Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://docs-trezor-cdn.github.io/

Overview

General Information

Sample URL:http://docs-trezor-cdn.github.io/
Analysis ID:1521041
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected HtmlPhish64
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 2492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1964,i,8323491499160594606,15477123803497902220,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4332 --field-trial-handle=1964,i,8323491499160594606,15477123803497902220,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://docs-trezor-cdn.github.io/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
3.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: docs-trezor-cdn.github.ioVirustotal: Detection: 16%Perma Link
    Source: learn-trzor-docs.github.ioVirustotal: Detection: 11%Perma Link
    Source: http://docs-trezor-cdn.github.io/Virustotal: Detection: 16%Perma Link

    Phishing

    barindex
    Source: Yara matchFile source: 3.0.pages.csv, type: HTML
    Source: https://trezor.io/startHTTP Parser: Total embedded SVG size: 132683
    Source: https://trezor.io/HTTP Parser: Total embedded SVG size: 150200
    Source: https://trezor.io/coinsHTTP Parser: Total embedded SVG size: 130222
    Source: https://trezor.io/trezor-suiteHTTP Parser: Total embedded SVG size: 132683
    Source: https://trezor.io/compareHTTP Parser: Total embedded SVG size: 172770
    Source: https://trezor.io/trezor-safe-5HTTP Parser: Total embedded SVG size: 149504
    Source: https://trezor.io/trezor-safe-5HTTP Parser: Base64 decoded: ProductFeature:127
    Source: https://docs-trezor-cdn.github.io/HTTP Parser: No favicon
    Source: https://learn-trzor-docs.github.io/HTTP Parser: No favicon
    Source: https://trezor.io/coinsHTTP Parser: No favicon
    Source: https://trezor.io/coinsHTTP Parser: No favicon
    Source: https://trezor.io/coinsHTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: docs-trezor-cdn.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /npm/bootstrap@4.0.0/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs-trezor-cdn.github.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://docs-trezor-cdn.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /npm/popper.js@1.12.9/dist/umd/popper.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs-trezor-cdn.github.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://docs-trezor-cdn.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs-trezor-cdn.github.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://docs-trezor-cdn.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /npm/bootstrap@4.0.0/dist/js/bootstrap.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs-trezor-cdn.github.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://docs-trezor-cdn.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/5.15.4/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs-trezor-cdn.github.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://docs-trezor-cdn.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Dw6zzKn/bannerr.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs-trezor-cdn.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /0MjcpR7/footer-n1.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs-trezor-cdn.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /0MjcpR7/footer-n1.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: docs-trezor-cdn.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs-trezor-cdn.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Dw6zzKn/bannerr.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /start HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/media/68ed26f9d69f132e-s.p.woff2 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trezor.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/css/8a8ac31f9019bdb8.css HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/css/e030e8e0ec0db1cd.css HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/media/9b3fab1dd08ca547-s.p.woff2 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trezor.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/media/ad67f640d4bb0eae-s.p.woff2 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trezor.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/coin-security.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/navigation/ts5.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/navigation/ts3.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/navigation/t-one.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/coin-security.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/multiple-wallets.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/boss-level-security.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/eth-staking.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/navigation/ts5.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/sync-phone.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/navigation/ts3.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/best-deal.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-127d39f04ef6ac6f.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/fd9d1056-b7acb2472d4908ec.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/navigation/t-one.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/boss-level-security.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/multiple-wallets.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2574-3c78d3a174f2750f.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-c82d4488e6a4f0ed.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/eth-staking.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2645-cd64a268b02ae9c9.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7701-683ec65a98dfe56f.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7668-c1e54f50cf70e979.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8056-13d6ab6bb7311541.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6648-01fcd211b3d0a914.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3580-c34603c540c7291a.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8882-ba780303fcef0a04.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7907-d8a1a1a4ad2eb356.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4038-c9368b90e89de32f.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3927-cd3573fc6e555f15.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3476-4d731225b7cef477.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/sync-phone.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/best-deal.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-127d39f04ef6ac6f.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-c82d4488e6a4f0ed.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/fd9d1056-b7acb2472d4908ec.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2574-3c78d3a174f2750f.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3249-87a1f43fc7a882ca.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7945-34fd488a063f85fb.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6589-e0c5cd4dd35d4ea3.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/820-0b8269ad264b566f.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2645-cd64a268b02ae9c9.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8425-303fa538892fc64a.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7668-c1e54f50cf70e979.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3653-f0d2c2830f360c90.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8056-13d6ab6bb7311541.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7701-683ec65a98dfe56f.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8548-6539a0e4852fd06c.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6648-01fcd211b3d0a914.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2538-43639657937d3351.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(pages)/start/page-07333b694a961c0c.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/not-found-d148d9f1b515ff57.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3580-c34603c540c7291a.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(pages)/layout-44115b125d28aaba.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8447-9d67785011f6713f.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(pages)/(KB)/layout-c7b62fb390eceb5e.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7313-e4885ca8b0f277fb.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/global-error-6b6e078977b08c1e.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7907-d8a1a1a4ad2eb356.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3476-4d731225b7cef477.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3927-cd3573fc6e555f15.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8882-ba780303fcef0a04.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3249-87a1f43fc7a882ca.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4038-c9368b90e89de32f.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.12.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon/favicon.ico HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon/site.webmanifest HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7945-34fd488a063f85fb.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/820-0b8269ad264b566f.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6589-e0c5cd4dd35d4ea3.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8425-303fa538892fc64a.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3653-f0d2c2830f360c90.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8548-6539a0e4852fd06c.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /flags/us.svg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2538-43639657937d3351.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(pages)/start/page-07333b694a961c0c.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/not-found-d148d9f1b515ff57.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8447-9d67785011f6713f.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(pages)/(KB)/layout-c7b62fb390eceb5e.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(pages)/layout-44115b125d28aaba.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
    Source: global trafficHTTP traffic detected: GET /?_rsc=19q3u HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(pages)%22%2C%7B%22children%22%3A%5B%22start%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22srsltid%5C%22%3A%5C%22AfmBOor1pb0WfgjxMxKR7mtmVhpvCiQ-J3yDZOnfhE8K78nC9VNYqV_4%5C%22%7D%22%2C%7B%7D%2C%22%2Fstart%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Next-Url: /startbaggage: sentry-environment=production,sentry-release=f178e8d05e54b0de9f7d1ca2be56845de7d6257f,sentry-public_key=8cf8d402f4604fbdaccba7321636d0f2,sentry-trace_id=97461f12d663481c97d02cddcf30a8ca,sentry-sample_rate=0.1,sentry-sampled=falsesentry-trace: 97461f12d663481c97d02cddcf30a8ca-91abaf52953d5abe-0RSC: 1sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7313-e4885ca8b0f277fb.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/d082be86-6896-451d-5fca-62535624ad00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/d11d911b-55c3-48bd-5987-1fa27022ea00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/41933aca-38a6-494c-6c8a-42501ccd8100/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/ace81601-12f7-4c2d-f622-1f88e3735900/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/global-error-6b6e078977b08c1e.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/6d8b950f-af8a-4bcc-71b1-3f3b9083e800/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon/favicon.ico HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/603cc2fe-e56f-4aa7-2e9e-b41f36602d00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
    Source: global trafficHTTP traffic detected: GET /flags/us.svg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: learn-trzor-docs.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/2e12fbe7-41e2-4b4c-5449-4907301ccc00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/56bfa358-f21f-4354-a6d9-3f3830e9d700/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/ace81601-12f7-4c2d-f622-1f88e3735900/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/c4fc5de0-7c9c-4e4f-02aa-2b45151bfe00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/41933aca-38a6-494c-6c8a-42501ccd8100/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/d082be86-6896-451d-5fca-62535624ad00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/d11d911b-55c3-48bd-5987-1fa27022ea00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/058d76bf-fa7f-4601-fe61-927082a58a00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?_rsc=19q3u HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/b9da7d6d-93c0-4329-ac35-a886722fe300/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/6d8b950f-af8a-4bcc-71b1-3f3b9083e800/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/5b7bf6e8-d386-425e-a97c-4dc97b597200/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/603cc2fe-e56f-4aa7-2e9e-b41f36602d00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.12.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/2e12fbe7-41e2-4b4c-5449-4907301ccc00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/56bfa358-f21f-4354-a6d9-3f3830e9d700/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/b6f779b6-34d2-4f89-173f-3d7285ae3c00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/42f60642-1561-4eae-8560-e35555c5e500/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/a4754f61-20fc-483d-ceeb-f8b679bed500/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/3bdd6b68-488f-4fcd-99c6-6960ff920c00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/058d76bf-fa7f-4601-fe61-927082a58a00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/c4fc5de0-7c9c-4e4f-02aa-2b45151bfe00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/cb6e05c0-00b1-4ccb-0706-3f6c9b019200/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/5b7bf6e8-d386-425e-a97c-4dc97b597200/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/2b40b565-af2a-4a53-60fa-901503fd6900/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/b9da7d6d-93c0-4329-ac35-a886722fe300/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/42f60642-1561-4eae-8560-e35555c5e500/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/b6f779b6-34d2-4f89-173f-3d7285ae3c00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/ac522941-551e-45c2-56c0-0fbfa8bb2a00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/3bdd6b68-488f-4fcd-99c6-6960ff920c00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/eecc060c-0a44-4a25-a66f-6baa0f9f7600/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/74736b74-1ae2-4c2b-6ff2-b37a9242d400/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/50a4989a-c9af-452f-b328-e5a35c944900/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/a4754f61-20fc-483d-ceeb-f8b679bed500/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/588168e1-388c-4625-115a-72880c6d8100/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/cb6e05c0-00b1-4ccb-0706-3f6c9b019200/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/d77476e0-fee5-4afa-7abc-25ce66043400/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/2b40b565-af2a-4a53-60fa-901503fd6900/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/e5995634-a97c-4887-db94-00676c41bf00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/ac522941-551e-45c2-56c0-0fbfa8bb2a00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/47a52041-0837-4714-8a4e-9176dcee1500/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/14bfa353-4823-4c37-b7bd-63bcf2d26400/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/08817c70-5bd3-4fa2-cfda-dcd449febd00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/50a4989a-c9af-452f-b328-e5a35c944900/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/74736b74-1ae2-4c2b-6ff2-b37a9242d400/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/eecc060c-0a44-4a25-a66f-6baa0f9f7600/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/588168e1-388c-4625-115a-72880c6d8100/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/64382a77-7b1c-4842-2b1c-f62b6244ef00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/806063c0-83da-41a1-167b-04f5bbf37900/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/d77476e0-fee5-4afa-7abc-25ce66043400/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/47a52041-0837-4714-8a4e-9176dcee1500/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/e5995634-a97c-4887-db94-00676c41bf00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/08817c70-5bd3-4fa2-cfda-dcd449febd00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/542ea986-73dd2e53ce3f2415.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/14bfa353-4823-4c37-b7bd-63bcf2d26400/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7836-456995a52de2c84b.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/945-48931c91301cd7bc.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/64382a77-7b1c-4842-2b1c-f62b6244ef00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/806063c0-83da-41a1-167b-04f5bbf37900/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8594-daef89312fe78412.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(pages)/page-f0b0dbc80b010b3d.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/startAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7836-456995a52de2c84b.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/945-48931c91301cd7bc.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8594-daef89312fe78412.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/542ea986-73dd2e53ce3f2415.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(pages)/page-f0b0dbc80b010b3d.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/css/8a8ac31f9019bdb8.css HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /276f87526365a4e2341af8f393e0f396/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2b9d5fcdc08d46cb2c166460ab7c219a/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/why-hw-wallet/how-to-connect-ts5-desktop.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /276f87526365a4e2341af8f393e0f396/manifest/stream_tf7bcc90668484231e5e0fed70ea40cec_r724472253.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/trezorSuite/placeholder-xxl.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.12.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2b9d5fcdc08d46cb2c166460ab7c219a/manifest/stream_t5180c048075198217fc1b4894982960d_r737725916.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2b9d5fcdc08d46cb2c166460ab7c219a/manifest/stream_t8973ca2b5a6fbe1ec9ba931f05beca94_r737725890.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/manifest/stream_t0b062c8f69514a8ea342519245f0f49a_r701251748.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /276f87526365a4e2341af8f393e0f396/video/720/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMjc2Zjg3NTI2MzY1YTRlMjM0MWFmOGYzOTNlMGYzOTYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZjdiY2M5MDY2ODQ4NDIzMWU1ZTBmZWQ3MGVhNDBjZWMiLCJyZW5kaXRpb24iOiI3MjQ0NzIyNTMiLCJtdXhpbmciOiI3NzgzMjQwMTQifQ&s=UzfCgy0Eex_Dj2cuK8OIwqLCsUbCnCrCr8KFd8KYwpA4YcO8w7NeNxwuwoon HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /276f87526365a4e2341af8f393e0f396/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc0OCIsIm11eGluZyI6Ijc1NTEwMjgwNCJ9&s=UAJkBC4JCz7DlsOdJALCtcKjwqxkaMKWEsOuw5fDqMKWwrTCkg_Dm8O9ZxViwoo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2b9d5fcdc08d46cb2c166460ab7c219a/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiI1MTgwYzA0ODA3NTE5ODIxN2ZjMWI0ODk0OTgyOTYwZCIsInJlbmRpdGlvbiI6IjczNzcyNTkxNiIsIm11eGluZyI6Ijc5MTYzNTY1OSJ9&s=FsOgwqFKMMK3X1xtVsORWCLCuMOawo3DscKFw7Flw73DncKUw5tSw78owoElBjdx HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2b9d5fcdc08d46cb2c166460ab7c219a/audio/4/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjMuOTg5MzMzMzMzMzMzMzMzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiODk3M2NhMmI1YTZmYmUxZWM5YmE5MzFmMDViZWNhOTQiLCJyZW5kaXRpb24iOiI3Mzc3MjU4OTAiLCJtdXhpbmciOiI3OTE2MzU2MzMifQ&s=w6TClcKZAWTDuS3DmH_CuRppw4XCtcKcw4p1wr3Ds8KDFhZELEIZwoRewrIhw4TDmA HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2b9d5fcdc08d46cb2c166460ab7c219a/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/why-hw-wallet/how-to-connect-ts5-desktop.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /276f87526365a4e2341af8f393e0f396/manifest/stream_tf7bcc90668484231e5e0fed70ea40cec_r724472253.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/trezorSuite/placeholder-xxl.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /2b9d5fcdc08d46cb2c166460ab7c219a/manifest/stream_t8973ca2b5a6fbe1ec9ba931f05beca94_r737725890.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/manifest/stream_t0b062c8f69514a8ea342519245f0f49a_r701251748.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.12.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2b9d5fcdc08d46cb2c166460ab7c219a/manifest/stream_t5180c048075198217fc1b4894982960d_r737725916.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /276f87526365a4e2341af8f393e0f396/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMjc2Zjg3NTI2MzY1YTRlMjM0MWFmOGYzOTNlMGYzOTYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZjdiY2M5MDY2ODQ4NDIzMWU1ZTBmZWQ3MGVhNDBjZWMiLCJyZW5kaXRpb24iOiI3MjQ0NzIyNTMiLCJtdXhpbmciOiI3NzgzMjQwMTQifQ&s=UzfCgy0Eex_Dj2cuK8OIwqLCsUbCnCrCr8KFd8KYwpA4YcO8w7NeNxwuwoon HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /276f87526365a4e2341af8f393e0f396/video/720/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMjc2Zjg3NTI2MzY1YTRlMjM0MWFmOGYzOTNlMGYzOTYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZjdiY2M5MDY2ODQ4NDIzMWU1ZTBmZWQ3MGVhNDBjZWMiLCJyZW5kaXRpb24iOiI3MjQ0NzIyNTMiLCJtdXhpbmciOiI3NzgzMjQwMTQifQ&s=UzfCgy0Eex_Dj2cuK8OIwqLCsUbCnCrCr8KFd8KYwpA4YcO8w7NeNxwuwoon HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2b9d5fcdc08d46cb2c166460ab7c219a/audio/4/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjMuOTg5MzMzMzMzMzMzMzMzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiODk3M2NhMmI1YTZmYmUxZWM5YmE5MzFmMDViZWNhOTQiLCJyZW5kaXRpb24iOiI3Mzc3MjU4OTAiLCJtdXhpbmciOiI3OTE2MzU2MzMifQ&s=w6TClcKZAWTDuS3DmH_CuRppw4XCtcKcw4p1wr3Ds8KDFhZELEIZwoRewrIhw4TDmA HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/manifest/stream_t0b062c8f69514a8ea342519245f0f49a_r701251771.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2b9d5fcdc08d46cb2c166460ab7c219a/audio/4/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjMuOTg5MzMzMzMzMzMzMzMzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiODk3M2NhMmI1YTZmYmUxZWM5YmE5MzFmMDViZWNhOTQiLCJyZW5kaXRpb24iOiI3Mzc3MjU4OTAiLCJtdXhpbmciOiI3OTE2MzU2MzMifQ&s=w6TClcKZAWTDuS3DmH_CuRppw4XCtcKcw4p1wr3Ds8KDFhZELEIZwoRewrIhw4TDmA HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2b9d5fcdc08d46cb2c166460ab7c219a/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiI1MTgwYzA0ODA3NTE5ODIxN2ZjMWI0ODk0OTgyOTYwZCIsInJlbmRpdGlvbiI6IjczNzcyNTkxNiIsIm11eGluZyI6Ijc5MTYzNTY1OSJ9&s=FsOgwqFKMMK3X1xtVsORWCLCuMOawo3DscKFw7Flw73DncKUw5tSw78owoElBjdx HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc0OCIsIm11eGluZyI6Ijc1NTEwMjgwNCJ9&s=UAJkBC4JCz7DlsOdJALCtcKjwqxkaMKWEsOuw5fDqMKWwrTCkg_Dm8O9ZxViwoo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2b9d5fcdc08d46cb2c166460ab7c219a/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiI1MTgwYzA0ODA3NTE5ODIxN2ZjMWI0ODk0OTgyOTYwZCIsInJlbmRpdGlvbiI6IjczNzcyNTkxNiIsIm11eGluZyI6Ijc5MTYzNTY1OSJ9&s=FsOgwqFKMMK3X1xtVsORWCLCuMOawo3DscKFw7Flw73DncKUw5tSw78owoElBjdx HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/video/1080/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc3MSIsIm11eGluZyI6Ijc1NTEwMjgyNyJ9&s=wrTCu8KFfTvChVrCnMOAw7DDgsKlOMKYw7HDmcKbbCBoHcO4w6bDiXrDgHoqwqxlw4w- HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/manifest/stream_t0b062c8f69514a8ea342519245f0f49a_r701251771.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2b9d5fcdc08d46cb2c166460ab7c219a/audio/4/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjMuOTg5MzMzMzMzMzMzMzMzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiODk3M2NhMmI1YTZmYmUxZWM5YmE5MzFmMDViZWNhOTQiLCJyZW5kaXRpb24iOiI3Mzc3MjU4OTAiLCJtdXhpbmciOiI3OTE2MzU2MzMifQ&s=w6TClcKZAWTDuS3DmH_CuRppw4XCtcKcw4p1wr3Ds8KDFhZELEIZwoRewrIhw4TDmA HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /276f87526365a4e2341af8f393e0f396/video/720/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMjc2Zjg3NTI2MzY1YTRlMjM0MWFmOGYzOTNlMGYzOTYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZjdiY2M5MDY2ODQ4NDIzMWU1ZTBmZWQ3MGVhNDBjZWMiLCJyZW5kaXRpb24iOiI3MjQ0NzIyNTMiLCJtdXhpbmciOiI3NzgzMjQwMTQifQ&s=UzfCgy0Eex_Dj2cuK8OIwqLCsUbCnCrCr8KFd8KYwpA4YcO8w7NeNxwuwoon HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2b9d5fcdc08d46cb2c166460ab7c219a/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiI1MTgwYzA0ODA3NTE5ODIxN2ZjMWI0ODk0OTgyOTYwZCIsInJlbmRpdGlvbiI6IjczNzcyNTkxNiIsIm11eGluZyI6Ijc5MTYzNTY1OSJ9&s=FsOgwqFKMMK3X1xtVsORWCLCuMOawo3DscKFw7Flw73DncKUw5tSw78owoElBjdx HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /276f87526365a4e2341af8f393e0f396/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMjc2Zjg3NTI2MzY1YTRlMjM0MWFmOGYzOTNlMGYzOTYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZjdiY2M5MDY2ODQ4NDIzMWU1ZTBmZWQ3MGVhNDBjZWMiLCJyZW5kaXRpb24iOiI3MjQ0NzIyNTMiLCJtdXhpbmciOiI3NzgzMjQwMTQifQ&s=UzfCgy0Eex_Dj2cuK8OIwqLCsUbCnCrCr8KFd8KYwpA4YcO8w7NeNxwuwoon HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/manifest/stream_t0b062c8f69514a8ea342519245f0f49a_r701251763.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /276f87526365a4e2341af8f393e0f396/video/720/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMjc2Zjg3NTI2MzY1YTRlMjM0MWFmOGYzOTNlMGYzOTYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZjdiY2M5MDY2ODQ4NDIzMWU1ZTBmZWQ3MGVhNDBjZWMiLCJyZW5kaXRpb24iOiI3MjQ0NzIyNTMiLCJtdXhpbmciOiI3NzgzMjQwMTQifQ&s=UzfCgy0Eex_Dj2cuK8OIwqLCsUbCnCrCr8KFd8KYwpA4YcO8w7NeNxwuwoon HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /276f87526365a4e2341af8f393e0f396/video/720/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMjc2Zjg3NTI2MzY1YTRlMjM0MWFmOGYzOTNlMGYzOTYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZjdiY2M5MDY2ODQ4NDIzMWU1ZTBmZWQ3MGVhNDBjZWMiLCJyZW5kaXRpb24iOiI3MjQ0NzIyNTMiLCJtdXhpbmciOiI3NzgzMjQwMTQifQ&s=UzfCgy0Eex_Dj2cuK8OIwqLCsUbCnCrCr8KFd8KYwpA4YcO8w7NeNxwuwoon HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/manifest/stream_t0b062c8f69514a8ea342519245f0f49a_r701251763.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /276f87526365a4e2341af8f393e0f396/video/720/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMjc2Zjg3NTI2MzY1YTRlMjM0MWFmOGYzOTNlMGYzOTYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZjdiY2M5MDY2ODQ4NDIzMWU1ZTBmZWQ3MGVhNDBjZWMiLCJyZW5kaXRpb24iOiI3MjQ0NzIyNTMiLCJtdXhpbmciOiI3NzgzMjQwMTQifQ&s=UzfCgy0Eex_Dj2cuK8OIwqLCsUbCnCrCr8KFd8KYwpA4YcO8w7NeNxwuwoon HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /coins HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/css/8a8ac31f9019bdb8.css HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trezor.io/coinsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(pages)/coins/page-1545dbb15699fa09.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/coinsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ui/underline_back.svg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/8a8ac31f9019bdb8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(pages)/coins/page-1545dbb15699fa09.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.12.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?_rsc=gaj2l HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(pages)%22%2C%7B%22children%22%3A%5B%22coins%22%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Fcoins%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Next-Url: /coinsbaggage: sentry-environment=production,sentry-release=f178e8d05e54b0de9f7d1ca2be56845de7d6257f,sentry-public_key=8cf8d402f4604fbdaccba7321636d0f2,sentry-trace_id=8592c5d6cdcf43b897f83441c8c51b58,sentry-sample_rate=0.1,sentry-sampled=falsesentry-trace: 8592c5d6cdcf43b897f83441c8c51b58-9b99342fdfe9f018-0RSC: 1sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/coinsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /ui/underline_back.svg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /embed2.js HTTP/1.1Host: static.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?_rsc=gaj2l HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /embed-manifest.json HTTP/1.1Host: static.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed2.js HTTP/1.1Host: static.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /trezor-suite HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /embed2.69d2a1d.js HTTP/1.1Host: static.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed-manifest.json HTTP/1.1Host: static.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.12.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(pages)/trezor-suite/page-2daebda37bf4f93d.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /images/security/security-principles.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/8a8ac31f9019bdb8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /images/coin/banner-background.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/8a8ac31f9019bdb8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /images/suite/check-verify.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /images/suite/simple-setup-use.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /trezor/client.json?ada_request_origin=embed HTTP/1.1Host: rollout.eu.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed2.69d2a1d.js HTTP/1.1Host: static.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /chat-manifest.json HTTP/1.1Host: static.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?_rsc=19f3c HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(pages)%22%2C%7B%22children%22%3A%5B%22trezor-suite%22%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Ftrezor-suite%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Next-Url: /trezor-suitebaggage: sentry-environment=production,sentry-release=f178e8d05e54b0de9f7d1ca2be56845de7d6257f,sentry-public_key=8cf8d402f4604fbdaccba7321636d0f2,sentry-trace_id=e56647bab3ed4900968b90d3d776773b,sentry-sample_rate=0.1,sentry-sampled=falsesentry-trace: e56647bab3ed4900968b90d3d776773b-ba2aae96de42da7d-0RSC: 1sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(pages)/trezor-suite/page-2daebda37bf4f93d.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /images/suite/simple-setup-use.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /images/coin/banner-background.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /images/security/security-principles.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.12.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/check-verify.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /embed/x-storage/69d2a1d/index.html HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/button/69d2a1d/index.html HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /?_rsc=19f3c HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /chat-manifest.json HTTP/1.1Host: static.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /trezor/client.json?ada_request_origin=embed HTTP/1.1Host: rollout.eu.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /embed/x-storage/69d2a1d/sentry.9985bf5d7e68e7c9e4b6.js HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.eu.ada.support/embed/x-storage/69d2a1d/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/x-storage/69d2a1d/index.js HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.eu.ada.support/embed/x-storage/69d2a1d/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/button/69d2a1d/sentry.9985bf5d7e68e7c9e4b6.js HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.eu.ada.support/embed/button/69d2a1d/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/button/69d2a1d/preact.196e0b6fbd52fd7d5136.js HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.eu.ada.support/embed/button/69d2a1d/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.12.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /embed/x-storage/69d2a1d/index.js HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/button/69d2a1d/index.js HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.eu.ada.support/embed/button/69d2a1d/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/x-storage/69d2a1d/sentry.9985bf5d7e68e7c9e4b6.js HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/button/69d2a1d/sentry.9985bf5d7e68e7c9e4b6.js HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/button/69d2a1d/preact.196e0b6fbd52fd7d5136.js HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /compare HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /embed/button/69d2a1d/index.js HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/intro/69d2a1d/index.html HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /icons/xrp.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/compareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/1ae55e3b-a9c2-4904-0c0d-9fd1f7125300/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/3a805404-43bf-446c-fda7-1f378d890000/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/891ac4b5-7655-4a1f-efab-8ebedd0b7600/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/c409da27-a4e7-4a0b-29d2-4775b9f46400/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/179233ed-560f-4899-17de-6aec13ed6f00/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/5d83526d-3c93-4aab-4b85-67b268fde100/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ui/underline_long.svg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/8a8ac31f9019bdb8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /icons/cardano.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/compareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /icons/solana.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/compareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /icons/moneroIcon.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/compareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6354-fabb7a096518abdd.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/compareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(pages)/compare/page-803bf898dc46a141.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/compareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/5d7a8a36-1722-433b-4083-aa0b58cb1200/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/intro/69d2a1d/sentry.9985bf5d7e68e7c9e4b6.js HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.eu.ada.support/embed/intro/69d2a1d/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/intro/69d2a1d/preact.b072e96ba9300e32a3e9.js HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.eu.ada.support/embed/intro/69d2a1d/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?_rsc=pr0j2 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(pages)%22%2C%7B%22children%22%3A%5B%22compare%22%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Fcompare%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Next-Url: /comparebaggage: sentry-environment=production,sentry-release=f178e8d05e54b0de9f7d1ca2be56845de7d6257f,sentry-public_key=8cf8d402f4604fbdaccba7321636d0f2,sentry-trace_id=c2c0a19a946f480cb2f7d44748afecc1,sentry-sample_rate=0.1,sentry-sampled=falsesentry-trace: c2c0a19a946f480cb2f7d44748afecc1-98bdfd21f5a3ca33-0RSC: 1sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/compareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/0b48cccb-dbc3-4b16-d06e-e24ba2efaa00/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/60a30b71-1f0e-4d32-0be7-926fa20fed00/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/960ec76d-47ee-4638-07ab-3a32e407b300/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/15c8d2bf-f48b-42f0-3b19-fa59a3406f00/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/bef25903-ecde-4619-edd0-5bf0ecf50900/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/intro/69d2a1d/index.js HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.eu.ada.support/embed/intro/69d2a1d/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /icons/xrp.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/891ac4b5-7655-4a1f-efab-8ebedd0b7600/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/1ae55e3b-a9c2-4904-0c0d-9fd1f7125300/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/c409da27-a4e7-4a0b-29d2-4775b9f46400/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/3a805404-43bf-446c-fda7-1f378d890000/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /icons/cardano.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/5d83526d-3c93-4aab-4b85-67b268fde100/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/179233ed-560f-4899-17de-6aec13ed6f00/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ui/underline_long.svg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /icons/solana.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /icons/moneroIcon.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.12.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(pages)/compare/page-803bf898dc46a141.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /embed/intro/69d2a1d/preact.b072e96ba9300e32a3e9.js HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/intro/69d2a1d/sentry.9985bf5d7e68e7c9e4b6.js HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6354-fabb7a096518abdd.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/5d7a8a36-1722-433b-4083-aa0b58cb1200/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/960ec76d-47ee-4638-07ab-3a32e407b300/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/0b48cccb-dbc3-4b16-d06e-e24ba2efaa00/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/15c8d2bf-f48b-42f0-3b19-fa59a3406f00/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/60a30b71-1f0e-4d32-0be7-926fa20fed00/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/bef25903-ecde-4619-edd0-5bf0ecf50900/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?_rsc=pr0j2 HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.12.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/intro/69d2a1d/index.js HTTP/1.1Host: trezor.eu.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /trezor-safe-5 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/css/a37b213707daa08b.css HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trezor.io/trezor-safe-5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/1ae55e3b-a9c2-4904-0c0d-9fd1f7125300/952x952 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/0a560ffd-9d0d-4301-2e46-1981a14dbb00/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/c6e89ae0-ba3d-4399-4f8b-ce87815fe900/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/0a560ffd-9d0d-4301-2e46-1981a14dbb00/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/4c479897-2962-4fbc-9d4f-472816733800/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/1ae55e3b-a9c2-4904-0c0d-9fd1f7125300/952x952 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/428c21ff-8e67-4c02-0ae7-6b18cce61300/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/c6e89ae0-ba3d-4399-4f8b-ce87815fe900/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/8e4ddae3-9dfd-4640-9bee-77f8f9560c00/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/4c479897-2962-4fbc-9d4f-472816733800/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/428c21ff-8e67-4c02-0ae7-6b18cce61300/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/8e4ddae3-9dfd-4640-9bee-77f8f9560c00/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/a5b5bef8-980c-41b8-59f8-368d8dbe6c00/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/8b70dac0-c63f-434a-7dc1-16baa2cfe200/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/38da6336-d066-48cc-f3d6-fa190b6ae500/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/fa922f86-0d6a-4a8d-8101-422879850100/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3052-7060e045b2dd0527.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-safe-5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2832-28efa8bfe998b048.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-safe-5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(pages)/%5B...all%5D/page-7f025bcc34b55657.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-safe-5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /images/suite_banner/suite_banner_bg_T3T1.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-safe-5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /images/products/coins_section/other-left.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-safe-5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /images/products/coins_section/other-right.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-safe-5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/cc6d9ba6-8a3e-4872-d129-2bae07086900/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/7f5ba8b3-b348-411d-03d4-631836dfc700/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ftrezor-keep-banner.863e6a17.png&w=256&q=75 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-safe-5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ftex-banner.14580d2e.png&w=384&q=75 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-safe-5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /ui/underline.svg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/8a8ac31f9019bdb8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.12.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/a5b5bef8-980c-41b8-59f8-368d8dbe6c00/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/38da6336-d066-48cc-f3d6-fa190b6ae500/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3052-7060e045b2dd0527.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/8b70dac0-c63f-434a-7dc1-16baa2cfe200/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/fa922f86-0d6a-4a8d-8101-422879850100/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/products/coins_section/other-right.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2832-28efa8bfe998b048.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /images/suite_banner/suite_banner_bg_T3T1.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /images/products/coins_section/other-left.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(pages)/%5B...all%5D/page-7f025bcc34b55657.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/cc6d9ba6-8a3e-4872-d129-2bae07086900/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/7f5ba8b3-b348-411d-03d4-631836dfc700/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ui/underline.svg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ftrezor-keep-banner.863e6a17.png&w=256&q=75 HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ftex-banner.14580d2e.png&w=384&q=75 HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.12.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?_rsc=1yi61 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(pages)%22%2C%7B%22children%22%3A%5B%5B%22all%22%2C%22trezor-safe-5%22%2C%22c%22%5D%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Ftrezor-safe-5%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Next-Url: /trezor-safe-5baggage: sentry-environment=production,sentry-release=f178e8d05e54b0de9f7d1ca2be56845de7d6257f,sentry-public_key=8cf8d402f4604fbdaccba7321636d0f2,sentry-trace_id=e9c98212faec4645b8bb83e9af6e5de2,sentry-sample_rate=0.1,sentry-sampled=falsesentry-trace: e9c98212faec4645b8bb83e9af6e5de2-8efc8068dd673323-0RSC: 1sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/trezor-safe-5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /758862dd2c27a1fa8af79b24f35577df/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /trezor-safe-5-violet-ore?_rsc=1yi61 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(pages)%22%2C%7B%22children%22%3A%5B%5B%22all%22%2C%22trezor-safe-5%22%2C%22c%22%5D%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Ftrezor-safe-5%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Next-Url: /trezor-safe-5baggage: sentry-environment=production,sentry-release=f178e8d05e54b0de9f7d1ca2be56845de7d6257f,sentry-public_key=8cf8d402f4604fbdaccba7321636d0f2,sentry-trace_id=e9c98212faec4645b8bb83e9af6e5de2,sentry-sample_rate=0.1,sentry-sampled=falsesentry-trace: e9c98212faec4645b8bb83e9af6e5de2-8efc8068dd673323-0RSC: 1sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/trezor-safe-5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /trezor-safe-5-black-graphite?_rsc=1yi61 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(pages)%22%2C%7B%22children%22%3A%5B%5B%22all%22%2C%22trezor-safe-5%22%2C%22c%22%5D%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Ftrezor-safe-5%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Next-Url: /trezor-safe-5baggage: sentry-environment=production,sentry-release=f178e8d05e54b0de9f7d1ca2be56845de7d6257f,sentry-public_key=8cf8d402f4604fbdaccba7321636d0f2,sentry-trace_id=e9c98212faec4645b8bb83e9af6e5de2,sentry-sample_rate=0.1,sentry-sampled=falsesentry-trace: e9c98212faec4645b8bb83e9af6e5de2-8efc8068dd673323-0RSC: 1sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/trezor-safe-5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/7b3de802-7222-4620-a23c-f19d1e593400/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/0ab74dec-782b-4c0b-d3c4-e5fdcee8c200/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /trezor-safe-5-green-beryl?_rsc=1yi61 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(pages)%22%2C%7B%22children%22%3A%5B%5B%22all%22%2C%22trezor-safe-5%22%2C%22c%22%5D%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Ftrezor-safe-5%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Next-Url: /trezor-safe-5baggage: sentry-environment=production,sentry-release=f178e8d05e54b0de9f7d1ca2be56845de7d6257f,sentry-public_key=8cf8d402f4604fbdaccba7321636d0f2,sentry-trace_id=e9c98212faec4645b8bb83e9af6e5de2,sentry-sample_rate=0.1,sentry-sampled=falsesentry-trace: e9c98212faec4645b8bb83e9af6e5de2-8efc8068dd673323-0RSC: 1sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/trezor-safe-5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /images/products/T3T1/T3T1-desktop.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-safe-5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /images/deep-dive/TS5-deep-dive-desktop.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-safe-5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/a45eeabd-5aba-4894-d22d-859b20d13d00/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/0e380b96-deac-4807-a860-7a40dd586c00/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/1a681bf6-9c39-4084-55c4-8e0eec542100/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/products/T3T1/howItWorksVideoPH/VideoCover_TS5_1920x1080.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-safe-5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/manifest/stream_t0dafe786e00530eec0ee1c2e0060560b_r728550260.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/manifest/stream_t252a611414324c8d56024a763d3976ba_r728549187.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/manifest/stream_te904cb5875412795f47cad60233c33e1_r806563292.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/manifest/stream_tfec044d1e2f0801f055dedbe9acae63b_r806563503.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /758862dd2c27a1fa8af79b24f35577df/manifest/stream_t8f79c5bcec157b4746c2ce63c3af9ee5_r789131282.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/1a681bf6-9c39-4084-55c4-8e0eec542100/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /trezor-safe-5-violet-ore?_rsc=1yi61 HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /trezor-safe-5-black-graphite?_rsc=1yi61 HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/7b3de802-7222-4620-a23c-f19d1e593400/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /trezor-safe-5-green-beryl?_rsc=1yi61 HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/0e380b96-deac-4807-a860-7a40dd586c00/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/0ab74dec-782b-4c0b-d3c4-e5fdcee8c200/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/a45eeabd-5aba-4894-d22d-859b20d13d00/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/deep-dive/TS5-deep-dive-desktop.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?_rsc=1yi61 HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /758862dd2c27a1fa8af79b24f35577df/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU1MDI2MCIsIm11eGluZyI6Ijc4MjQwNTgyNyJ9&s=wpXCk3jDrsOLwpjDmhTCj8KYecOnwqDDj1HCu0ojMsOZwoYmC8OFw7UvFMOJwopNWiY HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/audio/138/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /758862dd2c27a1fa8af79b24f35577df/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEyODIiLCJtdXhpbmciOiI4NDMzNTUzMDUifQ&s=wo5ebMKow5TDmcOFf8OLWhwmwp5pTcOywo_DscKPw4AGFMOAw5PDnTNiwrsdLMKmw6Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/products/T3T1/T3T1-desktop.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2MzI5MiIsIm11eGluZyI6Ijg2MDkxNDA5NiJ9&s=wrTDqcKuSmzCocORw7IzVhDCpsOpwrnDhsK6w5_Ck0rCpS_DusOLTHfCr8OjQy_DoMOhwpU HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/manifest/stream_t0dafe786e00530eec0ee1c2e0060560b_r728550260.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/manifest/stream_t252a611414324c8d56024a763d3976ba_r728549187.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /758862dd2c27a1fa8af79b24f35577df/manifest/stream_t8f79c5bcec157b4746c2ce63c3af9ee5_r789131282.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/products/T3T1/howItWorksVideoPH/VideoCover_TS5_1920x1080.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/manifest/stream_tfec044d1e2f0801f055dedbe9acae63b_r806563503.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.12.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/manifest/stream_te904cb5875412795f47cad60233c33e1_r806563292.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /758862dd2c27a1fa8af79b24f35577df/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEyODIiLCJtdXhpbmciOiI4NDMzNTUzMDUifQ&s=wo5ebMKow5TDmcOFf8OLWhwmwp5pTcOywo_DscKPw4AGFMOAw5PDnTNiwrsdLMKmw6Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/audio/138/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU1MDI2MCIsIm11eGluZyI6Ijc4MjQwNTgyNyJ9&s=wpXCk3jDrsOLwpjDmhTCj8KYecOnwqDDj1HCu0ojMsOZwoYmC8OFw7UvFMOJwopNWiY HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2MzI5MiIsIm11eGluZyI6Ijg2MDkxNDA5NiJ9&s=wrTDqcKuSmzCocORw7IzVhDCpsOpwrnDhsK6w5_Ck0rCpS_DusOLTHfCr8OjQy_DoMOhwpU HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /758862dd2c27a1fa8af79b24f35577df/manifest/stream_t8f79c5bcec157b4746c2ce63c3af9ee5_r789131332.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/audio/138/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/manifest/stream_te904cb5875412795f47cad60233c33e1_r806563977.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU1MDI2MCIsIm11eGluZyI6Ijc4MjQwNTgyNyJ9&s=wpXCk3jDrsOLwpjDmhTCj8KYecOnwqDDj1HCu0ojMsOZwoYmC8OFw7UvFMOJwopNWiY HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /758862dd2c27a1fa8af79b24f35577df/video/1080/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEzMzIiLCJtdXhpbmciOiI4NDMzNTUzNTUifQ&s=wrTDtcKPQ8KNwqvDnWswF2puEnnCu8O_OMKLw5nCgsKoZGLCssOywr7Ds2Mdw7_DgBw HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /758862dd2c27a1fa8af79b24f35577df/manifest/stream_t8f79c5bcec157b4746c2ce63c3af9ee5_r789131332.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/manifest/stream_te904cb5875412795f47cad60233c33e1_r806563977.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/audio/138/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/audio/138/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU1MDI2MCIsIm11eGluZyI6Ijc4MjQwNTgyNyJ9&s=wpXCk3jDrsOLwpjDmhTCj8KYecOnwqDDj1HCu0ojMsOZwoYmC8OFw7UvFMOJwopNWiY HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/manifest/stream_t0dafe786e00530eec0ee1c2e0060560b_r728549269.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /trezor-safe-5-bitcoin-only?_rsc=pr0j2 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(pages)%22%2C%7B%22children%22%3A%5B%22compare%22%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Fcompare%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Next-Url: /comparebaggage: sentry-environment=production,sentry-release=f178e8d05e54b0de9f7d1ca2be56845de7d6257f,sentry-public_key=8cf8d402f4604fbdaccba7321636d0f2,sentry-trace_id=c2c0a19a946f480cb2f7d44748afecc1,sentry-sample_rate=0.1,sentry-sampled=falsesentry-trace: c2c0a19a946f480cb2f7d44748afecc1-98bdfd21f5a3ca33-0RSC: 1sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/compareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /758862dd2c27a1fa8af79b24f35577df/manifest/stream_t8f79c5bcec157b4746c2ce63c3af9ee5_r789131307.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/audio/138/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/audio/138/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTI2OSIsIm11eGluZyI6Ijc4MjQwNDgzNiJ9&s=w55CJgzDvsKOwoUWwonCqsKOesKdaMKJakAoHcKREDYcwpjCsMKgwp46wpdJMsOK HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/manifest/stream_t0dafe786e00530eec0ee1c2e0060560b_r728549269.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /trezor-safe-5-bitcoin-only?_rsc=pr0j2 HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /758862dd2c27a1fa8af79b24f35577df/manifest/stream_t8f79c5bcec157b4746c2ce63c3af9ee5_r789131307.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /758862dd2c27a1fa8af79b24f35577df/video/720/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEzMDciLCJtdXhpbmciOiI4NDMzNTUzMzAifQ&s=wp9OwqHCs0HDgQg3w7FEwpXDlMOQdMKXw6tjwoJfcEPDn0RVYcOeMD7DqMK_w6fCvQ HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/audio/138/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTI2OSIsIm11eGluZyI6Ijc4MjQwNDgzNiJ9&s=w55CJgzDvsKOwoUWwonCqsKOesKdaMKJakAoHcKREDYcwpjCsMKgwp46wpdJMsOK HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/video/720/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTI2OSIsIm11eGluZyI6Ijc4MjQwNDgzNiJ9&s=w55CJgzDvsKOwoUWwonCqsKOesKdaMKJakAoHcKREDYcwpjCsMKgwp46wpdJMsOK HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /758862dd2c27a1fa8af79b24f35577df/video/720/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEzMDciLCJtdXhpbmciOiI4NDMzNTUzMzAifQ&s=wp9OwqHCs0HDgQg3w7FEwpXDlMOQdMKXw6tjwoJfcEPDn0RVYcOeMD7DqMK_w6fCvQ HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /758862dd2c27a1fa8af79b24f35577df/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEzMDciLCJtdXhpbmciOiI4NDMzNTUzMzAifQ&s=wp9OwqHCs0HDgQg3w7FEwpXDlMOQdMKXw6tjwoJfcEPDn0RVYcOeMD7DqMK_w6fCvQ HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /758862dd2c27a1fa8af79b24f35577df/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEzMDciLCJtdXhpbmciOiI4NDMzNTUzMzAifQ&s=wp9OwqHCs0HDgQg3w7FEwpXDlMOQdMKXw6tjwoJfcEPDn0RVYcOeMD7DqMK_w6fCvQ HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/manifest/stream_t0dafe786e00530eec0ee1c2e0060560b_r728549342.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/video/720/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTI2OSIsIm11eGluZyI6Ijc4MjQwNDgzNiJ9&s=w55CJgzDvsKOwoUWwonCqsKOesKdaMKJakAoHcKREDYcwpjCsMKgwp46wpdJMsOK HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/manifest/stream_t0dafe786e00530eec0ee1c2e0060560b_r728549342.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/video/1080/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTM0MiIsIm11eGluZyI6Ijc4MjQwNDkwOSJ9&s=w4lWcQ9vYndBaMKVC8OuVCHClMKFw5A5w7XCo8K9w5rDmQHChcKBfMK0w5oPw5Jp HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/audio/138/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2c832ad13d355d38920a6697125241a1/audio/138/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: docs-trezor-cdn.github.io
    Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: i.ibb.co
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: trezor.io
    Source: global trafficDNS traffic detected: DNS query: o117836.ingest.sentry.io
    Source: global trafficDNS traffic detected: DNS query: imagedelivery.net
    Source: global trafficDNS traffic detected: DNS query: learn-trzor-docs.github.io
    Source: global trafficDNS traffic detected: DNS query: customer-cqty7npjnrtw88ks.cloudflarestream.com
    Source: global trafficDNS traffic detected: DNS query: static.ada.support
    Source: global trafficDNS traffic detected: DNS query: rollout.eu.ada.support
    Source: global trafficDNS traffic detected: DNS query: trezor.eu.ada.support
    Source: unknownHTTP traffic detected: POST /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.12.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveContent-Length: 491sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9379Server: GitHub.comContent-Type: text/html; charset=utf-8permissions-policy: interest-cohort=()Access-Control-Allow-Origin: *Strict-Transport-Security: max-age=31556952ETag: "64d39a40-24a3"Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'x-proxy-cache: MISSX-GitHub-Request-Id: AC55:1C68D:185E8D7:1ADBCFE:66F75BDFAccept-Ranges: bytesAge: 0Date: Sat, 28 Sep 2024 01:29:06 GMTVia: 1.1 varnishX-Served-By: cache-nyc-kteb1890082-NYCX-Cache: MISSX-Cache-Hits: 0X-Timer: S1727486946.187073,VS0,VE14Vary: Accept-EncodingX-Fastly-Request-ID: d5625b63c1ae10f57853f286206dbef47202dec3
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9115Server: GitHub.comContent-Type: text/html; charset=utf-8permissions-policy: interest-cohort=()ETag: "66f42b03-239b"Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'X-GitHub-Request-Id: E607:394571:15EF447:18037B6:66F75BF4Accept-Ranges: bytesAge: 0Date: Sat, 28 Sep 2024 01:29:25 GMTVia: 1.1 varnishX-Served-By: cache-ewr-kewr1740044-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1727486965.190946,VS0,VE12Vary: Accept-EncodingX-Fastly-Request-ID: 8c1b1d691fa74a19c29b0f5a5500e99c89d05792
    Source: chromecache_605.2.drString found in binary or memory: http://jedwatson.github.io/classnames
    Source: chromecache_355.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
    Source: chromecache_292.2.drString found in binary or memory: http://underscorejs.org
    Source: chromecache_269.2.dr, chromecache_739.2.dr, chromecache_323.2.dr, chromecache_502.2.dr, chromecache_351.2.drString found in binary or memory: http://www.videolan.orG
    Source: chromecache_415.2.drString found in binary or memory: http://www.videolan.org/G
    Source: chromecache_722.2.drString found in binary or memory: https://fontawesome.com
    Source: chromecache_722.2.drString found in binary or memory: https://fontawesome.com/license/free
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz4dL_nz.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz8dL_nz.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzAdLw.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
    Source: chromecache_412.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
    Source: chromecache_358.2.drString found in binary or memory: https://getbootstrap.com)
    Source: chromecache_605.2.drString found in binary or memory: https://github.com/ReactTooltip/react-tooltip
    Source: chromecache_358.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
    Source: chromecache_544.2.drString found in binary or memory: https://github.com/zloirock/core-js
    Source: chromecache_544.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.21.0/LICENSE
    Source: chromecache_517.2.drString found in binary or memory: https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/2ec4c8b8-b2d1-4114-fdac-fafab9488100/public
    Source: chromecache_630.2.drString found in binary or memory: https://sgtm.trezor.io/gtm.js?id=
    Source: chromecache_630.2.drString found in binary or memory: https://sgtm.trezor.io/ns.html?id=
    Source: chromecache_578.2.drString found in binary or memory: https://tailwindcss.com
    Source: chromecache_517.2.drString found in binary or memory: https://trezor.io
    Source: chromecache_393.2.dr, chromecache_589.2.drString found in binary or memory: https://yarnpkg.com/en/docs/selective-version-resolutions
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
    Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
    Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
    Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
    Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
    Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
    Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
    Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
    Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
    Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
    Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
    Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
    Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
    Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
    Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
    Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
    Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
    Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
    Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
    Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
    Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
    Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
    Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
    Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
    Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: chromecache_561.2.dr, chromecache_486.2.drBinary or memory string: .SLN@
    Source: classification engineClassification label: mal64.phis.win@27/749@50/23
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1964,i,8323491499160594606,15477123803497902220,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://docs-trezor-cdn.github.io/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4332 --field-trial-handle=1964,i,8323491499160594606,15477123803497902220,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1964,i,8323491499160594606,15477123803497902220,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4332 --field-trial-handle=1964,i,8323491499160594606,15477123803497902220,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    http://docs-trezor-cdn.github.io/17%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    trezor.io0%VirustotalBrowse
    docs-trezor-cdn.github.io17%VirustotalBrowse
    o117836.ingest.sentry.io0%VirustotalBrowse
    customer-cqty7npjnrtw88ks.cloudflarestream.com0%VirustotalBrowse
    jsdelivr.map.fastly.net0%VirustotalBrowse
    bg.microsoft.map.fastly.net0%VirustotalBrowse
    default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com0%VirustotalBrowse
    fp2e7a.wpc.phicdn.net0%VirustotalBrowse
    static.ada.support0%VirustotalBrowse
    rollout.eu.ada.support0%VirustotalBrowse
    code.jquery.com1%VirustotalBrowse
    cdnjs.cloudflare.com0%VirustotalBrowse
    www.google.com0%VirustotalBrowse
    trezor.eu.ada.support0%VirustotalBrowse
    i.ibb.co0%VirustotalBrowse
    imagedelivery.net0%VirustotalBrowse
    cdn.jsdelivr.net0%VirustotalBrowse
    learn-trzor-docs.github.io11%VirustotalBrowse
    SourceDetectionScannerLabelLink
    https://tailwindcss.com0%URL Reputationsafe
    http://underscorejs.org0%URL Reputationsafe
    https://fontawesome.com0%URL Reputationsafe
    https://fontawesome.com/license/free0%URL Reputationsafe
    https://code.jquery.com/jquery-3.2.1.slim.min.js1%VirustotalBrowse
    https://github.com/zloirock/core-js0%VirustotalBrowse
    NameIPActiveMaliciousAntivirus DetectionReputation
    docs-trezor-cdn.github.io
    185.199.108.153
    truefalseunknown
    jsdelivr.map.fastly.net
    151.101.193.229
    truefalseunknown
    trezor.io
    104.20.80.175
    truefalseunknown
    customer-cqty7npjnrtw88ks.cloudflarestream.com
    104.16.96.114
    truefalseunknown
    o117836.ingest.sentry.io
    34.120.195.249
    truefalseunknown
    default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
    217.20.57.18
    truefalseunknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalseunknown
    i.ibb.co
    162.19.58.160
    truefalseunknown
    static.ada.support
    18.66.147.113
    truefalseunknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalseunknown
    imagedelivery.net
    104.18.2.36
    truefalseunknown
    rollout.eu.ada.support
    13.35.58.27
    truefalseunknown
    code.jquery.com
    151.101.2.137
    truefalseunknown
    cdnjs.cloudflare.com
    104.17.24.14
    truefalseunknown
    learn-trzor-docs.github.io
    185.199.108.153
    truefalseunknown
    www.google.com
    142.250.186.68
    truefalseunknown
    trezor.eu.ada.support
    3.160.150.105
    truefalseunknown
    cdn.jsdelivr.net
    unknown
    unknownfalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://rollout.eu.ada.support/trezor/client.json?ada_request_origin=embedfalse
      unknown
      https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/audio/138/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUofalse
        unknown
        https://trezor.io/_next/static/chunks/3476-4d731225b7cef477.jsfalse
          unknown
          https://trezor.io/icons/moneroIcon.pngfalse
            unknown
            https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_11.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OVfalse
              unknown
              https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/60a30b71-1f0e-4d32-0be7-926fa20fed00/publicfalse
                unknown
                https://customer-cqty7npjnrtw88ks.cloudflarestream.com/a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0false
                  unknown
                  https://trezor.io/images/suite/boss-level-security.pngfalse
                    unknown
                    https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/56bfa358-f21f-4354-a6d9-3f3830e9d700/64x64false
                      unknown
                      https://code.jquery.com/jquery-3.2.1.slim.min.jsfalseunknown
                      https://trezor.io/images/navigation/ts3.pngfalse
                        unknown
                        https://trezor.io/_next/static/chunks/2645-cd64a268b02ae9c9.jsfalse
                          unknown
                          https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/41933aca-38a6-494c-6c8a-42501ccd8100/64x64false
                            unknown
                            https://trezor.io/images/suite/simple-setup-use.pngfalse
                              unknown
                              https://customer-cqty7npjnrtw88ks.cloudflarestream.com/758862dd2c27a1fa8af79b24f35577df/video/1080/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEzMzIiLCJtdXhpbmciOiI4NDMzNTUzNTUifQ&s=wrTDtcKPQ8KNwqvDnWswF2puEnnCu8O_OMKLw5nCgsKoZGLCssOywr7Ds2Mdw7_DgBwfalse
                                unknown
                                https://trezor.io/_next/static/chunks/2832-28efa8bfe998b048.jsfalse
                                  unknown
                                  https://trezor.io/images/products/T3T1/T3T1-desktop.jpgfalse
                                    unknown
                                    https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/2b40b565-af2a-4a53-60fa-901503fd6900/64x64false
                                      unknown
                                      https://trezor.io/icons/cardano.pngfalse
                                        unknown
                                        https://trezor.io/_next/static/chunks/7313-e4885ca8b0f277fb.jsfalse
                                          unknown
                                          https://trezor.io/trezor-safe-5-violet-ore?_rsc=1yi61false
                                            unknown
                                            https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_13.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOKfalse
                                              unknown
                                              https://trezor.io/_next/static/chunks/8425-303fa538892fc64a.jsfalse
                                                unknown
                                                https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OVfalse
                                                  unknown
                                                  https://trezor.io/_next/static/chunks/6589-e0c5cd4dd35d4ea3.jsfalse
                                                    unknown
                                                    https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/audio/138/seg_10.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUofalse
                                                      unknown
                                                      https://trezor.io/_next/static/chunks/7907-d8a1a1a4ad2eb356.jsfalse
                                                        unknown
                                                        https://trezor.io/images/deep-dive/TS5-deep-dive-desktop.jpgfalse
                                                          unknown
                                                          https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/cc6d9ba6-8a3e-4872-d129-2bae07086900/publicfalse
                                                            unknown
                                                            https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/5d83526d-3c93-4aab-4b85-67b268fde100/publicfalse
                                                              unknown
                                                              https://trezor.io/?_rsc=pr0j2false
                                                                unknown
                                                                https://trezor.io/_next/static/chunks/2574-3c78d3a174f2750f.jsfalse
                                                                  unknown
                                                                  https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/audio/138/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUofalse
                                                                    unknown
                                                                    https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/0a560ffd-9d0d-4301-2e46-1981a14dbb00/publicfalse
                                                                      unknown
                                                                      https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_15.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOKfalse
                                                                        unknown
                                                                        https://trezor.io/_next/static/chunks/3653-f0d2c2830f360c90.jsfalse
                                                                          unknown
                                                                          https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/1a681bf6-9c39-4084-55c4-8e0eec542100/publicfalse
                                                                            unknown
                                                                            https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOKfalse
                                                                              unknown
                                                                              https://trezor.io/?_rsc=gaj2lfalse
                                                                                unknown
                                                                                https://trezor.io/_next/static/chunks/app/global-error-6b6e078977b08c1e.jsfalse
                                                                                  unknown
                                                                                  https://trezor.io/_next/static/chunks/6354-fabb7a096518abdd.jsfalse
                                                                                    unknown
                                                                                    https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/d77476e0-fee5-4afa-7abc-25ce66043400/64x64false
                                                                                      unknown
                                                                                      https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/47a52041-0837-4714-8a4e-9176dcee1500/64x64false
                                                                                        unknown
                                                                                        https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_15.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OVfalse
                                                                                          unknown
                                                                                          https://trezor.io/_next/static/chunks/3249-87a1f43fc7a882ca.jsfalse
                                                                                            unknown
                                                                                            https://trezor.io/ui/underline_long.svgfalse
                                                                                              unknown
                                                                                              https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/4c479897-2962-4fbc-9d4f-472816733800/publicfalse
                                                                                                unknown
                                                                                                https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOKfalse
                                                                                                  unknown
                                                                                                  https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/c409da27-a4e7-4a0b-29d2-4775b9f46400/publicfalse
                                                                                                    unknown
                                                                                                    https://trezor.eu.ada.support/embed/button/69d2a1d/preact.196e0b6fbd52fd7d5136.jsfalse
                                                                                                      unknown
                                                                                                      https://trezor.io/?_rsc=19f3cfalse
                                                                                                        unknown
                                                                                                        https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/manifest/video.m3u8false
                                                                                                          unknown
                                                                                                          https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2b9d5fcdc08d46cb2c166460ab7c219a/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiI1MTgwYzA0ODA3NTE5ODIxN2ZjMWI0ODk0OTgyOTYwZCIsInJlbmRpdGlvbiI6IjczNzcyNTkxNiIsIm11eGluZyI6Ijc5MTYzNTY1OSJ9&s=FsOgwqFKMMK3X1xtVsORWCLCuMOawo3DscKFw7Flw73DncKUw5tSw78owoElBjdxfalse
                                                                                                            unknown
                                                                                                            https://trezor.io/_next/static/css/8a8ac31f9019bdb8.cssfalse
                                                                                                              unknown
                                                                                                              https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_9.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOKfalse
                                                                                                                unknown
                                                                                                                https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/video/1080/seg_8.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTM0MiIsIm11eGluZyI6Ijc4MjQwNDkwOSJ9&s=w4lWcQ9vYndBaMKVC8OuVCHClMKFw5A5w7XCo8K9w5rDmQHChcKBfMK0w5oPw5Jpfalse
                                                                                                                  unknown
                                                                                                                  https://trezor.io/_next/static/chunks/7701-683ec65a98dfe56f.jsfalse
                                                                                                                    unknown
                                                                                                                    https://trezor.io/images/suite/check-verify.jpgfalse
                                                                                                                      unknown
                                                                                                                      https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/0ab74dec-782b-4c0b-d3c4-e5fdcee8c200/publicfalse
                                                                                                                        unknown
                                                                                                                        https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/audio/138/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUofalse
                                                                                                                          unknown
                                                                                                                          https://trezor.io/_next/static/chunks/8056-13d6ab6bb7311541.jsfalse
                                                                                                                            unknown
                                                                                                                            https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/42f60642-1561-4eae-8560-e35555c5e500/64x64false
                                                                                                                              unknown
                                                                                                                              https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU1MDI2MCIsIm11eGluZyI6Ijc4MjQwNTgyNyJ9&s=wpXCk3jDrsOLwpjDmhTCj8KYecOnwqDDj1HCu0ojMsOZwoYmC8OFw7UvFMOJwopNWiYfalse
                                                                                                                                unknown
                                                                                                                                https://customer-cqty7npjnrtw88ks.cloudflarestream.com/276f87526365a4e2341af8f393e0f396/video/720/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMjc2Zjg3NTI2MzY1YTRlMjM0MWFmOGYzOTNlMGYzOTYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZjdiY2M5MDY2ODQ4NDIzMWU1ZTBmZWQ3MGVhNDBjZWMiLCJyZW5kaXRpb24iOiI3MjQ0NzIyNTMiLCJtdXhpbmciOiI3NzgzMjQwMTQifQ&s=UzfCgy0Eex_Dj2cuK8OIwqLCsUbCnCrCr8KFd8KYwpA4YcO8w7NeNxwuwoonfalse
                                                                                                                                  unknown
                                                                                                                                  https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/video/1080/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTM0MiIsIm11eGluZyI6Ijc4MjQwNDkwOSJ9&s=w4lWcQ9vYndBaMKVC8OuVCHClMKFw5A5w7XCo8K9w5rDmQHChcKBfMK0w5oPw5Jpfalse
                                                                                                                                    unknown
                                                                                                                                    https://trezor.io/_next/static/chunks/6648-01fcd211b3d0a914.jsfalse
                                                                                                                                      unknown
                                                                                                                                      https://trezor.io/images/suite/eth-staking.pngfalse
                                                                                                                                        unknown
                                                                                                                                        https://trezor.io/ui/underline_back.svgfalse
                                                                                                                                          unknown
                                                                                                                                          https://trezor.io/images/suite/multiple-wallets.pngfalse
                                                                                                                                            unknown
                                                                                                                                            https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/e5995634-a97c-4887-db94-00676c41bf00/64x64false
                                                                                                                                              unknown
                                                                                                                                              https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_16.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOKfalse
                                                                                                                                                unknown
                                                                                                                                                https://customer-cqty7npjnrtw88ks.cloudflarestream.com/276f87526365a4e2341af8f393e0f396/manifest/video.m3u8false
                                                                                                                                                  unknown
                                                                                                                                                  https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/css/all.min.cssfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://trezor.io/gw-graphql/false
                                                                                                                                                      unknown
                                                                                                                                                      https://i.ibb.co/Dw6zzKn/bannerr.jpgfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/b9da7d6d-93c0-4329-ac35-a886722fe300/64x64false
                                                                                                                                                          unknown
                                                                                                                                                          https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2MzI5MiIsIm11eGluZyI6Ijg2MDkxNDA5NiJ9&s=wrTDqcKuSmzCocORw7IzVhDCpsOpwrnDhsK6w5_Ck0rCpS_DusOLTHfCr8OjQy_DoMOhwpUfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OVfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://trezor.eu.ada.support/embed/intro/69d2a1d/sentry.9985bf5d7e68e7c9e4b6.jsfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://trezor.io/_next/static/css/e030e8e0ec0db1cd.cssfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://trezor.eu.ada.support/embed/x-storage/69d2a1d/index.htmlfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/14bfa353-4823-4c37-b7bd-63bcf2d26400/64x64false
                                                                                                                                                                      unknown
                                                                                                                                                                      https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTI2OSIsIm11eGluZyI6Ijc4MjQwNDgzNiJ9&s=w55CJgzDvsKOwoUWwonCqsKOesKdaMKJakAoHcKREDYcwpjCsMKgwp46wpdJMsOKfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://trezor.io/comparefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://trezor.io/_next/static/chunks/820-0b8269ad264b566f.jsfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://trezor.io/_next/static/chunks/542ea986-73dd2e53ce3f2415.jsfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://customer-cqty7npjnrtw88ks.cloudflarestream.com/a04c9f8204f3dc631d2dc8f1567c4705/manifest/stream_t0b062c8f69514a8ea342519245f0f49a_r701251748.m3u8?useVODOTFE=falsefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/a4754f61-20fc-483d-ceeb-f8b679bed500/64x64false
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/0e380b96-deac-4807-a860-7a40dd586c00/publicfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://customer-cqty7npjnrtw88ks.cloudflarestream.com/758862dd2c27a1fa8af79b24f35577df/manifest/stream_t8f79c5bcec157b4746c2ce63c3af9ee5_r789131307.m3u8?useVODOTFE=falsefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                      https://tailwindcss.comchromecache_578.2.drfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://underscorejs.orgchromecache_292.2.drfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://github.com/zloirock/core-jschromecache_544.2.drfalseunknown
                                                                                                                                                                                      https://sgtm.trezor.io/gtm.js?id=chromecache_630.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://fontawesome.comchromecache_722.2.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://yarnpkg.com/en/docs/selective-version-resolutionschromecache_393.2.dr, chromecache_589.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://sgtm.trezor.io/ns.html?id=chromecache_630.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_358.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://github.com/ReactTooltip/react-tooltipchromecache_605.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://fontawesome.com/license/freechromecache_722.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                142.250.186.68
                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                104.18.3.36
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                162.19.58.160
                                                                                                                                                                                                i.ibb.coUnited States
                                                                                                                                                                                                209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                151.101.193.229
                                                                                                                                                                                                jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                18.66.147.113
                                                                                                                                                                                                static.ada.supportUnited States
                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                3.160.150.105
                                                                                                                                                                                                trezor.eu.ada.supportUnited States
                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                13.35.58.27
                                                                                                                                                                                                rollout.eu.ada.supportUnited States
                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                104.20.80.175
                                                                                                                                                                                                trezor.ioUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                104.16.93.114
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                104.17.24.14
                                                                                                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                104.18.2.36
                                                                                                                                                                                                imagedelivery.netUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                18.66.147.95
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                104.16.96.114
                                                                                                                                                                                                customer-cqty7npjnrtw88ks.cloudflarestream.comUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                185.199.109.153
                                                                                                                                                                                                unknownNetherlands
                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                13.35.58.38
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                162.19.58.159
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                151.101.2.137
                                                                                                                                                                                                code.jquery.comUnited States
                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                3.160.150.12
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                185.199.108.153
                                                                                                                                                                                                docs-trezor-cdn.github.ioNetherlands
                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                34.120.195.249
                                                                                                                                                                                                o117836.ingest.sentry.ioUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                IP
                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                192.168.2.5
                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                Analysis ID:1521041
                                                                                                                                                                                                Start date and time:2024-09-28 03:28:03 +02:00
                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                Overall analysis duration:0h 5m 18s
                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                Sample URL:http://docs-trezor-cdn.github.io/
                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                Number of analysed new started processes analysed:9
                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                Classification:mal64.phis.win@27/749@50/23
                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                • Browse: https://trezor.io/start
                                                                                                                                                                                                • Browse: https://learn-trzor-docs.github.io/
                                                                                                                                                                                                • Browse: https://trezor.io/
                                                                                                                                                                                                • Browse: https://trezor.io/coins
                                                                                                                                                                                                • Browse: https://trezor.io/trezor-suite
                                                                                                                                                                                                • Browse: https://trezor.io/compare
                                                                                                                                                                                                • Browse: https://trezor.io/trezor-safe-5
                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.184.227, 216.58.212.142, 173.194.76.84, 34.104.35.123, 172.217.16.138, 142.250.185.195, 104.18.186.31, 104.18.187.31, 4.175.87.197, 217.20.57.18, 20.3.187.198, 192.229.221.95, 199.232.214.172, 172.217.18.106, 142.250.184.234, 216.58.206.74, 142.250.186.138, 142.250.181.234, 142.250.186.74, 142.250.74.202, 142.250.184.202, 216.58.206.42, 142.250.186.42, 172.217.18.10, 142.250.186.106, 216.58.212.170, 172.217.16.202, 142.250.186.170, 13.85.23.206, 2.16.100.168, 88.221.110.91, 142.250.186.78
                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, clients2.google.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                No simulations
                                                                                                                                                                                                InputOutput
                                                                                                                                                                                                URL: https://trezor.io/start Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["TREZOR"],
                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                "trigger_text":"Products",
                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                URL: https://docs-trezor-cdn.github.io/ Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["Trezor"],
                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                "trigger_text":"Take control of your crypto in Trezor Suite",
                                                                                                                                                                                                "prominent_button_name":"Connect My Trezor",
                                                                                                                                                                                                "text_input_field_labels":["Confirm on Trezor",
                                                                                                                                                                                                "SEND BITCOIN"],
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                URL: https://learn-trzor-docs.github.io/ Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["GitHub"],
                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                "trigger_text":"unknown",
                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                URL: https://trezor.io/coins Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["Trezor"],
                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                "prominent_button_name":"Get your Trezor",
                                                                                                                                                                                                "text_input_field_labels":["Essential,
                                                                                                                                                                                                 Analytical,
                                                                                                                                                                                                 Preferential"],
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                URL: https://trezor.io/trezor-suite Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["Trezor"],
                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                "prominent_button_name":"Get your Trezor",
                                                                                                                                                                                                "text_input_field_labels":["Essential",
                                                                                                                                                                                                "Analytical",
                                                                                                                                                                                                "Preferential"],
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                URL: https://trezor.io/compare Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["Trezor"],
                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                "prominent_button_name":"Buy",
                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 188 x 188, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):601
                                                                                                                                                                                                Entropy (8bit):5.188750061848589
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:6v/7xhkVexQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxc:Uhk0kkkkkkkkkkkkkkkkkkkkkkc
                                                                                                                                                                                                MD5:0631F16014E4B87726A2F932B4EA943F
                                                                                                                                                                                                SHA1:71B6102ED6347DB53A21606D4B611F33BA4E20A3
                                                                                                                                                                                                SHA-256:00C13B78504F2B8E217AB6B117D84604616CD7F2BF5C019987133895012FB866
                                                                                                                                                                                                SHA-512:7C456320B1C5A044A213D3AAE51100E2AC2FA34260B1D74C0D670D4CEB80FE3D1DDB1501362E5FC68EDE3C7BA1940924611D7FE749B636C27E63C54179230BFC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR..............I.....pHYs..........+......IDATx...1.. .........&.zt.......%.bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.IE.w..Qk....IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1240x1240, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):44890
                                                                                                                                                                                                Entropy (8bit):7.80044894536846
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:KMHRPUcDMa8y9dvwq3qPWbt2zDBPb+hGx6JxC5BBBHOv8uyh4vuOLs:DPUu8qdvXoWAzD5yhy2v8lqfLs
                                                                                                                                                                                                MD5:46C42B462F3609E6951AB60407D0443B
                                                                                                                                                                                                SHA1:1EFEF60A67563CB10ACCDB086C8E1BF75A88D169
                                                                                                                                                                                                SHA-256:F075C77223533E6FAEFD2A7875A79DB6D9842A19AA9B2EA98DFD4AC65B174A90
                                                                                                                                                                                                SHA-512:4FE90CFADF685B833E7F306ABDAB9603C5EF6DAE1732ACB2C3064AB3310CB7453C6B82BC1B0F557D63C4FC3DC4F67533D2987C037BFB54FB6433CC62400FB1CE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................,........................................................................................................................................................................................................H.....B.... ..$.@$..*....0.1(....$......2Je2I2..IJR......f....5.\;......@...d.Je2...)JS)JS).R..Rf.....A..z@.... ....H.L.%"dJR&D.$.......A.|.L.($H.....L...+srdH....)."dd....:mNe@.H.."@...$..*&Q32$L......22@.......@....H....H.H.L.2$L....I.22@...._.3P.....&...$L.JD.)$..H.RI$......zM~\.........).$."A$.!!"B....[.k..#2@.......@..&@$.d.@......&.T..........H.d....L.H........e.Fd........@*.T........................H.@....2. .@...._.9.............P.@&@$.....[.k..#2@.......@..*.H....]....zM~UY.............P.@&@$.....[.k............@....2. .@...._.^Fd.........*.T................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):363592
                                                                                                                                                                                                Entropy (8bit):7.811940614463123
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:S3mHHabOpECaV7T/c/ikiLJaMCULj8YNO1s7VrIQwmxdVIjtGzIHakBleT:ymnaSjaNk/y95COjvNz5Es72jZ6V
                                                                                                                                                                                                MD5:14F4ADC7D05F6F5FBF7014F96AD9FCF0
                                                                                                                                                                                                SHA1:B043E06C6C4AAC7DB3A99D0D279B12337F0316FF
                                                                                                                                                                                                SHA-256:FB50D4C64FC59E21096F87929059EBCB480CA0D1811931D166D74E79B54CA13F
                                                                                                                                                                                                SHA-512:5C11C320D0042E34F97B98DCFFB5585B9ACC634133E8CDB18BF2523132CE5761903970478CFD8B2CFD64AD78E4D2CEF8EAAE5363EA9B1114F8A44458AB7E1949
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.7wA..7?...........gM@..l....P.............<X.X....h............E...H..,. .#..x264 - core 148 - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.orG...g/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fG...ast_pskip=1 chroma_qp_offset=0 threads=15 lookahead_thre
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):237
                                                                                                                                                                                                Entropy (8bit):4.873405146577345
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:qTjxVgYKZRos5QJvtsRZ0nsVfevp7mNVuB96v6Oq5SstoHj:qTjxVgiJVPsVWQNVPvEZ+
                                                                                                                                                                                                MD5:CD373AC005A5F8CA983529C5CFC30DDE
                                                                                                                                                                                                SHA1:03ED9CBB0A87EFB7D62153801A2401B0C8A31D78
                                                                                                                                                                                                SHA-256:74CF34D7156061BBEDCF81032DE6F2631574BC479C06BCFA1E882E20468F610B
                                                                                                                                                                                                SHA-512:6BEE4D38268821DD84CB3D85A51842BDC96BC16AC93F9348440586124894D231A59BD565F1E48DD94C3DB78CD4E2345AFA31D7F05BFC705AE1D3B30AC13B97F6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.eu.ada.support/embed/x-storage/69d2a1d/index.html
                                                                                                                                                                                                Preview:<!doctype html><html><head><meta charset="UTF-8"/><title>Ada X Storage</title><script defer="defer" src="sentry.9985bf5d7e68e7c9e4b6.js"></script><script defer="defer" src="index.js"></script></head><body style="margin: 0"></body></html>
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1882
                                                                                                                                                                                                Entropy (8bit):7.72953983357942
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:jU6g4CGxhNB5CK+iFL3KTJU52velcKpawKN:bg4CGf1CYFLc+5LlLk
                                                                                                                                                                                                MD5:EEF0B036F340DC139DB9DF5B01FB9086
                                                                                                                                                                                                SHA1:119EAA9443E13884FDD457611782A4F4D2B6A886
                                                                                                                                                                                                SHA-256:B22AA0DC759222577A39D87270312D01E7AD36A46F0DCF1394316C8D139DE92F
                                                                                                                                                                                                SHA-512:48A5AB9133E842BE62EF4AC10DEC390044C8C3AF3F895301B7DA44731BBC6719BFE67997F2B660243FEF792B9BCD70E4BB8FE36C60FCE80CB28A9E7F54E5D0CB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.....F.}@.~A.E.D.....C..B.F.E.P..}?.~B.~@.z.J.....i.L..............y.C.........W.........[........K.....U...._....{=.x.`.w.........................N.I.t........|?..............a.....T.......k.V.\..........H........d.L........_.X.|>.b.n.n.q.C.}.R.\.X.Q.M.Z.S.].q.O.{.c.K...................................................................................................l.v.H.f.....................}.Y..............x.....h.....~.U...........k.m............r.u.g............5....%tRNS.....m.c.......w..-`...A......@.....Z....>IDATx.W.{.7.>g. 1.v.H.T:.;..&$MB........).{A.tC..{.]h.{O....r>."_.._l..}-.%I....(....(v{..~.W..y..`.p..]....G.U.!..Fe@.....(..?...p8p....'~..0$F......2..ai.] C.....d..<.....c.)...Y..~..................iM...8......^$
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (8983), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8983
                                                                                                                                                                                                Entropy (8bit):5.215218550896533
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:9wxIdFB0Eyzr9/5Z+boq60yCuZ/DdvPfwHLY:y+B6pGEq60uZxwHk
                                                                                                                                                                                                MD5:274CC854A86CD2FCC22BB6B905AACAAA
                                                                                                                                                                                                SHA1:DF77E0DE1FAED4CA87B5928B7F9C624A64C494DF
                                                                                                                                                                                                SHA-256:EEDF65F340E03D70D19FC0ABB03396A3B816777DDE37FA6F4E6DED6275FA4E3C
                                                                                                                                                                                                SHA-512:7BE38755EA8DDDE9B32BF0CF423B99976DEE1DC3E582D6B1DC168131263BC48E652EDA16A3DEB507D687EC5D23FF46C79EE2332C4DA1BF087861AF1832BAAF98
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_ada_support_embed2=self.webpackChunk_ada_support_embed2||[]).push([[174],{172:function(e,n,t){t.d(n,{FK:function(){return v},XX:function(){return M},_3:function(){return h},h:function(){return a},uA:function(){return y}});var _,l,o,r,u,i={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function p(e,n){for(var t in n)e[t]=n[t];return e}function f(e){var n=e.parentNode;n&&n.removeChild(e)}function a(e,n,t){var _,l=arguments,o={};for(_ in n)"key"!==_&&"ref"!==_&&(o[_]=n[_]);if(arguments.length>3)for(t=[t],_=3;_<arguments.length;_++)t.push(l[_]);if(null!=t&&(o.children=t),"function"==typeof e&&null!=e.defaultProps)for(_ in e.defaultProps)void 0===o[_]&&(o[_]=e.defaultProps[_]);return d(e,o,n&&n.key,n&&n.ref,null)}function d(e,n,t,l,o){var r={type:e,props:n,key:t,ref:l,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(r.__v=r),_.vnode&&_.vnode(r),r}function h(){return{current:null}}func
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):102460
                                                                                                                                                                                                Entropy (8bit):6.302762580731441
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:uxucHN8grTMDEKVfVE1aauUFBfCQXg+7k/2Gq8cpcjDLjX5N:ncH+DE261lDG2L7nGCcfnX5N
                                                                                                                                                                                                MD5:49A04DF2ADE9466B3D3228FA82DDE147
                                                                                                                                                                                                SHA1:C0AC04A5D7774C3EBAFA529639EE17E6C34E6CE4
                                                                                                                                                                                                SHA-256:5D4B1CF69164FDC7B4EA05A444D13010564D1D37B0D1CB8544D5E4AFB7EFBAD3
                                                                                                                                                                                                SHA-512:677D6D0E7D579E62F6E23A22C2EAC27E6C7DBAC7A6BA182E3887BE71AD478B3F42DE38ABE64844544DA421BD38AF14DB2491C58ED87F8972EA29342FA1E8F163
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P..`.~......n...!...A..L.,..!............L...Bs.........K.Z.+..%<j...<...s.,S....C..|.(.Z.Y.o&.a.t....+...A....bg.H.A. .....t.F..5u.l.q-r...re.y8.W..3`e...+...h4.j.DRF...T..rL....G....`.h..8.a.RJ[...K.xO..n.8.......4...}......z...s.@zr..Y..'....O.(.l.....p.a .#_GVGR.;*i..A......(....t.....f....y[.)....d..h.k..x..t....r6>.pH.t"]..E.9.~}..o.^w..W....5z.......G..2........................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (26829), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):26829
                                                                                                                                                                                                Entropy (8bit):5.195279170514111
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:8Cm9Ao89h7sWBYQIGnt+LefmDEaxYQjB8Q9x8ObZ742iKPwDIlIOin:8PFW9IGnkLdDEsBxxN74XPID8
                                                                                                                                                                                                MD5:DA8FB0EB28205C5464E813146D1A025E
                                                                                                                                                                                                SHA1:832F9695437527686E427A5F1E0531F7511F4114
                                                                                                                                                                                                SHA-256:1188E3267CB8B0D36EA8B3930363917C4BDFB49E976866AB059974189DD54C86
                                                                                                                                                                                                SHA-512:3E744E1394A8902A86E5385FD4A8291DD176184A017184A2C1AA46B7E82052B56586EFFA2DE9D4C4AA4713413A58C64A54ABD97C796F10390B00C5A4426FA22C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/3927-cd3573fc6e555f15.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="eecfe42b-5acd-443d-ad56-003f7e7fab5b",e._sentryDebugIdIdentifier="sentry-dbid-eecfe42b-5acd-443d-ad56-003f7e7fab5b")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3927],{89529:function(e,t,n){function r(){return(r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}function i(e,t){if(e.length!==t.length)throw Error("vectors must be same length");return e.map(function(e,n){return e+t[n]})}function o(e){return Math.max.apply(Math,e.map(Math.abs))}function u(e){return Object.freeze(e),Object.values(e).forEach(function(e){null===e||"object"!=typeof e||Object.isFrozen(e)||u(e)}),e}n.d(t,{Y:function(){return m}});var c=[1,
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (16262), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16262
                                                                                                                                                                                                Entropy (8bit):5.379646185387431
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:sf9802Uw02SdBcJweHEMuRc33W+IiDaNCImITz9raQOditkl59Gfqgl46iQ3x/:sC8GKs3W71c89uSql5xuPiQV
                                                                                                                                                                                                MD5:8353834ECBBBD0826CB44AC7F8DA3687
                                                                                                                                                                                                SHA1:0CEF6682FF52A76AFB268D890A53B41E31BA2312
                                                                                                                                                                                                SHA-256:571BB826338A7FDB63B33AB4B97B992CCD24BA02B5BF2D9D220C637A43BAC1E1
                                                                                                                                                                                                SHA-512:AAFCD49790DA23409754876863C4A42EA87AD3BF5F1AFC9558A8AA297D58359149E51FFB256E0C5FBB7F5173EAD448BA8F9B00CFBFE255DC01A0C0ACA42D8DB3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="7036bcac-6525-44ed-8fed-08bf1bd9eb15",e._sentryDebugIdIdentifier="sentry-dbid-7036bcac-6525-44ed-8fed-08bf1bd9eb15")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3580],{23580:function(e,t,n){n.d(t,{Ix:function(){return B},Am:function(){return N}});var o=n(2265),a=function(){for(var e,t,n=0,o="",a=arguments.length;n<a;n++)(e=arguments[n])&&(t=function e(t){var n,o,a="";if("string"==typeof t||"number"==typeof t)a+=t;else if("object"==typeof t){if(Array.isArray(t)){var s=t.length;for(n=0;n<s;n++)t[n]&&(o=e(t[n]))&&(a&&(a+=" "),a+=o)}else for(o in t)t[o]&&(a&&(a+=" "),a+=o)}return a}(e))&&(o&&(o+=" "),o+=t);return o};let s=e=>"number"==typeof e&&!isNaN(e),r=e=>"string"==typeof e,l=e=>"function"==typeof e,i=e=>r(e)||l(e)?e:null,c=e=>(0,o.isValidElemen
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (469)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1112
                                                                                                                                                                                                Entropy (8bit):5.895657373158561
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfQozim0urhlFscKtjtUE/4+HnxKim0urhlFscKtjtUE/4+Hn4:OfQomRuxC5UOznxNRuxC5UOzn4
                                                                                                                                                                                                MD5:0C82A5E63285F1FD0BCECB7CB5189135
                                                                                                                                                                                                SHA1:ADD1BB37C43D352C8FDD71C3D5EC667AA0F6E329
                                                                                                                                                                                                SHA-256:7A956DF0E27F264739384DC8AE9E2D5192874C65415AB9A1CC580C4498F6E825
                                                                                                                                                                                                SHA-512:B08284A62795B15FAA1805812CC8A343977AA3BD5047ECF4A63720763016F3720BF4F2FE956CFB4BF551B181F2C962225DB987C6084B2CDBB6FF6264834F7296
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/758862dd2c27a1fa8af79b24f35577df/manifest/stream_t8f79c5bcec157b4746c2ce63c3af9ee5_r789131332.m3u8?useVODOTFE=false
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00400,.../../758862dd2c27a1fa8af79b24f35577df/video/1080/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEzMzIiLCJtdXhpbmciOiI4NDMzNTUzNTUifQ&s=wrTDtcKPQ8KNwqvDnWswF2puEnnCu8O_OMKLw5nCgsKoZGLCssOywr7Ds2Mdw7_DgBw.#EXTINF:3.19,.../../758862dd2c27a1fa8af79b24f35577df/video/1080/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEzMzIiLCJt
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):141188
                                                                                                                                                                                                Entropy (8bit):7.091307026789968
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:WWYXM+ttWZKJQ445AcuDdOdfikKJCN41Ab2Y6EVB1:kXhQ0z45iZGPB1
                                                                                                                                                                                                MD5:8F11CDAFF13D6464BFDBC4C23CFF6678
                                                                                                                                                                                                SHA1:DE956CD9D2F1985E45D77B4E06B5A0A0CE9A8B3B
                                                                                                                                                                                                SHA-256:9EBD70C0B856BCEA3769A9B6C3AC700EA6690A6A7FA86F85E526BE5FE245A4CB
                                                                                                                                                                                                SHA-512:B47F68F1CBB9106533B5EAB6F8995D7DC57531C5005A3D931FBD74E5F0DEF98BF00D6DCD0E54CBF8E57A6EE42B1E26044AEC501F50FB1839A697BA713B33103F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/758862dd2c27a1fa8af79b24f35577df/video/720/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEzMDciLCJtdXhpbmciOiI4NDMzNTUzMzAifQ&s=wp9OwqHCs0HDgQg3w7FEwpXDlMOQdMKXw6tjwoJfcEPDn0RVYcOeMD7DqMK_w6fCvQ
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.7wA..7HU..........gM@..(......@...@.:....e.....h............E...H..,. .#..x264 - core 148 - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.org/G...x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fasG...t_pskip=1 chroma_qp_offset=0 threads=22 lookahead_thread
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 189 x 105, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3324
                                                                                                                                                                                                Entropy (8bit):7.895289054687289
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:SFIUDrkS5oF66iIqBwCz9NT/Lat6UsLmC16+48McMbUSFhq5raQGPNqQjNNz1MFP:ShrkG3rwC3+IxHQ5NCwqBKNx1VE
                                                                                                                                                                                                MD5:2C330D1852CB92A300993904849F7D2D
                                                                                                                                                                                                SHA1:6040C15C1F75D52466990FB405CCFFEE7A680352
                                                                                                                                                                                                SHA-256:11E70A0941D6023997D2A32BC57DD1C9A7117E6867BD2E3992F1B095EE9B9791
                                                                                                                                                                                                SHA-512:971C9BEAC24292CB185C85816B1EA37D8A125C1A6FE32F2F6DEA99CC8D97A4981E82649BB7E409ACDD76F951D47847495857D43E94E7A534AA72B484CC448F35
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.......i.....ox".....pHYs.........g..R....IDATx..{......E.!..[klC..j..U..V..m.....g..]..j..1..kl....Z[n.*.....(..U.J....+1.H...C(....p.=s^3...Y_2...{.s~.g.^k.-..aT....0..1...cd.A...........0:a...X..}.g.j......j.m]......-..Y...V..c...:.hU.V..'.70...u.....C|z.9....}..s3.0:.......Y.....CZ..V.......D.....CZ...5v..U=:7..#.Dd5.._Ue..F..7.a.a.L.n..~[..QFRuk.Y.r...a.7*....&z.r...a.7*....&z.r...a.7*....&z.r...a.7*......=u."2.8....T...d..a!z.....\...f8..2.......3...C..0....Z."2.......#..;(b...l.........3...E.._.;..s.o..w.e........6..m.M...a.F.tm.....p.NU.\.=........|#.1U.kE.\...>..bM...S"rIhC.;.,.9.}[.y...hc2b.p..|/.!......)..o.'....L..9.c#.1.$.p.d.i.!"/..u..@W...[..;.m8?~g {..S...(".....%.2......l3j(..|...|..l...6....F.Sq.#.q....~!.7......".^..qf..tU]S.u..^D....N.uC..o...:`..HU.W..\?7".p.p&....S...b.VU..Gi.U]*"...N...6..%...............=....O.n.9.u....np..8..[...=..r..b.....3..e..-}.3... ..#.c.....w..A...6..{.;<...z.Z)LDF.x.p...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3442
                                                                                                                                                                                                Entropy (8bit):7.916946989193905
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:VC6dtJM7Kwg7mRJzAvT+lDrnQa1yHHQ0dNV:EstJM7Kw44zAKDrnQaMFLV
                                                                                                                                                                                                MD5:69619ECE48F6BEDC9A6D918B2795EB4A
                                                                                                                                                                                                SHA1:830B156761D02A93AB5FC6FE166AE26565EF306B
                                                                                                                                                                                                SHA-256:CBB005439C0229821B3BE71A84424237E404978A688EF023BE78719EFF842915
                                                                                                                                                                                                SHA-512:8B066FCEAA3F08F337861ACA5FB17926A9917D3E9061966168893E9AF11EF0FE5371B97E54CE755034F9F517FDD663A8819B68ECD1E443FAB04C96996331CD8E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL.........}jh......H;HfX\RCLvhjL?IZLSYLT...>3D.vt..:.@A4A9.@3):/&9D8EB6A[OQ8.D4+<NALA6C6,<9-;.qlM?Fl^aQDLVIT]QX2(:/&:B6B......cTWRDL5+;D8G?4B=4F9.=;1>."4WJOE<MA5D9-=.....-%:E9EA6E......<0AD<N...zpu..............P.B....?...RN^......QL\&.6..N..0.......A......f_rOK[ .1...%.5*"8...#.3( 7..Kkeu......]Xh.......?UP`.<,$=.......n...hcr.BYTc!.1......-$8...(.;...1(@+!<`\k...qlz................Q....^.U....}.WRb............[Ve...kgt.H.A......d_me]p.g.../&=...sn|..........F.Z........I...oix@9M............6/D....yu......~y............5-B..............U..................a..........<4J.....F@U.L.......C.y.........3*Aibsvr~|x.MF[...up~......t..N.Q...Z...wr......k...J................[........x.......F.V.I.~....v.TjS.....CtRNS........-f'WD`........z.......<=OK6.....Ru.....%..../.r.+...]R..,.....IDATx..y\ZW...h..I.f.6{;..m....x...$. .EA@..."Eq_..c......l.=M.j..M.tI.u........$........;...A.k.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):109604
                                                                                                                                                                                                Entropy (8bit):6.239847578300975
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:x6bOKvqNQ3ELnTs4wFbnqf1i4E4Kl+oiZ4SuaEhgINC74:xWvsGE44wFbnqHEJl+o64JhgTs
                                                                                                                                                                                                MD5:7B58B2345256639BE2D1BDA009E057BF
                                                                                                                                                                                                SHA1:0642E9446ED8AFBFC4D66B09A8A2CDB2FFE0DC48
                                                                                                                                                                                                SHA-256:B24F18127EA08C5540FB6BEBB085769490DBBC4DF77A6BE4218CB42B430DF4DB
                                                                                                                                                                                                SHA-512:956E39E4094A2E12BD81A485C84A0221EC689CBC8AC51D9B174A7C79B50C4E1A768AF6F5EDAFFA94A895BF83D632F342CFFF59F45EEC5D9187EC0ACD917955F2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......\...!.MlA..L.*..!..e..E...'}....U..z.5z..u..Uu.......|..H..c.t.x...x..ZX\.!.^..-...u.l,..l..........l.....Z.0..%.r...q....[c..X..F.};..bj.GM..-.....k...|..NNC(}G..1......}{..50^>.F.8{....2.C.3#$.W..H.@...U.kmC.#..4:...^.>l6.k..5....kQ..'....3gvdD{................0.w}....U..z.5z..u..Uu.....}.o.%.% .-......<......^.a.&Zi.,W..7.......S......GA.2.P....~......>...!.M{A..L.&..!..m.(.E.<T....z.e.b..P.~
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):44600
                                                                                                                                                                                                Entropy (8bit):7.99203592118425
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:768:a2d3HbM9sT1rO8IP0/INgFA5JRrnBaWQO+q+q9y1N9CNirFvJBI9IF:fxHo9IWWICAHrM9q+Y697um
                                                                                                                                                                                                MD5:7388A1F9A46C60C782C29FA4D132D153
                                                                                                                                                                                                SHA1:E27DCFFE0892C12CAA215521B122896237932256
                                                                                                                                                                                                SHA-256:8DA271E5B6F4CB62080B7135A856C376C75B0940BFAC48269BAB43E79D62DBD8
                                                                                                                                                                                                SHA-512:0B92FBBA02042CF6121214F8B30E55C070DA3DFD485928745A7A01DA1FCFB66C76042E72AB02B6F3E75782E43DE64AE388313EBE4F91A78C05A4AFAB6BE64B12
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/navigation/ts3.png
                                                                                                                                                                                                Preview:RIFF0...WEBPVP8L#...//......$GRT.......$q..2N8..m$I.2k......{.2..m$I.2k......{.2..m..m.m.%5'M..^.d.m..6..P.....$..IH.>.}.ko.$.$$!._..$.P}.9J..H\{.......5@.....>..&.V.G7s-......$.=...3.@b..P....w5!....`....Q.L>.VU.jk.....*..$x.-P.{&.....*.$.).......$.3....@6.j.Z....>'QMU.U.AU5.._..$A..%.U.UTTz.$....&$q.e.....N..U.^U.U.P..Z.........j..Wm..(Q...J.T.... C}..o.7.@..N...,I"..$R.O....<.....n....Fw.>.u.c..Uu.|*.(.((.(@PP....T......5...H(.AE.p....`Rm...WIB.......$$...,...$.U.G7=#H...&...z...U.8.n?s-.\+....*.p.....v.....<\........ P..J...hUq}>.FwdU}..`~t.....k....R=..>>>...7....6...m.&...~..BDL......5.&.(..7..)1.q.l/E C.m/t.I.....L.m|C..M.-{#Ij.._..Z..s7.bf..H..............a[..L.,U...iz...a.......~..G..o..7.v......G.8.p....../].6...V.s..o.K...s.H+9[..0.Rg$.=..G.=.@..P..ZBSB..0~,...CR9.T.PN.u....jm.z..U...Z.d.m......t<<.../..=o.m.......i..{oN....8....-)....ASd....q.....z...."..r..P.%...y.../HY...I.i..y......n..mU.@. .4;...f{.y.(I.$I.>....,.,...\
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (10263), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):10263
                                                                                                                                                                                                Entropy (8bit):5.441589652204463
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:U6i+DsMlgl9ClHOYZIS1Kx6CfQR8Es+XyK19dagToR2dakJY4oV:xi+DsMv9ObSCa8EsFc94BR24sDoV
                                                                                                                                                                                                MD5:54D59BC485D86BCAC534C7A44891F2C4
                                                                                                                                                                                                SHA1:295E4D791293784D4B4F73353CDB1DEF857E6248
                                                                                                                                                                                                SHA-256:F2E865978F922871ECDCE4D51A79593014EC6CABF0837860B0072225DC66AA7F
                                                                                                                                                                                                SHA-512:63E6C1F8006504DDDFED9A3EF8A4AD52E0292FC194C38B1252A6D38EC7E0787B3F9357052ED7F45A008C5E74A53E057A13D6258F19936019B1500BE7939418CB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="e9d8158b-3d91-4ccf-9818-441cbdf4421e",e._sentryDebugIdIdentifier="sentry-dbid-e9d8158b-3d91-4ccf-9818-441cbdf4421e")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[945],{80432:function(e,l,n){n.d(l,{Z:function(){return i}});var a=n(57437),t=n(5017);let i=e=>{let{children:l,className:n,topPadding:i="default",bottomPadding:r="default",noHorizontalPadding:s}=e;return(0,a.jsx)("div",{className:(0,t.r)(s?null:"px-2 lg:px-4 vl:px-10 xxl:px-18","none"===i?null:"small"===i?"pt-2 lg:pt-4 vl:pt-6 xxl:pt-10":"pt-10 lg:pt-12 vl:pt-16 xxl:pt-20","none"===r?null:"pb-16 lg:pb-20 xxl:pb-32",n),children:l})}},96684:function(e,l,n){n.d(l,{F:function(){return r}});var a=n(57437),t=n(80432),i=n(5017);let r=e=>{let{children:l,className:n,topPadding:r,bottomPadding:s,no
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):102460
                                                                                                                                                                                                Entropy (8bit):6.302762580731441
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:uxucHN8grTMDEKVfVE1aauUFBfCQXg+7k/2Gq8cpcjDLjX5N:ncH+DE261lDG2L7nGCcfnX5N
                                                                                                                                                                                                MD5:49A04DF2ADE9466B3D3228FA82DDE147
                                                                                                                                                                                                SHA1:C0AC04A5D7774C3EBAFA529639EE17E6C34E6CE4
                                                                                                                                                                                                SHA-256:5D4B1CF69164FDC7B4EA05A444D13010564D1D37B0D1CB8544D5E4AFB7EFBAD3
                                                                                                                                                                                                SHA-512:677D6D0E7D579E62F6E23A22C2EAC27E6C7DBAC7A6BA182E3887BE71AD478B3F42DE38ABE64844544DA421BD38AF14DB2491C58ED87F8972EA29342FA1E8F163
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P..`.~......n...!...A..L.,..!............L...Bs.........K.Z.+..%<j...<...s.,S....C..|.(.Z.Y.o&.a.t....+...A....bg.H.A. .....t.F..5u.l.q-r...re.y8.W..3`e...+...h4.j.DRF...T..rL....G....`.h..8.a.RJ[...K.xO..n.8.......4...}......z...s.@zr..Y..'....O.(.l.....p.a .#_GVGR.;*i..A......(....t.....f....y[.)....d..h.k..x..t....r6>.pH.t"]..E.9.~}..o.^w..W....5z.......G..2........................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (27473)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):39138
                                                                                                                                                                                                Entropy (8bit):5.380898427449587
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:dybYRMpGMpoYRMpGMpa3FqDghiwb6dClfiRYqXa56Tyt3FqDghiwb6dClfiRYqXE:sbYRMpGMpoYRMpGMpa3Fd3FYA
                                                                                                                                                                                                MD5:587EA7C8F1DCDF6132C32A7F7DEF5ECF
                                                                                                                                                                                                SHA1:08CE5EA84297B7CAFAAEA3A5951F529496AD60DD
                                                                                                                                                                                                SHA-256:F706EEAB37C9CFCF50850522693999CF433868753C663DB7BD07316B1DA722D6
                                                                                                                                                                                                SHA-512:BC1FE400A1603E53FD13FB1E6E3B524F1AA62721C3861EF632084E391F9B216945D803C1F199A174F40117083D2461F628814FA7A38E9F1179EDA61A411D5302
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/?_rsc=1yi61
                                                                                                                                                                                                Preview:2:I[55993,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/chunks/3249-87a1f43fc7a882ca.js","7945","static/chunks/7945-34fd488a063f85fb.js","6589","static/chunks/6589-e0c5cd4dd35d4ea3.js","8447","static/chunks/8447-9d67785011f6713f.js","5427","static/chunks/app/(pages)/(KB)/layout-c7b62fb390eceb5e.js"],"NavigationContextProvider"].3:I[26589,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/ch
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1152252
                                                                                                                                                                                                Entropy (8bit):7.946548459547888
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:4CNV2BnsecOTIxyDH6BB3mNCTJm0en/O7:4hB3tTIiUTJm0eW
                                                                                                                                                                                                MD5:4DADF267BB5BD6468E6B96A6CD57E270
                                                                                                                                                                                                SHA1:4AF04F2F906074B9F6F5EE629FA1062D2D2E4F36
                                                                                                                                                                                                SHA-256:CD11176937A5DDAFD0C0AEF184632EDDF58673B5EB435674A6A24ACAB86C5061
                                                                                                                                                                                                SHA-512:C33A2B5CFE8E5F795CD4FFAFB1AAC493329836155D80FA163F1FA25E248CD39EC675BB9F217BBF4E1BB59CB9C83E1A2C94D9E49EC7D14F807F35FBC2E61621E8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/video/720/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTI2OSIsIm11eGluZyI6Ijc4MjQwNDgzNiJ9&s=w55CJgzDvsKOwoUWwonCqsKOesKdaMKJakAoHcKREDYcwpjCsMKgwp46wpdJMsOK
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P..PX~..........1.cpA..cAa..........gM@..(......@....@......e.....h......e......M.[.%\d.G.U.7%l..K...0........I.r....G..9.Ye..;.D...X.....g.............}.....<.6m.s.b(......P..X.G.......s!.k.>B.".....:9.b.<.....d=.5...i.......0....t..B.4^.....?.........'.0[U.o..D...kd....'x.*Ni$..W+yR.X.6..:.=.PTs...q@{...u..V..y..r..B7./t....O.b.(.&..~...l..?].i.|.#.G....{k.t.$7.....H..(.a..\Q.-....BE....z....G...,R}._..8/..V
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):102272
                                                                                                                                                                                                Entropy (8bit):6.350386953979247
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:8kzUdqkbeCQaMI2btMBL6ZRfYa2YvGh49p3Xl7AqlXKHv98jw:8kzyrQaibt42dBG499X1LlcFF
                                                                                                                                                                                                MD5:C9C12FA8F04D68413141CEDC444467BF
                                                                                                                                                                                                SHA1:38388DA439B350EF02B5D2DFCE7D2ED4DAAB3F36
                                                                                                                                                                                                SHA-256:A307FD4D13C2BFDEF3A1D6716E0C5D839DE4E8B0109A221B52D64CC93FD376BC
                                                                                                                                                                                                SHA-512:B90469E2FA3786776ADB0E3DAC46042CD30D70BE0E9270F4DDE79D511B5355A48315690783C0FF6140F091804785AB2AD57BC56F8701827C37CFA5FC8BB67B8D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......C...!..xA..L.'..!.O.....Z.IqP`z.......nm..:.i...;..?...$....zj..%.2+...s....e..R.....R.bf.....#..6V..]G.Y.+........(..+..O@.g.......2.=*9...Y...x.4.6.9.Z..@..2bG..1.................................(.F<.\W.I.5.m"..Ww.fF..+...H..!...{u3.J.&i0.J.....C.o.Z."].....B..f.1....6........W.*.(Yg.S...E#FlU....P.',?......nm..:.i...;..................GA.2.P....~......U...!...A..L.)..!*.......r...&&..9...y
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1061
                                                                                                                                                                                                Entropy (8bit):5.4855986919378275
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfGKoJeYVoJvKS6i8oJbw0IUVoJDaRYHoJZxIP6:OfGK3oIKVUw0hVbRYH4xIy
                                                                                                                                                                                                MD5:C5145A97265DE21CD33DE9CE7D7024F4
                                                                                                                                                                                                SHA1:AC62932122A1DB6AE01CF8DD307937BB60B7AD95
                                                                                                                                                                                                SHA-256:F1283928285530621D23AD957BD1A0330BCE134E4D27C40C33062AD974C1BA19
                                                                                                                                                                                                SHA-512:F556F9520E9E05EA894517A6FABD7B4B49C09E42DAC30A31EF56E019488A434E3996B22A3FF50ABE20256919BAD0D0A7D3F71A9527EA37D8611D0F99E0958246
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-STREAM-INF:RESOLUTION=1920x1080,CODECS="avc1.4d4028",BANDWIDTH=567452,AVERAGE-BANDWIDTH=549866,SCORE=5.0,FRAME-RATE=29.970.stream_t8f79c5bcec157b4746c2ce63c3af9ee5_r789131332.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=1280x720,CODECS="avc1.4d401f",BANDWIDTH=238926,AVERAGE-BANDWIDTH=233892,SCORE=4.0,FRAME-RATE=29.970.stream_t8f79c5bcec157b4746c2ce63c3af9ee5_r789131307.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=852x480,CODECS="avc1.4d401f",BANDWIDTH=114909,AVERAGE-BANDWIDTH=114101,SCORE=3.0,FRAME-RATE=29.970.stream_t8f79c5bcec157b4746c2ce63c3af9ee5_r789131282.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=640x360,CODECS="avc1.4d401e",BANDWIDTH=71245,AVERAGE-BANDWIDTH=71064,SCORE=2.0,FRAME-RATE=29.970.stream_t8f79c5bcec157b4746c2ce63c3af9ee5_r789131308.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=426x240,CODECS="avc1.42c015",BANDWIDTH=47295,AVERAGE-BANDWIDTH=42423,SCORE=1.0,FRAME-RATE=29.970.stream_t8f79
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1101680
                                                                                                                                                                                                Entropy (8bit):7.947863491247442
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:ewxt3l1CMNqLSkPeOPgcQDqz3jL1kdGilL:ewLlIBGrD83jmdZlL
                                                                                                                                                                                                MD5:D5D26803540B5027C8E778602B089F6D
                                                                                                                                                                                                SHA1:D75F5CC6F7EA9F54A20600E3DA0316D3BD7A6E02
                                                                                                                                                                                                SHA-256:2582E52C0BF5555A2B65F591797C35CD8DF8D0221B487765F930EC9B2EB915C4
                                                                                                                                                                                                SHA-512:59D88A9518BE8343350A1B1EE7B2A366FBCC8D66395DC3814E1A4C95C59206410D69EBEE8D0CCB33274CE5EF32A58DF62C28BC408DB1DF3AF8A47114C7FCC5AD
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...8~..........1.Ms...MD...........gM@..(......@....@......e.....h......e..._..@.h+?~.. ..0..ws.z.%.j......rB>.i5....R..M...Nt.0@.%2N.....v..l|6i!.-.].<..p.Y.....o.......2j:...G...s....Yv..R.w..qo.?...0.`..3...H.9.n...Ww.!..,.k .......~........F.M..zC`...6.K.Q7.t..*.. 'm.JT..H..k>Y0..r....$.1.q..E...{....@...v.cY.b..n`."..`(P.........ugL.%.+...!n`?..H..G.......F..-.~>B.5..?...V.e.....r..K..,......8s.+.......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4120
                                                                                                                                                                                                Entropy (8bit):7.7749566119221525
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:s2y/DAi8sA0GuLvDGWsEuy2JPlHe3VL0eoX6WcbRYcEyOOD3DoN:1ybouTfsVy29s3uK3bRYcEyjrDI
                                                                                                                                                                                                MD5:B7CE393EF25F7B82201B096FC4A2108A
                                                                                                                                                                                                SHA1:FDC2AD280310E4DBDA85B27D13E6CE14A86731F9
                                                                                                                                                                                                SHA-256:EE703E6A346B905630C6F5B56E34A64BA1562C7A13DA3B5BFF7DCC1841F929CF
                                                                                                                                                                                                SHA-512:5C9E474158A4D308DFCF7CCC501453A7BF2F195641C92137B272AADB21B59FB6317EFCA37C81B55628C268A98822F8558849C51EF05B84CD97424D9FF832EE6F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL...................................................................................................................................................................................................................................................................................................................................................................................w..............z..x..z........y.............................................................0............................................................}....f..............b..O...........j...t..........!....................I...........q......{.....................................?.....B.................z.....6..K..t.....,.....V........S..(..:........m.....w.....`..X........\........%.......B."_...]tRNS..!..\.}...:C.j..%R........zWM...).....G..f......@..d.....2.-...........5...v.......q']c.....jIDATx.Wwx...]a0.nz.1....N..../q....L.;}wg{oZ5..J...$KB."..@......{.......s.H
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (468)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1110
                                                                                                                                                                                                Entropy (8bit):5.86916804241124
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfQo3dnuim0urhlFscKtjtggj3dnnim0urhlFscKtjtggi:OfQoxpRuxC55jxiRuxC55i
                                                                                                                                                                                                MD5:0EC24B52A33AEC1A10844582577CD747
                                                                                                                                                                                                SHA1:D13D6DE6FD5C194659F90E0DD9DFAB2743DC8681
                                                                                                                                                                                                SHA-256:398E7514E2641EE6A09AD511E4B4732E12841D36CDF5A7C1291C92BF1E8036CB
                                                                                                                                                                                                SHA-512:9C102A22B95A500D7303D971C88607DE957A7ECCC6BB4FD42514F4A0F132DA2D3C790748B0E6529E6D2986591909A9FB19D4EF748F08D79DDF1AA495595EC3CC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/758862dd2c27a1fa8af79b24f35577df/manifest/stream_t8f79c5bcec157b4746c2ce63c3af9ee5_r789131282.m3u8?useVODOTFE=false
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00400,.../../758862dd2c27a1fa8af79b24f35577df/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEyODIiLCJtdXhpbmciOiI4NDMzNTUzMDUifQ&s=wo5ebMKow5TDmcOFf8OLWhwmwp5pTcOywo_DscKPw4AGFMOAw5PDnTNiwrsdLMKmw6Y.#EXTINF:3.19,.../../758862dd2c27a1fa8af79b24f35577df/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEyODIiLCJtdX
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):24146
                                                                                                                                                                                                Entropy (8bit):7.98597381715394
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:2lm9IC8xcBnEZx01lCW2SOQWC0gkii9Bq0XMkNKxZWjD9H6hrn+Y7rOk3yyAJfZs:2leICdSx018dSKTgWlMZWjD9S7+Y3viI
                                                                                                                                                                                                MD5:F5E7BF493436823A32458C050831D745
                                                                                                                                                                                                SHA1:18983E901CB306F1545A003928A3FEDF4890FBC4
                                                                                                                                                                                                SHA-256:3DA390F59B6C64FA4A94E562AF079338AABC107A500B261C22AE7E16A0794B97
                                                                                                                                                                                                SHA-512:13032586027D3695A9D82A2646FC4AED00279244D3E73464A4B4F294FFC51C2149E04009299DB77B8AC74EE1968C6E60FCA247F8243167B1391ACD788FF967B8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/a5b5bef8-980c-41b8-59f8-368d8dbe6c00/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............]`...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma................]hmdat....?.o....4.@2..f.^..I..?............B..............Q.8........%...7...[.1....7.v@b.......~....1!.q..,....D............OO%?.N..F.....R..m{.4.O..`..~.....\.+..(..R.L.Hn{..f...O..I)....d...Z...~&*~..?.`.O=S...y;..S$.p..8.Q..N.3.Y........H..\.*.}_..@.qJzEZ.;;.Mj.ox..P.....\...d..8'..69nm..N.k....?..hF;...V")..[Cc]G(O.L......z.?=.e./.E.Vw.1.+...{F..M....+.D.dM.!.)..$r...3n.V...2 G.=..1C..>..I y.......".]K.(..2.....H.a..'r:Zj.M....U.K|%...5w.{].....2.t|...$...P.g......e..T....8...S..=...U...N...uj..m...}.U.).'..0.....8.\j...$.r.@Z...A...L..$.._)<u..W&.u....p........~v7.......r..L...l.\.]./..c......&!_......k.....8{^.x..o..T.4..._...*..k.N{K.8..;4#C.xk.mtI.....D~%m.r.qkz..P.z..F.em.(.F....{.....E."Z....i.%-
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (64821)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):223649
                                                                                                                                                                                                Entropy (8bit):5.313295886232604
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:9oQH26pIztalkIQXscEQcpoXZXtI+lb/7Y6VfNVr6221gC66U7808RXCH3E4Rz:9NHUzjX39I51gC6n7808RXCH3dRz
                                                                                                                                                                                                MD5:D55203B7255E35365759581698B1518F
                                                                                                                                                                                                SHA1:0FC0A03A6C205510DD666D884A067A3BBBB7A8A3
                                                                                                                                                                                                SHA-256:748B375DB0D006F38E242ADBFFE00295EF0EE165630E2B8BED1362E6C4057B8B
                                                                                                                                                                                                SHA-512:65069E2BF43E1AFB14CF3D59195E1A4744FCCC8BE726E655F15DFC82174C330B7E2076B351E19AFB89472C1911C3F05C5722EE4EF808E1D503BEECB92528F8E4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/7701-683ec65a98dfe56f.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3b7fa5cb-47a8-4aa5-9632-3ecee2df550d",e._sentryDebugIdIdentifier="sentry-dbid-3b7fa5cb-47a8-4aa5-9632-3ecee2df550d")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7701],{43e3:function(e){"use strict";var t=[],r=[];e.exports=/**. * Checks if two values are equal. Values may be primitives, arrays, or objects.. * Returns true if both arguments have the same keys and values.. *. * @see http://underscorejs.org. * @copyright 2009-2013 Jeremy Ashkenas, DocumentCloud Inc.. * @license MIT. */function(e,n){var i=t.length?t.pop():[],a=r.length?r.pop():[],o=function e(t,r,n,i){if(t===r)return 0!==t||1/t==1/r;if(null==t||null==r||"object"!=typeof t||"object"!=typeof r)return!1;var a=Object.prototype.toString,o=a.call(t);if(o!=a.call(r))return!1;switch(o){case"[object Strin
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1101680
                                                                                                                                                                                                Entropy (8bit):7.947863491247442
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:ewxt3l1CMNqLSkPeOPgcQDqz3jL1kdGilL:ewLlIBGrD83jmdZlL
                                                                                                                                                                                                MD5:D5D26803540B5027C8E778602B089F6D
                                                                                                                                                                                                SHA1:D75F5CC6F7EA9F54A20600E3DA0316D3BD7A6E02
                                                                                                                                                                                                SHA-256:2582E52C0BF5555A2B65F591797C35CD8DF8D0221B487765F930EC9B2EB915C4
                                                                                                                                                                                                SHA-512:59D88A9518BE8343350A1B1EE7B2A366FBCC8D66395DC3814E1A4C95C59206410D69EBEE8D0CCB33274CE5EF32A58DF62C28BC408DB1DF3AF8A47114C7FCC5AD
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTI2OSIsIm11eGluZyI6Ijc4MjQwNDgzNiJ9&s=w55CJgzDvsKOwoUWwonCqsKOesKdaMKJakAoHcKREDYcwpjCsMKgwp46wpdJMsOK
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...8~..........1.Ms...MD...........gM@..(......@....@......e.....h......e..._..@.h+?~.. ..0..ws.z.%.j......rB>.i5....R..M...Nt.0@.%2N.....v..l|6i!.-.].<..p.Y.....o.......2j:...G...s....Yv..R.w..qo.?...0.`..3...H.9.n...Ww.!..,.k .......~........F.M..zC`...6.K.Q7.t..*.. 'm.JT..H..k>Y0..r....$.1.q..E...{....@...v.cY.b..n`."..`(P.........ugL.%.+...!n`?..H..G.......F..-.~>B.5..?...V.e.....r..K..,......8s.+.......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (27473)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):39138
                                                                                                                                                                                                Entropy (8bit):5.380898427449587
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:dybYRMpGMpoYRMpGMpa3FqDghiwb6dClfiRYqXa56Tyt3FqDghiwb6dClfiRYqXE:sbYRMpGMpoYRMpGMpa3Fd3FYA
                                                                                                                                                                                                MD5:587EA7C8F1DCDF6132C32A7F7DEF5ECF
                                                                                                                                                                                                SHA1:08CE5EA84297B7CAFAAEA3A5951F529496AD60DD
                                                                                                                                                                                                SHA-256:F706EEAB37C9CFCF50850522693999CF433868753C663DB7BD07316B1DA722D6
                                                                                                                                                                                                SHA-512:BC1FE400A1603E53FD13FB1E6E3B524F1AA62721C3861EF632084E391F9B216945D803C1F199A174F40117083D2461F628814FA7A38E9F1179EDA61A411D5302
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/?_rsc=pr0j2
                                                                                                                                                                                                Preview:2:I[55993,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/chunks/3249-87a1f43fc7a882ca.js","7945","static/chunks/7945-34fd488a063f85fb.js","6589","static/chunks/6589-e0c5cd4dd35d4ea3.js","8447","static/chunks/8447-9d67785011f6713f.js","5427","static/chunks/app/(pages)/(KB)/layout-c7b62fb390eceb5e.js"],"NavigationContextProvider"].3:I[26589,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/ch
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):9328
                                                                                                                                                                                                Entropy (8bit):7.957754034995515
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:2PZsqx3ZWzAEOvz+GnYrwUSlIw/1ZKTBU5WV+xSwZz+5+i:Tqx3ZL6GYJSlV/26WV+Mwy+i
                                                                                                                                                                                                MD5:A54BA4366D65943FEF1C488002C7E92F
                                                                                                                                                                                                SHA1:998C4325014D4FFD8526B1A0F2B1392FCEA719B3
                                                                                                                                                                                                SHA-256:577BDBE0C3F6FDE5978B6B1213FCF7544871669C7D5806FC0C9759EA646CF4DC
                                                                                                                                                                                                SHA-512:4453420C294C71A5FF491AE67C2A07F20C0535B7323C71E9C4256A43841D1E45A28D70EB56AA39CF15EEC3AFFC9F0C6DDA3CC4BD46D72BB1854712937DECD736
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/cc6d9ba6-8a3e-4872-d129-2bae07086900/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............#~...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma................#.mdat....?.o....4.@2.Ff.Z..JE...................E@.....E....pe..ta..V...a...4F.....A.}.91.x..M.bMK.4.>.....~...L....\.g%2....,....".@....>.Y...P.'s{61..s..3.e.]?(....>...y...k.uN..e. ..I..0...U.a...9+."]A.......w.#.w.F...y..qc&B|q..$$.Jw..........o<.sq.....}V<.J.<6../{........%S.8.G.D.D.<z..w..r.G.d.D.:..$.e.w.....f...%.....c.a...d.1.Y.cu.u.f[.;....|.......o_....!C.\no..m1~.....\...FH.=..z '..c`...5@...nHw.....A.....!.....?.F%.=h.9S~1....8Y/.#.c&..w..hW1*..i....&.#.Y...`B.U.....S.On..{.clD......O...=$...K.X.F.W..e..=.n.p..O!.R.....t.w..X...5.6.Y..1..%'!g....9K...`.#qx;i.x.|.Q=..d..}..........?...l.8.Xx=....'..:...N^..R.n..e.HD...[i..'...(..+c0.....1..^".G....T.w...F.....hV.J..>...._.".c[...i......\w.OE.j.).$].j....|
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):622092
                                                                                                                                                                                                Entropy (8bit):7.883763578911992
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:nWF5/LCeoqyR1EhFCu11DlHRdKCVcNvLFQ8uqdQJS:SGLR1eFz1r+CVUJ5uqdd
                                                                                                                                                                                                MD5:B94F501C333032F03309EA3CA1C68143
                                                                                                                                                                                                SHA1:B881091AF4D1A5C7F08F4A493EEE2830984711C5
                                                                                                                                                                                                SHA-256:6EBDF841446D678ADB8C8321DBD1902ADCA6510F6BF39CD4FABEAF4E0D3C7B0F
                                                                                                                                                                                                SHA-512:A2CB0FE365706209712B88F62D797D6CA2518A200DB211B0DD2AA21A8E9CD940ADCDAF9D2A92518AA3BF3A91B8379CAD6E37D970A548B00DE71096ED5EBC578D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...8~..........1.Ms...MD...........gM@..l....P.............<`.X....h......e...7.....u..r..5ln.8.D....{k.L..7x..tPe..P.V.3sF..7......X.mN...6.8H....X.T..c.|k..;.o.CU.|..-^.2..G....x...\... .l....N...ZM>...c;Hs.\....9..&<.......d..X[...&.WJ]l\.....,Y_O..4.Y........(...p.v...^jF.e....._.0....8.a...DS...._.\`.+{5...Olv....?...hv..l@.F{..i....b....z.&.Z.G...&...d..aB...H........../...,,....=.F.`.........?P.V.g.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1600x3743, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):578133
                                                                                                                                                                                                Entropy (8bit):7.517132715458292
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:A+zSYRpQWw6zmQI4Uk4/GJ0ye7Mb8CQSuFDkr/U5mBS6QndL:vhRpczQ6k4eCye7MYbFejBSZl
                                                                                                                                                                                                MD5:944ABA1BD1368FF3A37C33DDCF727BE1
                                                                                                                                                                                                SHA1:43258C80121A9ED9A5B5BFEA827CC47329D35081
                                                                                                                                                                                                SHA-256:AF597665C9707573EDAD93F22075FB1E097BFEDDFF76D451106E4A317AECAF29
                                                                                                                                                                                                SHA-512:57923A5A894407AE9E6434061E8D1FAB398700EE119DDABA8E208B7C4F04CD500C665EF2A5A1DC604F18A00CE62E42778F510DBD1B40BA9C210FB647FEF070A3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://i.ibb.co/Dw6zzKn/bannerr.jpg
                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......d.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:89FBD793553E11EF948AD33666CB91A3" xmpMM:DocumentID="xmp.did:89FBD794553E11EF948AD33666CB91A3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:89FBD791553E11EF948AD33666CB91A3" stRef:documentID="xmp.did:89FBD792553E11EF948AD33666CB91A3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):294505
                                                                                                                                                                                                Entropy (8bit):7.776662529714013
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:DqLIJ2W/Ml2/11n/MHvebB2UuByHGbC/vNDyczwSx:GLIJZMSnUEBbusHGm/FDHPx
                                                                                                                                                                                                MD5:AF51904F4873740107DA1859DBBD9EFA
                                                                                                                                                                                                SHA1:9454C167204D48D9C17E23716CF2A2A50FB082C4
                                                                                                                                                                                                SHA-256:6C1E104352A017245C47FE9856665E0E29BA09455709D3C4EB8B1F5C4652DEBB
                                                                                                                                                                                                SHA-512:0BCBD45C957B66E23F7BE1C73C50F6B8FCFD1CAD9C972CAC2EB3FD912509ACBA37FB9EEEBF18EF4E5C7C6BB449333534763F4B013EDF8C6D732CF1B50D973DFB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/a04c9f8204f3dc631d2dc8f1567c4705/video/1080/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc3MSIsIm11eGluZyI6Ijc1NTEwMjgyNyJ9&s=wrTCu8KFfTvChVrCnMOAw7DDgsKlOMKYw7HDmcKbbCBoHcO4w6bDiXrDgHoqwqxlw4w-
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.Ms...M;...........gM@(.<....-@@@P......... ..`....h......e......x..../.|.?}.}b..y..Mz{...8P..k.....o,{ ....yy^z=........y?G....c.......G.m..[.(.n..R.....G.......M..x..#f...r.BN.3.L._...2...O6.....YB.5a...C+....,...c..[.........<..Z....~.2._X~.....kqG...7n...4..q...x.]^.Nr6..:..2....-....o..=.X?....U...3'..."p..(..t...r2....r..G....>w_..d....[u.........}~.u.G...D*....4.x.w?9..m.g...M..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):941
                                                                                                                                                                                                Entropy (8bit):5.61908429630759
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfGvxqF9oJSYlvXfcgVWpVoJOZgz9gVW7oJxygq0gVWz:OfGvxq7yl/f7VWfHZqCVW78yzVWz
                                                                                                                                                                                                MD5:E3F89BDCAF3C457BC6D153B839ED6C6F
                                                                                                                                                                                                SHA1:8BCEDC21095CED352AE86D4B72C384A585AAF277
                                                                                                                                                                                                SHA-256:5CBD131F9BEB1528902F058F1BD66B6824B8DCB8C82AA63D5B3A9350E4CF43DE
                                                                                                                                                                                                SHA-512:237D7B7F05DA6BA371D6D020D35885ADD2FE53ED05D43B388E7F257A43843B869C8CB30BA656D664AA174E00DBFB353A9794EAB8959D48561A437858E2DD44E0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2b9d5fcdc08d46cb2c166460ab7c219a/manifest/video.m3u8
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="group_audio",NAME="original",LANGUAGE="en-8973ca2b",DEFAULT=YES,AUTOSELECT=YES,URI="stream_t8973ca2b5a6fbe1ec9ba931f05beca94_r737725890.m3u8?useVODOTFE=false".#EXT-X-STREAM-INF:RESOLUTION=888x480,CODECS="avc1.4d401f,mp4a.40.2",BANDWIDTH=367432,AVERAGE-BANDWIDTH=251637,SCORE=3.0,FRAME-RATE=30.000,AUDIO="group_audio".stream_t5180c048075198217fc1b4894982960d_r737725916.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=666x360,CODECS="avc1.4d401e,mp4a.40.2",BANDWIDTH=243441,AVERAGE-BANDWIDTH=166640,SCORE=2.0,FRAME-RATE=30.000,AUDIO="group_audio".stream_t5180c048075198217fc1b4894982960d_r737725897.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=444x240,CODECS="avc1.42c015,mp4a.40.2",BANDWIDTH=139163,AVERAGE-BANDWIDTH=100138,SCORE=1.0,FRAME-RATE=30.000,AUDIO="group_audio".stream_t5180c048075198217fc1b4894982960d_r737725896.m3u8?useVODOTFE=false
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1920 x 1156, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):197672
                                                                                                                                                                                                Entropy (8bit):7.969126238221966
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:EF7xCZlz9egQVWWTQTZon8wlnFDMOMuE1:MSlEgQVWWTQTZy8wlnFAl1
                                                                                                                                                                                                MD5:B3FE5E64D46EDCB8CA8D0F779430905A
                                                                                                                                                                                                SHA1:F79FB8083828F2FE1850E653054A9C99CC926FC1
                                                                                                                                                                                                SHA-256:2ACDF3E352FDDCAA469E91EFF0D40D58FEBA4AA543D14D8F377EE51B186ABB4C
                                                                                                                                                                                                SHA-512:3F89833A649481785B18EEA6C8D51E8C83D78E7EC2FE9990A73145B116CDD195C6F9EE26DC07946F231FBBD49286D4572781DA54998FF815A9F548F2B0AD9661
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.....................IDATx...Qn.@...w'..R[u..W)H..iCH.c.......=.W........udt.IRU.]7..%..E....#...Y..U.$+...xy.q{.=...Z.FFe.....e.....9.....7J....;I....p-?....gt...T.I2.....m.-V.0.4.....2h>M....A........4.t...M.@...Nw?...`T........].zmVU2.|[...RG.q......QW.j.$....K]7.[...|.J..l.......["z.K.........uwU....%...Q..v9.{.$.;s.K..*!........n/.s>.{..$.h....~...;U.d.S....%.UU=.U..|.......ev.,...w..Y{.}...?!..zCwo.?..u..&u.O....8.Tw.6.....pI...z.{.A.%>A.;......4LP...*..v4.}.o....[%.n.4..........^.q..t....].{....>j......h...[.R..{.L..>.g...Y./.......e.y...q.^.s.a....gAf.u.|.__ze....R...2......l......... ...b..S!..u.GL.6..U:g......:....@...0...^...,.~g|..h.....U=...l......w............[...,.G.gN...h....`...iC[8.o.o...So./..c..+..8.1..RU...I{.......m..........zvd.6........a.R.X.....`&I..C..s.@..p@w{x....@.....v......2..4....d.....@...L&.'...).............;..+].d...o.QU.3./..*.^..<c....@.....6*d..h..^.....$9...n.p....I$.......$"i~1.....#z.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):80734
                                                                                                                                                                                                Entropy (8bit):5.2345980742766525
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:t7iRhdivvMU+NXqkWxm+LiwUwUvR56gSMOJexkFMAxCyooR0oahP87UDBR17U7zE:QLFYUvxzkFMNIUlRBUEgWT
                                                                                                                                                                                                MD5:041453C3196EC0FAD2FFF950531CAB60
                                                                                                                                                                                                SHA1:6939147252C088708C99758717FA0120F33FC079
                                                                                                                                                                                                SHA-256:9F232DE2150EB184C85A3158CC1A19F0AA79EBE7EE5290B0096461AF5EFF4D12
                                                                                                                                                                                                SHA-512:3D2756268FE4EF190F02B747BF481DD2FF41572ECAB44093212F08E527B70342884880374BCC3C71EAF32D01F85C0C6632FF94A1DE85124623CD6EE352446AEE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:/*! For license information please see sentry.9985bf5d7e68e7c9e4b6.js.LICENSE.txt */."use strict";(self.webpackChunk_ada_support_embed2=self.webpackChunk_ada_support_embed2||[]).push([[326],{7507:function(t,e,n){n.d(e,{y:function(){return F}});var r=n(965),o="6.17.1",i=n(8294),s=n(9752),a=n(831),u=n(6936),c=n(7412),f=n(3816),l=n(8341),p=n(690),d=n(9297),h=n(6507),v=n(9653),y=n(9731),_=n(4772),g=[];function m(t){return t.reduce((function(t,e){return t.every((function(t){return e.name!==t.name}))&&t.push(e),t}),[])}var b="Not capturing exception because it's already been captured.",S=function(){function t(t,e){this._integrations={},this._numProcessing=0,this._backend=new t(e),this._options=e,e.dsn&&(this._dsn=(0,a.A)(e.dsn))}return t.prototype.captureException=function(t,e,n){var r=this;if(!(0,u.GR)(t)){var o=e&&e.event_id;return this._process(this._getBackend().eventFromException(t,e).then((function(t){return r._captureEvent(t,e,n)})).then((function(t){o=t}))),o}c.v.log(b)},t.prototype.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (18790), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):18794
                                                                                                                                                                                                Entropy (8bit):5.541818035289545
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:ePXquW2szaJRP3cza0ZatDYhfjQPZp1YkALg1MBAL/vd0VWwZThnKyxDW5pZlEsA:ePXquW2szaJRm4DYhfjQPZp1Yk+g1MB9
                                                                                                                                                                                                MD5:458CE946821BAA557F923E25F62357BA
                                                                                                                                                                                                SHA1:FE3F55E966DDD26B279986A09C37A02079C797C6
                                                                                                                                                                                                SHA-256:46A537E1675F92B2A6F3ECB6C313CEF8C6535E2A33C2598F36B8C3383AE13EC5
                                                                                                                                                                                                SHA-512:0D7BF2BD15C2571632EBA8B8EFDB92E1294286FFB27D203471031D36621D4DEA2D9BBF0B7B7EDEC8EC14088199546B13E75F3769F4FAE9F2E84E966BAFD62D14
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8b8b7d40-2a08-4534-922d-8c5935543691",e._sentryDebugIdIdentifier="sentry-dbid-8b8b7d40-2a08-4534-922d-8c5935543691")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9160],{80671:function(e,t,r){Promise.resolve().then(r.bind(r,99846)),Promise.resolve().then(r.bind(r,50193)),Promise.resolve().then(r.bind(r,69666)),Promise.resolve().then(r.bind(r,38787)),Promise.resolve().then(r.bind(r,81787)),Promise.resolve().then(r.bind(r,16884)),Promise.resolve().then(r.t.bind(r,231,23)),Promise.resolve().then(r.t.bind(r,27558,23)),Promise.resolve().then(r.t.bind(r,37600,23)),Promise.resolve().then(r.t.bind(r,24427,23)),Promise.resolve().then(r.bind(r,97666))},4540:function(e,t,r){"use strict";r.d(t,{Ki:function(){return a},Wx:function(){return h},e6:function(){return u},wL:fun
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):109792
                                                                                                                                                                                                Entropy (8bit):6.311390028225382
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:YbxlJBhOT57Wh3qMhdBNCm0Ew4LefyCJV8c6LyEk053Pkm7ziucweV:YbVBYT57TMhdBNhx6KCJVBE35PCu8
                                                                                                                                                                                                MD5:43F32B52977CBFD50EA99FEA3F813BEE
                                                                                                                                                                                                SHA1:7AF1C0EC60C14C4E0BAB8BCDC3630DE6685D100E
                                                                                                                                                                                                SHA-256:DC866D3126C67740A2A6CA819379AEED4D5D173699881E00C69BBD4A07D619F9
                                                                                                                                                                                                SHA-512:FEAD5262D791AF1D10E436611895F9B9C23A67AE6751A5C1593D5DBE983D4F89E0715BC69AE724BBB4BFBB022C26B4220DA245ACAC72F112DAA03B68D7210AAA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/audio/138/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......?...!..|A..L.&..!..=... .Q....>k..J.I*R/z.n5S.:q....:\.....`..O...t7Gc..E.x..V. ..Ds...$W...k.AN....k....j....[..e.....H..E.L*..J....5......`...ak...W.6.T$....M..8./G..1"..................................y.OA....... t.S...:.aUSYS.,p%6...:hPX..*h..A`....%..*h.8.d.4).9..#...A..~=s......"....U<..........."T...........j.hR.`.n.....5@.|.a..]x.....GA.2.P....~..........!...A..L.5..!.......-fc.X.x...b!>...W.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2115
                                                                                                                                                                                                Entropy (8bit):7.821701066687197
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:AvknY7VMolqkMdHjM6Q2VTYkDnn2pdegk72Wr6rB7lty66kngl1:lnYx3qkmA7CTRed22WI7ltxa
                                                                                                                                                                                                MD5:374295B8DF8F3209A696256D2917FBB6
                                                                                                                                                                                                SHA1:8C0379F3E3BD1C18321D813759C48EF5E0674717
                                                                                                                                                                                                SHA-256:3E710870F79272554E86713652C3CA44BB413EB04F24FB1E0A5024CA6070900B
                                                                                                                                                                                                SHA-512:B6F80DBB9BCAEEB1E9CBF0219097ABEDFD1E5D9846CFC5B81BC46A0791C050BAE37CAA40EE5BB5D63B586BC79D4E37E61372FE23DA7CF063F0CB84E785B98F43
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL.............B.B....3*.0n.nx.zY.]y.y..A.A..E.Ej.js.u...."... .&C.Hd.dV.VL.Ld.dP.P-.2~..B.BB.F...Z.].."b.e...>.Cj.jI.I..!R.RO.Oo.q...].]^.^X.X.."G.Gf.fP.P..Y.YF.F>.CT.TC.CE.E%.+.. T.Tm.oE.E\.\$.*..I.I.."...g.kC.C^.^+.08.=].]H.M....^.I.IB.FG.Gf.fp.p=.B-.2K.Ko.qY.YP.P..y.|N.N&.,...G.LL.L&.+0.5 .%C.D\.\..3H.HS.R!a!$q$C.G'.,N.N)q)D.D<t<c.c...W.W.. 1.5E.IS.X&.+<.A!.&%.+0.5J.JL.LW.WW.[;.@&.+".(...\.\1.6>.@0.5.U.5.:9.9!o!.^..W.!o!/k/+u+O.OG.G.m.>.>.V.].]...-w-..#7q7.`.R.R.R.6.7O.S.X.2n2.x.T.T8.=i.i..#;.<t.t?.A?.D'.+...N.S7.<.l.<.<.].E.J..#.)<.A5.:G.G.\.W.W2.2:.:...<.<;.;2.3=.=....L.....h.=.=?.?.K........g...........i.<.<A.A.b.....O..f..J....1.2=.=@.@=.=.k..e..Y..{..~..s.:.:.t..M.;.;.]..b. .!.....".I.8.8...5.5.T.3.3!.!$.$.y.3.4>.>1.1....n.+.+.j.(.(.f..g..z.G....tRNS..........%.*"....?.....R>Y.M....F. .%.n.....n]I..Y..g.`{......u.......,.T.:...-.:5It.)....u..?..^..-n.5..]..SDF...`NE.X....9....w..........s....=...q....7.[.K|B..G...=..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2671
                                                                                                                                                                                                Entropy (8bit):7.748350456987857
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:tpwb7ckEWA4pFnFWv+Mwv8W3EQSaKsltyHXwwpqaMUS29yGPkoa9r5GS/LMiUoQD:tpwoGpFn0+vr7SfutyzOW9VPkLs4L9QD
                                                                                                                                                                                                MD5:A711547560EBF2BA7082974E6248697C
                                                                                                                                                                                                SHA1:3A22E4D1172FBD24720B7B821461359F463DAF74
                                                                                                                                                                                                SHA-256:6B54A5235EC11D97000BFA19B2B76675CC7CC25E18B929036D4C0191DE68519C
                                                                                                                                                                                                SHA-512:038166820AFAAA9FC941CE2C1D9C5F4D79FE4B2ED516F199A36EB1EA896481E595DE8A2ECFD974E36A918B56AD7AB9854AAB408776C75D7633C748B59F210139
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL.!.....J........4..S..B..S..3.. ........... ..W..!........M.....D.................D..D..U..P..O..P..O..*..%..U..J..L..P.....V.......................%..W..S..B..Q.....T..7..T.....R..(..2.....-..'..+..4..L..X..#.....G..S..V..E..H..D..J..............R.....H..$.....O..2..D..7..1..W..A..V...........2..V..B../..+..5..;..B..X..V..<..<..<..=..>..<..9..W..X..T..W........N........E..P..(..A..2..4..H..I.....;.....8..7..K..M..0.....".. ..L..R..-..G..:..+........)..?.....!..=..%..@..,..C..#.....D..*..:..n..&..q..'..............A..d..,..%..).......N..F..^.....w...........!.....T..S..T...........5..>..j..B................D........5..|....s..X........P..L.....Q.........a..?.....J.......S..J../.....)..V..g......<.......e.......F..U.....B..5......0..,..>..w.......xtRNS....!5..!!...v.........&.p..5x......6.'....|..I...HG....w..P.".wP...........oG...o....|....H...................m..T....IDATx..g\.I................{.m.!..... .Kr.s,$D.d.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):202
                                                                                                                                                                                                Entropy (8bit):5.1523044931600515
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:tbFcvXK0q7SLvDmJS4RKb58ZSFuHFRJbJNISWWTObiXQ+VA9JlxKOA8cjQFAmYHH:tOKumc4slvIFRKSWWTrU9JuVQ6mqZR
                                                                                                                                                                                                MD5:7E3054E76AABA251EC552D13854392CE
                                                                                                                                                                                                SHA1:C3EABFCC8179C6ADFE2E635557F51A5D71AA771C
                                                                                                                                                                                                SHA-256:29131C1B0CDB96BC68503E3A5EF33A0F6A4E5EC480A8DA41424E594186596C01
                                                                                                                                                                                                SHA-512:F26B6D52358CC32B1358CD296C35B6251B52B31A8481852953F4E9FFBE86EADCC557A1D76C7D9A4086EF0010F80DE414EA1BF77176E0472B7B5A58402931B6A2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/ui/underline.svg
                                                                                                                                                                                                Preview:<svg viewBox="0 0 291 7" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 6C55.7246 2.59423 216.266 -1.34436 290 2.74256" stroke="#0F6148" stroke-width="1.5" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):550088
                                                                                                                                                                                                Entropy (8bit):7.888151086058367
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:fDZ7o4R9lgIEcgqVLgsh8CYJrv4ct/SkKGs4u03V37XddFtxA:bZ/Dl+czVLgshPYqct//KGz7bxA
                                                                                                                                                                                                MD5:BDACB36C0A799F60D61F086DD26DAE36
                                                                                                                                                                                                SHA1:E13A5CA71D2DF77A57595243F41DB70DE40054CF
                                                                                                                                                                                                SHA-256:F8F49331A5D6132F0F970307F622D979DAF608BDDEF7A724BF249F0E0BAC00DF
                                                                                                                                                                                                SHA-512:F9647D83BE3D2327A00848A5637E8D316F5866159CEEE59335E5A4B5ACB66DC11ECE7DAC58CFF16AC6BD71022242F829087E56AEBE968588338906BF2054F254
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...@~..........1..iA...1...........gM@(.<....-@@@P......... ..`....h......e...3..x<...Y....=.Q_.K..p*.x.....Tn.Q.ebsV._r..$..8....hg.si...9.O4.L..^ZV..Z.k.w.,.sF.rbt..,......iG....t...O@..;..ia.]..~..2...1..zy.!..$49....?.:.._.Mz".h..Yp..}..3.k.B1....w.g..x.......F......?.O:.......HN.}l........\.!...._S.U\..<OQ.6.N.1X.21.......d...^..A..;...B.G.3.~.cG.....a....D.....5|..a.._....9M.6>;L}.>.....R.F.u..F...a..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (467)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1108
                                                                                                                                                                                                Entropy (8bit):5.8881102351504175
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfQo/im0urhlFscKtjtBigRGim0urhlFscKtjtBigY:OfQoKRuxC5MaxRuxC5Mb
                                                                                                                                                                                                MD5:1494D13183BEEFAE4D7E9B9D43D2C7ED
                                                                                                                                                                                                SHA1:F44FFC244792CA9B02F488018ECCDAECD16D44A7
                                                                                                                                                                                                SHA-256:C712CBFE9B600452199333122DB69A2192AE3DA0F7B75D9F26DF62F60F342803
                                                                                                                                                                                                SHA-512:1EF02FC69F58552130AE5EE5D264A33966362AAC4095DA6627B1398534B78ACEC41BD1D8B2CCB1768519CA38FC764694D1109DEBD707867FC4697E5F3EA3C7B3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00400,.../../758862dd2c27a1fa8af79b24f35577df/video/720/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEzMDciLCJtdXhpbmciOiI4NDMzNTUzMzAifQ&s=wp9OwqHCs0HDgQg3w7FEwpXDlMOQdMKXw6tjwoJfcEPDn0RVYcOeMD7DqMK_w6fCvQ.#EXTINF:3.19,.../../758862dd2c27a1fa8af79b24f35577df/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEzMDciLCJtdXh
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):613632
                                                                                                                                                                                                Entropy (8bit):7.901430397498906
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:wSqN8xXnh233B5XwUXj5gGZxPqTgL6NcFgxAhHDjrrckIm90:wUZnhWbjXlpPqTg0rAhjj8h40
                                                                                                                                                                                                MD5:2CEFB99F671A7F7247DBEBF1DDF85FD3
                                                                                                                                                                                                SHA1:F1D58F6ADC86C87D5C7188F53CB617742CE1AD0C
                                                                                                                                                                                                SHA-256:89E051646577EDA9F5722CF9C9C71F5B68FA9DB5229337F378DC4B991823AC1B
                                                                                                                                                                                                SHA-512:DCF7C9CC205F8042EFA761538B8AE5193D929E035BF9AC553DB5502EF2D3A79AF13EC39E90731A67CB09E241BF40FFF749F13C7950656BB949E2F832FD2B92ED
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.Ms...M;...........gM@(.<....-@@@P......... ..`....h......e......jA..#hh|'.....p.......g).>..._...rj....WZ...@4..l ..4..CpOFG..d....U.k...B....|q.b.2x.X.=...j.G.......t %y...\............l.._....-.............N>.d;.C"B.?.HI.Wx.>..I.8.......|.`.......E{.Q.K......ykn.P..'...p..J..*.HL.=G...5..p1..T.5x....*I(q....-@..bW.M....V.....o.7..W*G.....%U.F.......b...MN.....!..sO.......P.6...E..../=.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (27577)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):39242
                                                                                                                                                                                                Entropy (8bit):5.3833707386466605
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:dybYRMpGMpoYRMpGMpA3FqDghiwb6dClfiRYqXa56Tyt3FqDghiwb6dClfiRYqXE:sbYRMpGMpoYRMpGMpA3Fd3FYA
                                                                                                                                                                                                MD5:424F22948332BDDDBA20DD3EF79343C7
                                                                                                                                                                                                SHA1:24422F3C09B7827C882486E048627F7F47F5D4B2
                                                                                                                                                                                                SHA-256:6DA5D44F5F6B4DAE8C302B78BF44C499FF7369B4E389DE14E599A5B928414456
                                                                                                                                                                                                SHA-512:E376DF8A5BFB93C841F77F1F6824E362D5A3E42FFC9C0F3C710BE51969B4DF8BE4319E4F563D4C9DCE9F527A50EA572E7544A8D6E7120F2A1506EB7F02198E2B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/?_rsc=gaj2l
                                                                                                                                                                                                Preview:2:I[55993,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/chunks/3249-87a1f43fc7a882ca.js","7945","static/chunks/7945-34fd488a063f85fb.js","6589","static/chunks/6589-e0c5cd4dd35d4ea3.js","8447","static/chunks/8447-9d67785011f6713f.js","5427","static/chunks/app/(pages)/(KB)/layout-c7b62fb390eceb5e.js"],"NavigationContextProvider"].3:I[26589,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/ch
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1412
                                                                                                                                                                                                Entropy (8bit):5.597827628365435
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfGvZnWdoJeELaG+fjR4oJvv8jR6oJbwZg5GpjRP8oJDaZgvLyOJjRDoJZygiwP5:OfGvZnWd3PGcR4ISR6UwZPdRP8bZIT9i
                                                                                                                                                                                                MD5:B2F34CC844C23CBE3A017E42DB43B5B2
                                                                                                                                                                                                SHA1:AAB1EB9C4010ECB0ECAF291C0B1DC898DD010903
                                                                                                                                                                                                SHA-256:59B3942A7599E5C726A4CDEF96514B2C890BF028851963B8CF63D3990BFA9E58
                                                                                                                                                                                                SHA-512:CB01AD4F52967C09E99EB863FE395620E950B28E68979BD50DD0261283F1708F5546BD2979D5601345EBCDE0ACA9DB682E02B9B57F649CCD55C6BF5FBEE35428
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="group_audio",NAME="original",LANGUAGE="en-fec044d1",DEFAULT=YES,AUTOSELECT=YES,URI="stream_tfec044d1e2f0801f055dedbe9acae63b_r806563503.m3u8?useVODOTFE=false".#EXT-X-STREAM-INF:RESOLUTION=1920x1080,CODECS="avc1.4d4028,mp4a.40.2",BANDWIDTH=3837382,AVERAGE-BANDWIDTH=1406885,SCORE=5.0,FRAME-RATE=25.000,AUDIO="group_audio".stream_te904cb5875412795f47cad60233c33e1_r806563977.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=1280x720,CODECS="avc1.4d401f,mp4a.40.2",BANDWIDTH=2096092,AVERAGE-BANDWIDTH=868283,SCORE=4.0,FRAME-RATE=25.000,AUDIO="group_audio".stream_te904cb5875412795f47cad60233c33e1_r806563478.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=852x480,CODECS="avc1.4d401e,mp4a.40.2",BANDWIDTH=1200301,AVERAGE-BANDWIDTH=541841,SCORE=3.0,FRAME-RATE=25.000,AUDIO="group_audio".stream_te904cb5875412795f47cad60233c33e1_r806563292.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=640x360,CODECS="avc1.4
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):22298
                                                                                                                                                                                                Entropy (8bit):7.987587884459736
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:GWCUuyl4EMZRNu9mjxQ0I72o8pVqakAnJokeauXYsEugj7WdN:KUDMHNuUbIXaq5NauXYT9IN
                                                                                                                                                                                                MD5:9C370985C40D05E3AB502EEF75C43F6A
                                                                                                                                                                                                SHA1:AB8CF151B0DCC9F0E738D99B97441944E359A56C
                                                                                                                                                                                                SHA-256:631EC7C37EBBDFD3AF7D5CB83C6AF305699DD1DE96065F925FE8622910511BCF
                                                                                                                                                                                                SHA-512:399861389322CAFEC4CD69AABB5101BD0EF37429B28337C37AFC4EB7271EA08EC3CE1C711A6CDE7F959AE173D4FA7DB3D07778D38F4AB68F8F02D3BE5DFF6777
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/7f5ba8b3-b348-411d-03d4-631836dfc700/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............V(...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma................V0mdat....?.o....4.@2...f._..ID.?.... ........&. .......U.|..R.<..D.t.J..p..*.. \...z.S..>h7e......{...a.?..}.s....c....R..V1+JM...4.6..m....+..p...U..%./(r..=...HbZ.r...YTY."nu1u.........o...O.F...ZE..n.Z9.|.....^......?..`C...1If.,...S"@s.*......+...,?!..d....NK.z..R..B.m.o...m0!...v.u.=.....y..7..!.9.O.7.H5.d...n....*........#.4#qX.7..|G.qB;.i.UUc.Jj2&.#l..ra....H{.(..T..?=.K.rX......|s.-....5...+. I.C.....7T.....>.}.B..b...P..!.~....H>Dn.V..A..U.@..aB..C.a....?b.O..Pf..8...F....J.n.Y._..o..q|..u.....Q.......$..bMY.5Xy..B.r{..~7.0~..2.o....z(...|....s(.f...G..p....@.....ko..\Y..u....)%-0s$.?A......~.2H#B.}....D#.r..0K9.D.#...z.4.AkI>.O/#K.d.X.=._H.f^..$.9{...:G.....H.g.{.7I....O.;.4..o[..rZ?.\`...@D...&.Q..El_.b.......K...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):287
                                                                                                                                                                                                Entropy (8bit):3.921218393778039
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2VzIr0X//L6y/I+W/puCsK2KYYCTlcsj+e:2M0X//L6qWR0Tlcbe
                                                                                                                                                                                                MD5:0B93701464D24AAC86D8B9CFE789D7C0
                                                                                                                                                                                                SHA1:EEAD0A8624345720C52FBABB33122E402A924A27
                                                                                                                                                                                                SHA-256:1E2749DBA1425A038F337AE06FF1B10E3FF868BF451CC1067CB552E0E02E2F7A
                                                                                                                                                                                                SHA-512:42EF2827B91D808F6D9D781DB460C3D79543E35BA643B3424911B42EF19D94598DE70CED29ADF2B48D0E2F3277286F80416214C6EDE0C4FBE744E3455BBBFC15
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/3a805404-43bf-446c-fda7-1f378d890000/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................-...#iinf..........infe........av01....Viprp...8ipco....ispe.......(...(....av1C.?@.....pixi............ipma.................5mdat....?.g...4.@2.ej3E).... ............"..D..\.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (6184), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):6184
                                                                                                                                                                                                Entropy (8bit):5.222340463974379
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:8UAP00ePg9AQakyfi9dHYykLnLyLuLTL7OHL5LUL6LHLwxbtE+em7aHnomFnNZKc:8U10TNWadHHALWSn7OrNQurwxbx7azNj
                                                                                                                                                                                                MD5:D556A4FD6F86B7C64CE2E54347438FB8
                                                                                                                                                                                                SHA1:12901FDE668FD24BE57A5412B5442CD4FF08AC01
                                                                                                                                                                                                SHA-256:43DA18F909BE2CE7B2A6908460D55C1E85440107401BB04706C2BF725FF55FE5
                                                                                                                                                                                                SHA-512:62A7E9F5E6E8D31487292BE2B6A758D065FE103CA806035BA95222A6E349AC956C05492F2C35D1F404CBA2DF63BCAEAE9FA9DA233F1FE981B804D00906D00AC1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://static.ada.support/embed2.js
                                                                                                                                                                                                Preview:(()=>{"use strict";var e,r,t,n,a={251:function(e,r){var t=this&&this.__assign||function(){return t=Object.assign||function(e){for(var r,t=1,n=arguments.length;t<n;t++)for(var a in r=arguments[t])Object.prototype.hasOwnProperty.call(r,a)&&(e[a]=r[a]);return e},t.apply(this,arguments)};r.__esModule=!0,r.createStorage=void 0;var n="Cannot access Web Storage API";r.createStorage=function(e){var r;try{r="local"===e?localStorage:sessionStorage}catch(e){console.warn(n)}var a={setItem:function(e,t){try{null==r||r.setItem(e,JSON.stringify(t))}catch(e){console.warn(n)}},getItem:function(e){try{var t=null==r?void 0:r.getItem(e);return t&&JSON.parse(t)}catch(e){return console.warn(n),null}},removeItem:function(e){try{null==r||r.removeItem(e)}catch(e){console.warn(n)}},clear:function(){try{null==r||r.clear()}catch(e){console.warn(n)}},setFnItem:function(e,r){var n,o=a.getItem("ada-functional-storage")||{},i=t(t({},o),((n={})[e]=r,n));a.setItem("ada-functional-storage",i)},getFnItem:function(e){var
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (61221), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):61225
                                                                                                                                                                                                Entropy (8bit):5.4382588861248635
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:qjOlg01SGOU24Kv+VRqN7NKijj24v945KSUeD9CspPlS4dI8l7Gfdw9kZmmA91EV:x2WO36yOhUoPSY91U0ycW1m0dF
                                                                                                                                                                                                MD5:46C3A15875EC23E3AC626F6BBCE7CAF5
                                                                                                                                                                                                SHA1:AB2D55B12BBD561C2A0031CAFA899F03F2AB1DC8
                                                                                                                                                                                                SHA-256:A814D9FB967093F79D905CDACAEE19C29240BC91FF75CB69BB6E4724D21C9325
                                                                                                                                                                                                SHA-512:666E94701B3EFCD0A7C1E0968ECDBDC8A2EFA6B80C43CF22E15808B58FCDE253D570CF3651CAC108366011F167B11DE8114B2A7F4ACF7F81057A291A191CCF96
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="a05a00bb-41d9-4ddd-aa66-61bd9f11776e",e._sentryDebugIdIdentifier="sentry-dbid-a05a00bb-41d9-4ddd-aa66-61bd9f11776e")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[281],{85761:function(e,l,t){Promise.resolve().then(t.bind(t,26589)),Promise.resolve().then(t.bind(t,55993)),Promise.resolve().then(t.bind(t,82144))},73064:function(e,l,t){"use strict";t.d(l,{C:function(){return r}});var a=t(57437),s=t(5017);let r=e=>{let{className:l,label:t}=e;return(0,a.jsx)("span",{className:(0,s.r)("rounded-sm px-2 py-1 font-bold",l),children:t})};r.displayName="Badge"},25997:function(e,l,t){"use strict";t.d(l,{s:function(){return r}});var a=t(57437),s=t(5017);let r=e=>{let{className:l}=e;return(0,a.jsxs)("svg",{className:(0,s.r)("h-6 w-6",l),viewBox:"0 0 24 24",fill:"none","data-
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):9729
                                                                                                                                                                                                Entropy (8bit):7.944104344273997
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:2/8ohw4z0376rVGrdPFlT/GKvSXirSzER5Bepe9gJX2:U+L376rY9XTuKKC5BepVX2
                                                                                                                                                                                                MD5:6D715B63917189AEA0F9C668EAD5EFFE
                                                                                                                                                                                                SHA1:CDBE46D1E936ABB084249192FE00D6B143426407
                                                                                                                                                                                                SHA-256:24610CA076897B1DFDC6CF180CD8117F63CDD88EFE769D0CF8E931C02CDE9E84
                                                                                                                                                                                                SHA-512:B24C0E982149A3FE545850768623E9A84860363604D7BDFAA788133BF86C7A4E9AE49ED7EF53B77194B62BFE26DC121997883B9E5733C7F194F93F67B458B3EF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/5d83526d-3c93-4aab-4b85-67b268fde100/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................\.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.......................$.mdat......o...@2..f.Y......l.........@.z.>.q..A.H.LrY........$A..|.N.;..0p....e-..o....t._..;.f./+\..$...)..~.g...8.W.!.A:.7H..=.GV.$`.."...$._.s...gs.. ..d.+./...|.`..`.F<.}G...3...{.1h. Ks....Y.t..'.&..].GE.b.Y.S..S.....^.;f.D.B...4=9...z.q<?3\..M&.G..a...W.-...p.>...b..I.O...N......<.d.....L...T....^............+@.H...>za._.54....-]6....^......|....~..e..5...y....}...lB,...2..V0.....Mg.B4.?......".B-.bxc..C%...u.y$s..|.[..3....,l4./..../....lk.......x...9Z.L.`.z...E.k..4.{.h.,W._.|.........p....Q........=f.%.,...Z.. sa.jI.%YAv[..|Z}...'........Q.BS..S.Om.>..w...O...p.Pr
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (14183), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):14183
                                                                                                                                                                                                Entropy (8bit):5.468046702634451
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:L79LJqLVKXHcFtsU2BjyhwSoCyFpYTF8aHyb4Jz20McVQRFxYQu4BOsKRAw:f7oVKXesd8xv84w0Mxy44NAw
                                                                                                                                                                                                MD5:53BA8A2B2C53DA558482756B17AF785F
                                                                                                                                                                                                SHA1:EB0137DC356280FCA46C664E7CDBA36E0B707810
                                                                                                                                                                                                SHA-256:E53D5B71B7272D45B24FAD0A6BBAD889E537109316DF409C85A4E8B6A059503E
                                                                                                                                                                                                SHA-512:310216F7707A335A97B05BAA65F71164BF84DC150C8836CD26BD4418C0E5EA7227362A49E2A8DE153338011DF03D8F38066306351E3D72F3822DB4C34E3A4B11
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c992d521-398f-41d7-84a1-10866fc570e2",e._sentryDebugIdIdentifier="sentry-dbid-c992d521-398f-41d7-84a1-10866fc570e2")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6648],{66648:function(e,t,n){n.d(t,{default:function(){return i.a}});var r=n(55601),i=n.n(r)},38173:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return v}});let r=n(99920),i=n(41452),o=n(57437),a=i._(n(2265)),l=r._(n(54887)),s=r._(n(28321)),u=n(80497),d=n(7103),f=n(93938);n(72301);let c=n(60291),p=r._(n(21241)),g={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,n,r,i,o,a){let
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1240x1240, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):44890
                                                                                                                                                                                                Entropy (8bit):7.80044894536846
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:KMHRPUcDMa8y9dvwq3qPWbt2zDBPb+hGx6JxC5BBBHOv8uyh4vuOLs:DPUu8qdvXoWAzD5yhy2v8lqfLs
                                                                                                                                                                                                MD5:46C42B462F3609E6951AB60407D0443B
                                                                                                                                                                                                SHA1:1EFEF60A67563CB10ACCDB086C8E1BF75A88D169
                                                                                                                                                                                                SHA-256:F075C77223533E6FAEFD2A7875A79DB6D9842A19AA9B2EA98DFD4AC65B174A90
                                                                                                                                                                                                SHA-512:4FE90CFADF685B833E7F306ABDAB9603C5EF6DAE1732ACB2C3064AB3310CB7453C6B82BC1B0F557D63C4FC3DC4F67533D2987C037BFB54FB6433CC62400FB1CE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/suite_banner/suite_banner_bg_T3T1.jpg
                                                                                                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................,........................................................................................................................................................................................................H.....B.... ..$.@$..*....0.1(....$......2Je2I2..IJR......f....5.\;......@...d.Je2...)JS)JS).R..Rf.....A..z@.... ....H.L.%"dJR&D.$.......A.|.L.($H.....L...+srdH....)."dd....:mNe@.H.."@...$..*&Q32$L......22@.......@....H....H.H.L.2$L....I.22@...._.3P.....&...$L.JD.)$..H.RI$......zM~\.........).$."A$.!!"B....[.k..#2@.......@..&@$.d.@......&.T..........H.d....L.H........e.Fd........@*.T........................H.@....2. .@...._.9.............P.@&@$.....[.k..#2@.......@..*.H....]....zM~UY.............P.@&@$.....[.k............@....2. .@...._.^Fd.........*.T................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):293
                                                                                                                                                                                                Entropy (8bit):3.975213426079144
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2VzIr0X//L6y/I+W/zuCsK2KYYCTl7sTXNNn:2M0X//L6qWr0TlW9Nn
                                                                                                                                                                                                MD5:D2FB5475BAAC5E8A001D4CE70D13928F
                                                                                                                                                                                                SHA1:37AB9171B5AFC536DB50C7757BF9FF1B53F635E2
                                                                                                                                                                                                SHA-256:F30CA6304A732A58D95ED0777C7D00576974662295AA2AF2BE5435BA2AA1B83C
                                                                                                                                                                                                SHA-512:D753AE0D29E12DCEB0893DBFFFC999DFE4C556B60A6B43C65AAEE008A5BB35FF57F65C4E8B860C78E96817D64D8FA0A6AF2DF4503EB46B3F4058FF8C3D7917A8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/60a30b71-1f0e-4d32-0be7-926fa20fed00/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................3...#iinf..........infe........av01....Viprp...8ipco....ispe.......(...(....av1C.?@.....pixi............ipma.................;mdat....?.g...4.@2$ej3E).... ............"..Qr..Oa.a.(
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):442
                                                                                                                                                                                                Entropy (8bit):4.1359597900007
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:viNvXqoXDEAJpB79i8eJOezXXhKvNsTXDEAJpB79S66Oez114vN8K2GTagGT4Swq:+XNDPBU8eJh0NIDPB86jN8YTaDTxhn
                                                                                                                                                                                                MD5:F400433A04EABE797044C55614FBB359
                                                                                                                                                                                                SHA1:A55B8C263434A5EAA9EAE628BA7D3EE4E445011E
                                                                                                                                                                                                SHA-256:6FB02537B842F0B675662831031CC9D9A6C150D711706511158A52BE0FD94078
                                                                                                                                                                                                SHA-512:1A5933552226B2BCF5E2F6149DAB17F00D12977D4A7435B458D2AD1305DEBBFD6E70D5E0606C1F8C54CABF57096271A1E7D4FD024D4A96462A6272653F869B0E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/favicon/site.webmanifest
                                                                                                                                                                                                Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "/favicon/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/favicon/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):13179
                                                                                                                                                                                                Entropy (8bit):7.972441015419435
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:6K6AOjHyPGF33b3uBP7ALADJGuMzyjkKvd:6K6Jzy+uBPdvjkKl
                                                                                                                                                                                                MD5:0EFE238C6478D18D767E8B1E753FB901
                                                                                                                                                                                                SHA1:A28CA8324841AF7A32EA2EB3CC31B936B7B66E53
                                                                                                                                                                                                SHA-256:F849DA6277A32AEE2D3D594DD313E079BD5E92702C317FF678B816A4A4254964
                                                                                                                                                                                                SHA-512:32D077DAF1E6AD75FAA9447572F8D061EA2A9755FD883791A22CC1FA379830DF3C954D136974902CC6119D38657BC2FE3FCD6E70ED332C78DC3558332AA668C9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/38da6336-d066-48cc-f3d6-fa190b6ae500/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............2....#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma................2.mdat....?.o....4.@2.df.]..I..?............A....E@.P.....ZV.NY.wN...O.$Kh.Y..1I..{.9d7N..%v...".....M.....PfPdi!.....%.....v..|...P.....ZV.NY.wN...O.$Kh.Y..1I..{.9d7N..%v...".....M.....PfPdi!.....%.....v..|.........ZV.NY.wN...O.$Kh.Y..1I..{.9d...k..{).c.g.Z.fgGpF>mq.._.....i........wWl@.c.a......wC.n(.7.......3...[F].........8..v.....m...=..K.z.X..&.....$io2.5..l..0......u.......'...F!..h`...j..N.......Y..T..'.*...._.4A.F...v..\{E.....Z...........+#.<.~...)...j../.T....#...Hp*..N...q>8...;p-hu....-..2.~&......,....S...?......0<..Q.0..jM.....rz*F}_.....>.X.[..eyt.,...~........y6...L..?T..aa2.m s..G...gt....F..X..n...mJp...(D....).().8..3N*..,.."......7;.{P...._p%.......yg../.8._R......9..|Q...|.i....zl..z<~.,.t....f.K.Xq
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (15537), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):15537
                                                                                                                                                                                                Entropy (8bit):5.4412029919156994
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:vBRAL/p7dT6EwIH+SmfyhIuyVzAZlfIhywW+gLZ4bmpxFrHkTgXGu:5RAL/phTvjH+SsyhIuyVAlfIhtW+gubA
                                                                                                                                                                                                MD5:5BDF834F925FF62C7DA7FBF394E3209B
                                                                                                                                                                                                SHA1:06B4549AAF316D900517B16EA4909692F3F4F2FC
                                                                                                                                                                                                SHA-256:7555EC70EF6820BD9A6E8BF1A24E10870A3EB833C043A0E5533B3280F4C6DBE8
                                                                                                                                                                                                SHA-512:06EDE913C3CDCDD182B47804E289A9977C8EFA7319A6A7D320E716F7C2EEF8411AE975CAAB425A75AB27D11981F633D30AFB4809951637E77578BF3DB568D4C3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/app/(pages)/coins/page-1545dbb15699fa09.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c0fe9255-d6e1-4074-82ba-da35d427a074",e._sentryDebugIdIdentifier="sentry-dbid-c0fe9255-d6e1-4074-82ba-da35d427a074")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9720],{23307:function(e,n,t){Promise.resolve().then(t.bind(t,99846)),Promise.resolve().then(t.bind(t,26589)),Promise.resolve().then(t.bind(t,55993)),Promise.resolve().then(t.bind(t,7312))},99846:function(e,n,t){"use strict";t.d(n,{default:function(){return m}});var l=t(57437),a=t(5017);let o=e=>{let{className:n}=e;return(0,l.jsx)("svg",{viewBox:"0 0 512 512",className:(0,a.r)("h-6 w-6",n),"data-testid":"@icon/iconsvg-Chat",children:(0,l.jsx)("path",{d:"M244.208.496c37.877-.09 75.223 8.779 109.04 25.84 82.575 41.269 134.844 125.767 134.88 218.08.078 32.778-9.529 64.314-22.366 94.358l46.52 139.615a26.9
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):108100
                                                                                                                                                                                                Entropy (8bit):7.038001005964703
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:IJzRcurgK3QbyWnDY9PuLqaldUFcLQsHJIHBwCtHBFsFuEAkFP:+zX3QbyyBlOFKQsHJIhwuhq1FP
                                                                                                                                                                                                MD5:214126CF37A233463FC67FB395754449
                                                                                                                                                                                                SHA1:4B07395EDDF53F86B6B506732EFCB69ECC38AC21
                                                                                                                                                                                                SHA-256:EFBB78614DBBD3FDFDAC4C8A0F7094A98D1DFFCF434230CF4A81057FA81781A4
                                                                                                                                                                                                SHA-512:1CA16E1B172D926BE685652D395F11C5BBF1BF59F5A838399366E291E9B1970280162DB45161A91A11267D65B95A9D394DFD9D8DF36A44F8F1A9BB45278D3AA8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/a04c9f8204f3dc631d2dc8f1567c4705/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc0OCIsIm11eGluZyI6Ijc1NTEwMjgwNCJ9&s=UAJkBC4JCz7DlsOdJALCtcKjwqxkaMKWEsOuw5fDqMKWwrTCkg_Dm8O9ZxViwoo
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.7wA..7?...........gM@..l....P.............<X.X....h............E...H..,. .#..x264 - core 148 - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.orG...g/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fG...ast_pskip=1 chroma_qp_offset=0 threads=15 lookahead_thre
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (5532), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):5532
                                                                                                                                                                                                Entropy (8bit):5.484382167236615
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:o2cGRtE/qZARRnc4CF1H4fbBBn7L6OLGSyRaVEkVgrrgk2rWgcLjahemRe+:PZo/6ARpcXFBwXP6OCazIjgcChemI+
                                                                                                                                                                                                MD5:75CE699A80310BA9E9DC95798F512808
                                                                                                                                                                                                SHA1:CD350473DBB12337F8B431712C6AFB7BA41D676D
                                                                                                                                                                                                SHA-256:740A39A11C857C2F1C142C1DD5A6214BC7B388C6C2813783B99C7BB95AB079DE
                                                                                                                                                                                                SHA-512:B434CF5BFDF4EB662D1362682B9ED42B8FED8929A95FF9667412E851A0A36B7356EEBCAEB7709F616A9E3130EACDB057986029B73DB90F511E0495AF87F1BF61
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="49fd1ea1-d625-4421-a412-79478d8af4ae",e._sentryDebugIdIdentifier="sentry-dbid-49fd1ea1-d625-4421-a412-79478d8af4ae")}catch(e){}}(),function(){"use strict";var e,t,n,r,f,a,c,o,d,u={},i={};function b(e){var t=i[e];if(void 0!==t)return t.exports;var n=i[e]={id:e,loaded:!1,exports:{}},r=!0;try{u[e].call(n.exports,n,n.exports,b),r=!1}finally{r&&delete i[e]}return n.loaded=!0,n.exports}b.m=u,e=[],b.O=function(t,n,r,f){if(n){f=f||0;for(var a=e.length;a>0&&e[a-1][2]>f;a--)e[a]=e[a-1];e[a]=[n,r,f];return}for(var c=1/0,a=0;a<e.length;a++){for(var n=e[a][0],r=e[a][1],f=e[a][2],o=!0,d=0;d<n.length;d++)c>=f&&Object.keys(b.O).every(function(e){return b.O[e](n[d])})?n.splice(d--,1):(o=!1,f<c&&(c=f));if(o){e.splice(a--,1);var u=r();void 0!==u&&(t=u)}}return t},b.n=function(e){var t=e&&e.__esModule?fu
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (23629), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):23630
                                                                                                                                                                                                Entropy (8bit):5.3595623177178835
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:LUw40QG0A9Ff5Tu3lJQXhzNzIl3lTYgJzOAfIrRuyznLv/K/pqAEcCDgmjgkR1AE:LUw4dG0A9Ff1u3bghzNzIl3lTYgDwr55
                                                                                                                                                                                                MD5:2E0795DDF806448D7441A88564730469
                                                                                                                                                                                                SHA1:73B25C85F25B068B9910654059A222B1B926EFA8
                                                                                                                                                                                                SHA-256:667EAECE97BF9741637FF9E79920C603D22719CE4ECF876BED55FC1B31ECD4F8
                                                                                                                                                                                                SHA-512:7C343C26A7B0063C0A3F1AF649835D7BAD41A730CF8703296293819DCE1E9469649B5DAAE3ACC35C03173427302F9BF3099B12BBF180A132C18AD31AFDD165D2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){var t,e={6251:function(t,e){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},r.apply(this,arguments)};e.__esModule=!0,e.createStorage=void 0;var n="Cannot access Web Storage API";e.createStorage=function(t){var e;try{e="local"===t?localStorage:sessionStorage}catch(t){console.warn(n)}var o={setItem:function(t,r){try{e.setItem(t,JSON.stringify(r))}catch(t){console.warn(n)}},getItem:function(t){try{var r=e.getItem(t);return r&&JSON.parse(r)}catch(t){return console.warn(n),null}},removeItem:function(t){try{e.removeItem(t)}catch(t){console.warn(n)}},clear:function(){try{e.clear()}catch(t){console.warn(n)}},setFnItem:function(t,e){var n,i=o.getItem("ada-functional-storage")||{},a=r(r({},i),((n={})[t]=e,n));o.setItem("ada-functional-storage",a)},getFnItem:function(t){var e=o.getItem("ada-functional-storage");ret
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):18588
                                                                                                                                                                                                Entropy (8bit):7.988601596032928
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                                MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                                SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                                SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                                SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):964064
                                                                                                                                                                                                Entropy (8bit):7.946556067178631
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:vJmf++8/W+8WbYPntwZggrfSbCB9Eme0mvxPMQq:Bmf++qW+8WDZDDB9EmMvxDq
                                                                                                                                                                                                MD5:D9F122EE4267B4CCB5655E2322EE4F23
                                                                                                                                                                                                SHA1:CFAE7CA502CA0BFAEC2DA7D071F405F5F16FCD9D
                                                                                                                                                                                                SHA-256:D93466F98D318FA3FB06BA628546F5E62C714935E2E276C35C36698B1F89CEA6
                                                                                                                                                                                                SHA-512:D2A1E92620B9DBDDE26C7FC3E0AC149FF91A352468D6C96CABFD096325702C4AFE9C0453164BB592F1B8B3416AAF6D86CE1CEA382B9BFF570123DD13B7602C82
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P... ~..........1.yl...y4...........gM@(.<....-@@@P......... ..`....h......e......x.Li.B'.vM..\c&...4..../.}.............2..w.?...=....m...b.J.../..%.cN:.t.On.Nq..Y[...`y.!z@.G....C%}.....K...K..F....?.H...x.u...,.......,..dp..E....7.....x.ug....%.^.=.ah.k`.:FS...[..V..$09..Y;...1#..i .".6.C>.d.)...e......S....I.SBe{.....H.....s.C.J*...S.$..=.<.&...U T.i.G.....g.X0.>...>Kh..N..w...m.Y..9.ua..<;~..K.....M+....k....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):23130
                                                                                                                                                                                                Entropy (8bit):7.985882444152371
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:bfLUux23U4lbnwr9gEFUlkEEFJuXni5kbdJlbsmBUCTc3cR1yapVHvBg4WtCwWje:bjUux23UcbwpHFc0DX5aK+qjapVPKxSe
                                                                                                                                                                                                MD5:573D9D2E0A207F23E1C36153F9310BAD
                                                                                                                                                                                                SHA1:5DE65717CA562F98B67C78E9695D366E76986093
                                                                                                                                                                                                SHA-256:369B5FDC2BA2EA682F6E4C2F878C671A3BCAA09FC3D61CE125FC2272E52A884C
                                                                                                                                                                                                SHA-512:D58BBC98C3FCC10201E5ED26E4232F1D18811A00BD3ABC7696A6833D4443D514A11ADD325DC1907FB12DE7B8EC64077A429883F867228DD5961DE5B5119DA324
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/suite/eth-staking.png
                                                                                                                                                                                                Preview:RIFFRZ..WEBPVP8LEZ../g...?.m.I.....r........m..=....?I..m#h.I>.?..m...zxG.6.3gj:g.{.\.6=.M...6............d-H.6..Y../\...V. ..ici.,...x....6..~?-..Mg.ic......F.Qj,.@.j4H.h.ME..|?.........@.$.h.A......PM....q..$.r.Qo.g.wDL........6..^'..G.a.[Zki}. * .$.cG.=f?d~.[.BU.<....z....63.f..<.oj.\.....2f....U..l{.Y.%..%R*..8l;...~x....y.....V..|..Y....3..v..\..?$H..6=....C3{H....A.H.. ....~....W..|.].n.v[...%; Y.!......wOs...`.8N.'.T.t.{...!.K...#.(B.".*........#.w2.".O...mt`.o..X. .R.Z.q..[I..d.q`...]..'sCae.67%.$....%.n`.....[Wuw.......e]..k..v?3..;wD.e....2U[..x.......>1c............................................................................H...4.J.m..0...c-..9...v..^:.....9F.yh.V...]e...T..3<>..e..c}J........}.k.. .:.........././.}.D...U.Z#8...a../..@.....C.Y...!.}.^a.fi.:*.<..XK{....9f.(J8.....U....W..{t<E....h?......... }..-V...r.K.q...G/....=....x......HX....d....F0Ut.[i...*.'.0...o.*....e'....(F.... .@..al..=.V.@...H.]._...{9...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):69597
                                                                                                                                                                                                Entropy (8bit):5.369216080582935
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                                                                                MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                                                                                SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                                                                                SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                                                                                SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):66634
                                                                                                                                                                                                Entropy (8bit):5.112216768137893
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:2YraeQFGs3pHtpllyBPz5lCRJ/uuFmXGrm1AUyJV//FCq:ScgpHtpllyBvC7/uuy1ZyJV//FCq
                                                                                                                                                                                                MD5:26AEF5D88CDF17E04EB8C84176C6F33C
                                                                                                                                                                                                SHA1:27CF11D6ED70DDD4E579C64E84B77585D374D566
                                                                                                                                                                                                SHA-256:023DF353000BCEDEAA9DD4C9DB1FE9EE150F580ABC5CB8D999A23BAA292D3F7C
                                                                                                                                                                                                SHA-512:C0EA333B3BE43F29CB1CC0515A6989B13C48AF84256DAA54AF5C85E5EDC465B60D938D5B4BDAFA7600A75087C35E87C7C729945B9C27ACAAFA705D231873F6E0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="21550887-d365-4ab1-a6ae-5bf6efa7007a",n._sentryDebugIdIdentifier="sentry-dbid-21550887-d365-4ab1-a6ae-5bf6efa7007a")}catch(n){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7945],{10537:function(n,e,t){t.d(e,{UW:function(){return s},rO:function(){return d},vl:function(){return l}});var r=t(57437),a=t(64480),i=t(52673),o=t(23580);let u=(n,e)=>{"error"===e&&o.Am.error(()=>(0,r.jsx)("span",{dangerouslySetInnerHTML:{__html:n},"data-testid":"toast-error"}),{toastId:n}),"info"===e&&o.Am.info(()=>(0,r.jsx)("span",{dangerouslySetInnerHTML:{__html:n},"data-testid":"toast-info"}),{toastId:n}),"success"===e&&o.Am.success(()=>(0,r.jsx)("span",{dangerouslySetInnerHTML:{__html:n},"data-testid":"toast-success"}),{toastId:n})},s=(n,e)=>{u(n,"error");let t=(0,a.PY)("error",
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 768x768, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):53055
                                                                                                                                                                                                Entropy (8bit):7.700127556496438
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:bXIevCUDxiDNZXxanLyCXnx/L13XT1Ez/:jIevjDiQnLyCXnxlXTc
                                                                                                                                                                                                MD5:6F46C6FBBE31DDB748A7954DF56D39CC
                                                                                                                                                                                                SHA1:AAA08696CA379553B230F4FC95ECF7A5C6AD5E2A
                                                                                                                                                                                                SHA-256:817EB4A42BDFC24F8671FFD63153C12888252D459EA6B2A997C1C6B0F03450C2
                                                                                                                                                                                                SHA-512:A0A6F012FEA1D4E5CB3EB1882706765A6ECE28034E4AEA702F3713131941B7F2E714576ABE974A72CBCB531A116CE14BF5CA24EA3EFDBE731B20AD4750AA916A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.....H.H.....<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):557
                                                                                                                                                                                                Entropy (8bit):6.300143414906589
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:2M0X//L6qWWOlEYTlMApV+E32EQGhU3LArqTOaCytaZBL6Hp:2M0X/j6LoYO4Vf3qtTXaZBOJ
                                                                                                                                                                                                MD5:AC2C0F0E5CC9F031E542AB6D8CFA9E22
                                                                                                                                                                                                SHA1:D91CC7951F51599CAB76457648ED92A6BD05CF7A
                                                                                                                                                                                                SHA-256:464E70624E120379A66D256A54BAD6B586CAF06CEAB2D441BF88EE205D6F1A46
                                                                                                                                                                                                SHA-512:D29C81B08E404D0B06BBE2CD8D050B72683E756EA68D894516CCA1788E4D4C265A4438F284BA9AD91BF90DB9558ABAE884342A8015E1231693E07F3F1F5DFF16
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/179233ed-560f-4899-17de-6aec13ed6f00/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................;...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma.................Cmdat....?..cK.CA.2..dY..JE......*......<... ....s.S.......s..Ll...B.m..]\.k.A.>&.N.!?-.A......+..Bb..3Y.."}3dG]..O.._?OQ...`X..jV.].O......c.+.U.MZL...v7..e...@3.k.....X.....,.....H).....Gm...n...]z.dX^....L.`%./O.~..2]......Kp.8...)................Qn..iZ...|.dz.r...W.....g&..Y...(....q.;Az..Z..x...M{..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):78223
                                                                                                                                                                                                Entropy (8bit):6.41331728639573
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:OJITs/Nh8MC2xfoFGtFq1cYh6HIfMOo580kqreiwzQCreq6a:Hs1h8XSTtFqlrfm0qrHOJ1
                                                                                                                                                                                                MD5:6C6DDA9DA3D07BC6012550E20969564D
                                                                                                                                                                                                SHA1:16849FB9B5CD28210D57129E0F7B1CEB62529C7F
                                                                                                                                                                                                SHA-256:E74168D6CCFCF9F13F5B7CBF79190672902CD22FB7AE51528E34E9D978FAD8C6
                                                                                                                                                                                                SHA-512:B697DC6D15997C6C3F9A6EDD0AA391C1CC6A8AE58ED0EDD5EF7FFB0C22E4D0CE798582963DA7BED3467F23F9B3C81C3B04E8BF6D48BC7117579F99F547F6F132
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P..!.~......1...!..A..L.%?.!.......If."XPdX.|.u......U...8.\........U..[ !.M..7..E=l.z.%.y...4.<....i-Z."/1.....8.-.]......S<.3.@g..>...(F..b.i2g&.....%.<.^=<w.........>.^G..10................................................c6...Yf.....Ju.....1...H.d....d..3.x....O......:a..n.8qOO....W0.!@.....%.o...U*.rr.j^.U...Ea....x....q..?......................GA.2.P..$.~......Z...!..A..L.*_.!..vw...1dI..,.I....r.T.MN
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 188 x 167, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):22030
                                                                                                                                                                                                Entropy (8bit):7.981450626816252
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:j2xJiIG5T+mkNmsWhklNv6Q5QV5PNfL4aHrkmMU5ETH6e+8IA38T2JESqlwZRSKS:SY5T+mxsWa3iqQVbrfzEDSP5aywZRSKS
                                                                                                                                                                                                MD5:AEBDFE8B4185F00C55B9B9125C1EC59B
                                                                                                                                                                                                SHA1:585943A46B49ECCA16266525AFB603B06A474AE8
                                                                                                                                                                                                SHA-256:B263E8FC9FDC9CA2DA905AD8DCA2E0C0BA0C98D84F14475D8003021155DA8726
                                                                                                                                                                                                SHA-512:1555EA8567ED51270F295EB0D1F3B4302D759EDCC62C6E0449984AA55AD7D9956FE3B63E40E35722BAC27E10DEBB8227FF4E23B47CC4E5FB29BCB74106BF1B2A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR..............X6.....pHYs...%...%.IR$... .IDATx..}.59.......<.b....Eb....}...e/;N...ET..W.*q..W........=............w....~......yd....c"*.4T....~..n.%.c.<&k."*..#K.,.G.i....'.113y..g-......1.iDU~..i..r%m..."km...C.D...]k...<._E.y.....D..$........U..*.....,UYk..n.......e.T.yDLLTL~~~........r.........V.eA...d^.3.<...z.....[.Z..B.\....T].l...~.G.B.G..quQy....<.-.YI.W.=.B.WN...N.6...l.9.5H5; ...+...iT ;....:.^.\..8.....P.."..+.LD.....d]........?a4..;.!W...........+..l....""...W..O..Mcwruc..V.7.{..?"..~..=&..:...y..e..S+2.t....s#C(|..?...(..*<.w..-.....$..A..g..>..3.H..:.=.....\.....KD..Z..F.&.%......*.%....h...#.cz\.w.x..F.R..KTD..Tpt....cE.*.n....h.k.e.*6......Q/K..{.....k..TFk.....#+%L..Q.e..U.........31Ws|JPY*.....X..z.V.....:..ry'..^.0.R...X....O)y..D..d.....;.l`...y..a...KPD...p.......1....>.D..+........E..S...c.*...GO...D.._.5\.c...Z..ub..X..u..e=...q.*$c...........C6...i.yv.-*k.){..q..C.~<.s..^V(.....p...NEe......".;{
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (6833), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):6833
                                                                                                                                                                                                Entropy (8bit):5.3398227628514325
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:THCtEWvKLNmnLjIAid/X0FRyGXIyAPkJZLfWgj:THCtxKaPInd6yGX9dLB
                                                                                                                                                                                                MD5:3CC529E5B75735E7E72F09E916B78F33
                                                                                                                                                                                                SHA1:F844629F9733328F1388789412522404AA962962
                                                                                                                                                                                                SHA-256:14C3DBD217AC77053B98B303DD202ADE39C231E057DAA3085384903E56732F27
                                                                                                                                                                                                SHA-512:64D849AAB9E1AA59E836FF69CD2F81B6930611C9825F93F576EF505B726764D7F4D4D3EAD9F9BC90BE1D7D6847F44E8703EFC3AE904B9620CBF7760CD2BB4D6F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/8056-13d6ab6bb7311541.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d263c863-2766-4c13-821a-82eb651714fa",e._sentryDebugIdIdentifier="sentry-dbid-d263c863-2766-4c13-821a-82eb651714fa")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8056],{16463:function(e,t,n){var o=n(71169);n.o(o,"notFound")&&n.d(t,{notFound:function(){return o.notFound}}),n.o(o,"permanentRedirect")&&n.d(t,{permanentRedirect:function(){return o.permanentRedirect}}),n.o(o,"redirect")&&n.d(t,{redirect:function(){return o.redirect}}),n.o(o,"usePathname")&&n.d(t,{usePathname:function(){return o.usePathname}}),n.o(o,"useRouter")&&n.d(t,{useRouter:function(){return o.useRouter}})},25944:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return r}});let o=n(18157);funct
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):15086
                                                                                                                                                                                                Entropy (8bit):0.9769467405770933
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:jVmoD4vQ99999999999999kKKKKusRssssssss6lsHwpshCD:qsD
                                                                                                                                                                                                MD5:FDF7B34D052AB53A65E49FDCE18FB18A
                                                                                                                                                                                                SHA1:D44D7207D15BB42A1908C23E7BDDFED5FCE7B9B9
                                                                                                                                                                                                SHA-256:574A3767A4228A7CFEAB1468F52BC95BDE3E8286DB1CF7583F96127B016DBE5B
                                                                                                                                                                                                SHA-512:D94250C88115D85D8686037BE333A16FC54C9050A924554F132D7B175EDFE572E94F65C4F50309C604A997D353351AB87015AEFDF71BB1131CFD1F1858BDD5B0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/favicon/favicon.ico
                                                                                                                                                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.................................................................................................................................................................................................................................................................................................................q...y....................................................................................................................................................................................................................................................................................................................................................................... ...........................................)...........................................................................................................................................-...........................................................8..........
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 221 x 211, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):17545
                                                                                                                                                                                                Entropy (8bit):7.936015965987943
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:pMbP5Mmil7GHE6MkAnRt7vNFiQ/DJBkNpTbtp2r+wBs6Aer8:pMbPON2sBiuwTb/2tVnr8
                                                                                                                                                                                                MD5:C8D3944D7B37CAF122775E024414F54B
                                                                                                                                                                                                SHA1:51196FDFF2922983326E6842186022219C11D803
                                                                                                                                                                                                SHA-256:0709D6F2D855A6F6E83A2C87A8E38A71C3721A6251E6E31C544F28243D7AD5D0
                                                                                                                                                                                                SHA-512:0A79E29FBB48F196A5573A7A11D43FC503B3DEB734319FE0F404A5764C08E25EF50CC5765BE4AE0DCA6A9C71557FF0926A7D5E94C8590D644C5F49FCBCB20D15
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR................j....pHYs...%...%.IR$... .IDATx..}.b..T;/4...m.t...X,.T..pN.m../`!....?.o4B...Zk#<......z>.}M.......O.f..%.....]dW>.V.._... ....6N..L..+.<....X.K.C.....lc...!..OS.x.I.F.=..?...N...]K.....i..k.|I.....u..i...M..q....Zo.us.......sMg...........oC....H:T..hn.].J..<p|.'..`..2\.N.&z#.....dJ......^....R.a....~.>.;.=.... Mo....\.8.|..d.;.~..m...Qyh....@[.....X.TS..W-....<2..R.....M>..i..6h..5En..$.:a....i........z.4Z..p.(jgb-.<.'..j..7ri.3..jL...e`_..."Qvhu.k.gv...N..'....=..9.W*............(.V.............v4.w.].a.D.Nk.3.i.K.L..[..~..Zb......}>t.$...=.5Z.......Q.!..8........3^..S.G....c.9f.<..x..;...;.>TKshx.6Fb..3....Re....l .|.....E9..q....*......X+..^......#......C;.u.^".I..r6.....U9W...z9.m.:...=.....A..,/*.A.I....-}G ...+.f('X>.X../...ym{Y*(G...3.zRG.+&.....8i.7..ft.F........V...h........}|Z.g.R....[.zE!....1...d.s...C,..h.s.[.."...K...x...GD....=...zqF.........".n.96...X,...}...#b.U..[.h...2..G.^{.&.|..v..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 54, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2124
                                                                                                                                                                                                Entropy (8bit):6.18846373057884
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:Fr5Xy5nNK8BfloT/8TF6ayK9c740HAhWTqHE2GfsGMVOw9FEQaGcE4An8oj8FE:V5Xy5NKUp6jvf+0qHBwM3VTn8igE
                                                                                                                                                                                                MD5:9213EAA9C33534E02C858FF72A970BBB
                                                                                                                                                                                                SHA1:762B71FCECDB6731AE198BB6EDC40E60ECA400E5
                                                                                                                                                                                                SHA-256:1543CCE544EB508BD5300D5343B6B98D9415332D3348910E215E37CE5D06F19F
                                                                                                                                                                                                SHA-512:3E07EDCA9A0D99124AD9508EA19C4B7829A6468C5DFD45272710717B2245D2B512C4E5D7649CE0AE4A8A880AE3304F09A4048CFDC5C31E04B57E0087575F0361
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...6.....@.o0....PLTEGpL................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................)$......tRNS........... ...8..?!...........j.....r.......295M.......b./......Ay.JE.Xu)$B.1n.}'.........qiS,Q_g.[.....Kp...G.f"0>;*L.<z&(:\.|..................hoa-c+...wxH%=FU3.sVTWPZ.Nvtm..........................kYde.......xIDATx.W._.G..;.8..q...r.)...".""."*JQ..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1063
                                                                                                                                                                                                Entropy (8bit):5.443778751927183
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:PGfGKoNLeVJ4yMBrFlEoNLSaX2dprFYEoNLbwGzURUrFVEoNLDal9rFCEoNL+Kjm:OfGKoJejhoJv+oJbwGcHoJDaZoJZj9jU
                                                                                                                                                                                                MD5:FC90B6DCE3EC951BD072637F27C9B198
                                                                                                                                                                                                SHA1:AFA5A5F1F35C918D31EBD50D1A68BCED2C132F0F
                                                                                                                                                                                                SHA-256:CFC4588E2400BD6AC25CE0C1FE7291788E85FCF101E20E1CDAD603F806343FA1
                                                                                                                                                                                                SHA-512:87CBAF9F4F484395CC2E9E4528F7C26443A98581F3D4E0554B8E29C858223E2CA890B2C545BBED9B9C9A3333137AD54077D3D0A0D1F6AB6DFA4475849B6DA3AE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/a04c9f8204f3dc631d2dc8f1567c4705/manifest/video.m3u8
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-STREAM-INF:RESOLUTION=1920x1080,CODECS="avc1.4d4028",BANDWIDTH=608534,AVERAGE-BANDWIDTH=295215,SCORE=5.0,FRAME-RATE=25.000.stream_t0b062c8f69514a8ea342519245f0f49a_r701251771.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=1280x720,CODECS="avc1.4d401f",BANDWIDTH=327383,AVERAGE-BANDWIDTH=165240,SCORE=4.0,FRAME-RATE=25.000.stream_t0b062c8f69514a8ea342519245f0f49a_r701251763.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=852x480,CODECS="avc1.4d401e",BANDWIDTH=212386,AVERAGE-BANDWIDTH=103327,SCORE=3.0,FRAME-RATE=25.000.stream_t0b062c8f69514a8ea342519245f0f49a_r701251748.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=640x360,CODECS="avc1.4d401e",BANDWIDTH=150893,AVERAGE-BANDWIDTH=74463,SCORE=2.0,FRAME-RATE=25.000.stream_t0b062c8f69514a8ea342519245f0f49a_r701251743.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=426x240,CODECS="avc1.42c015",BANDWIDTH=146298,AVERAGE-BANDWIDTH=63765,SCORE=1.0,FRAME-RATE=25.000.stream_t0b
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):7060
                                                                                                                                                                                                Entropy (8bit):7.931940033497907
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:2s8f+0DEFV9BrdBc10Nx3eQ/Ulkvbb8KO:f0wlDc165b8V
                                                                                                                                                                                                MD5:D53B3232469F98C8A31C5FBC27F0C561
                                                                                                                                                                                                SHA1:017799D2548479B4EB66B26ECA8B962D2E42ABE8
                                                                                                                                                                                                SHA-256:5DCC548A399F8F2025C40F90B93DC9402CBE6069CA878005F1483E5AE4A4EC3D
                                                                                                                                                                                                SHA-512:6B721446DAEBD9DB603F0D3184C1211EB770A878AD2A66BBE3D5B0913501BD24C8853E86022137F3748666FCDE046E8BCED8A4E6C0022D233D41134E2E6E00A4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/0a560ffd-9d0d-4301-2e46-1981a14dbb00/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?.o....4.@2.5f.\.....?............F....E@.....r...X.S...v.]rc\.N..S..q......3>2Ip.q}...s1.m..H...g..h{........t..u.r.S*.....GU.[l....9.F.{._Z....y.0.QA....IH.}:...No".n......&.C..&..}..mJ.f..:.-8........:.......P..".p&..X...9z.x+...d>.^..M..}....$..{......,LY..zb.'..I.....3...NDD.....3...k....W.W...<.+.......m#..BFS.....l.d.%..M.#..f..<....J...%...&...oQR?..O......CO...r....o.....{.-A."..N..LT...h.f^...._0...R9(.....:...c.....`. V....J.....X...............h..g;,.f.......r...X.S...v.]rc\.N..S..q......3>2Ip...j.)../....dIh:.Ud..c.d5...u..'+6...>kD.@Y...c..0..UF.......GYe...;.W...<...D[..+..&...x..........l..Bv.]6-...>..%ck.7(.....m06.....G...~ib....I.}..q!.#......D......k.9.K.O3.Lg.$.+..D.!..sr.....?..l~vK..l.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 768 x 768, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):297776
                                                                                                                                                                                                Entropy (8bit):7.9859062738315005
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:ZlAUKq97X6tZSir4RC1LOxKn4nFjNuNe32w403stuL+vwpR7RmLZ:4UKqEHKRKLOxKwFUNekn2+vwTUF
                                                                                                                                                                                                MD5:7964EFB64F100164CD397EC84E85F343
                                                                                                                                                                                                SHA1:63B69E61A4DAF48AFF2A3DF0F591E2FECF1A0C23
                                                                                                                                                                                                SHA-256:BC467DBCE3FC4AF7B22A8A29101F929775CCCCD19F389501D9A507F348B8FFC6
                                                                                                                                                                                                SHA-512:00659673D610ABC1852212E1799597B3687054C464E71E6C98BCE5FC92E4CB3458E0E1B59C801BE2C3464B6ECAF0545BA8C8B34BD6F5459BCF595756515DC464
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs............... .IDATx..].e.u.......}.v.ts~.3..C..4#S...2a[.a.v..F..A..)@`.A.....K....)y.h!0 =$..b.y.. ..$f"KT(J.J.LOO.L..{...{~...C.Z....dvs(.5s...w..V.....0.D.}.). .6.w...f.Xt7n.h..E.Z..O^.d........................j..~..ag3lv}._.......lv..f...y..]?......~>.C3.C..7]..a...}3.}....{...o.a....a..a.i..~..?.f...^....{.$=.?.......!.....`.>.#......B.p.i...........8].....E..p...R...,.qp.cF&{,..!...4*.B@.y...umdz8.....{....S.\..$d;%K.p..<,. =...k..E.X..!.~...6Rr..I.l/..e...T.....Q...F.O...q]8.v..tul...5.sh..C.E.l\.]..9..5.i..v.o..m...l6.g.u3.6..w..l>..g.....z6...f=....|..n=...v.....m.E..,...lvag. ,g.l.~yq>_.m.@...a..;[....u...a...z..........=........../x.^..D.M..G.;.D....C......W...@sxx8_,..z..a......b1o.;<<.q...}?.l6;.7;!l..j.h.}...............f.....N...!`'..3...f...........0.s?....n.Z..l.M.c.z.V+.Wkl..l...a.....~...=|..(..VF].H%.G..! ..H..8W..8..$......=.F..)`..h t....?*...j.&lAeX.,p......N.....G'.g...]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1777
                                                                                                                                                                                                Entropy (8bit):7.649812887981754
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:gxulTzSH/jTdOl22y+J8xQ0lCAij9SyG2B0GXIGFc6Bx:uuhKdOHy+el7iZSVfGXnc6n
                                                                                                                                                                                                MD5:364B86EFBDF1F35275E263F751327F8C
                                                                                                                                                                                                SHA1:2001F074DEF99086C2E5C8FDBAE62611C97E2533
                                                                                                                                                                                                SHA-256:3BB96AA98318C49D9E1997CD716D60B5F167C6B6BFB3B7E2E60D2B3F89543F14
                                                                                                                                                                                                SHA-512:7DEE88CA6C3F872651B8035510565194CBC8652B21FD64881672C82658B4362899C3BD0451AC35C1A1E5117B57316BD51304D8408F6D979EFAAC04ED3860097E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL...................................................................................................b.............._...........]..e.....^.....a..`................................y..d....................*........... ..m........f..$...........|.....v..c..?.....[.................h..............j.....X.................:.....4..q..P..a.................o..J....................T........r.................L..G.....E..D.....A...!tRNS..&r......=.....k..:...%O{.|.M&..c....IDATx.W.[.i.^...5.X...,.)......E..X...M.ts.$.....oK.......w^.o....[wO.....EQ.........=..h.EM...1....Z..P{.......hUk........V.{.x..S.Z...?|....<.....|M. ..0..`.)(.......d((......`...yWr$..5.X.(.]x.2.T:,..}C...K...E0.E...|.4=..".5o.C#.~..+C.8'... ....A..)....9L.O..4......i\...58.>.....,...'S....z.........`..(4.fM.Z.......1`.:.B.._0..2 .z..........Tn...S..8}._.(.#....+hE. ........lb.s.]... .c. :.......5.....0.....k;.f7f`A.w#=...G..........P..P........R......._. ....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (462)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):48989
                                                                                                                                                                                                Entropy (8bit):5.793253875251065
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:we9qPMZWro47yl03eBAjjAN6fcpm74WZMPq9wTOx52vsdKzQRucfmpAj6N03nkxI:we9qPMZWro47yl03eBAjjAN6fcpm74WZ
                                                                                                                                                                                                MD5:3F2CA14B78E6E63CC37084E94654E04E
                                                                                                                                                                                                SHA1:9A47399765A8985F1BA5A7F9D40AAE8EF64C3024
                                                                                                                                                                                                SHA-256:EB28BE3DFB7B13E21F5DBF9DBF8D995DE52BF441F245D1968AFA45B4CA9F50A2
                                                                                                                                                                                                SHA-512:C6AA54C1EFCD17B5EF7E87DFD981568453F1C957ED395E1322E6AC5A931D229A6E0FEB3E657071721BD1FEF1983D86F74BC76FA70BA8BA0B99CD376FB3E25ADF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK.#EXTINF:4.00000,.../../59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ij
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (463)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):8784
                                                                                                                                                                                                Entropy (8bit):5.802051667468273
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:OfdULU6UVUcUPUOUpUwUcUVUOUPUIULtU6ULUkUj:wmYNeD8BCHDeB8fLWNYLj
                                                                                                                                                                                                MD5:F1C63AEE1A00DD0BA474D9F842E67205
                                                                                                                                                                                                SHA1:6BD8C052F2755305381EECBFAA278BA40BC9D1D3
                                                                                                                                                                                                SHA-256:2EB784EA553FDE19325D6A3816236E1EAB45AC1ADD15266353F926DEE28E0277
                                                                                                                                                                                                SHA-512:B81A00D3DAF4CBCB60BF542BB41D0E892B5E38CABF864E29BEFBB8AA6DBE0C720469EE147106B20DB012FB2B6B40FBDDC2A7B0CF5E680D10D6ABE1CB7AC8F615
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/manifest/stream_t0dafe786e00530eec0ee1c2e0060560b_r728550260.m3u8?useVODOTFE=false
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../2c832ad13d355d38920a6697125241a1/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU1MDI2MCIsIm11eGluZyI6Ijc4MjQwNTgyNyJ9&s=wpXCk3jDrsOLwpjDmhTCj8KYecOnwqDDj1HCu0ojMsOZwoYmC8OFw7UvFMOJwopNWiY.#EXTINF:4.00000,.../../2c832ad13d355d38920a6697125241a1/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU1MDI2MCIsIm11eGluZyI6I
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1740128
                                                                                                                                                                                                Entropy (8bit):7.9660273296663595
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:49152:Y0dujGXJ8Ot65uM4wNI6Ke/eTnulB+hQlJxh/ygQsd9z:Yt2DwNIFjTulBKQlJxh/ye
                                                                                                                                                                                                MD5:FD68C36F8B29A3A34F042D2622E0541B
                                                                                                                                                                                                SHA1:29349C9C061D150F883913BDE1DC792427977DAF
                                                                                                                                                                                                SHA-256:A6C388168EBF76619351B1E43AF2218D67BD1BB3829BD8EC12D00B469B697614
                                                                                                                                                                                                SHA-512:A343C5095BCF26E75296E887EF97C3E4742BA23E5446440F91999877E6010F84F0C2B09B00D5EFC63AFC8FB7E0E17205A02336223EEF1C451529FC3FB8765635
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...x~..........1.yl...y=...........gM@(.<....-@@@P............`....h......e......y...1......o....9..![..O....7.. .u.CE2p.+w.".t;..R.G.Aw.L/.~SB....>FW....s...$.$.8...6..{G.G...To76MR...+.V..V..D.c'DN..p..k.E..g...L..=-.q.I1D{TN..s.....2...."....oc.2.$.............Y...k....sp.....]c..|...K7.0..W0,LL....$qm.J.f....X.....%r.k6...2.}....Hr..E........-.[G....5..t...X...h.dL.5.1!.L..P..0\...:...{....q...4=W.-.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):116184
                                                                                                                                                                                                Entropy (8bit):7.046960015583526
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:jJ22rtkkGzzpQrQIy1qqQCgL3HrRCCOvbJmkIVBxSDoh1/3Hdi2I:jw2rukcEQIoTQCgL3rwRbmHuohp3Az
                                                                                                                                                                                                MD5:B916AA40A52BEAF6F56705FD65A6B521
                                                                                                                                                                                                SHA1:BF0ADE78E58D04B7C005249FBD55B238FEB56290
                                                                                                                                                                                                SHA-256:B5226E04DA9A61A9B497224EFFB5EAA0876DF587B145611098D8776CC8A630D3
                                                                                                                                                                                                SHA-512:82756742FA1475CEAE031C4D20A813154CF38B31B929071F93F92B8ECB92ED137588A226DCFB005E00ABB05836B2EBEADBD2D3C33AFC596E7ED57A2658823229
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P..N.~..........1.cpA..c8...........gM@..(......@....@......e.....h......e...+........#3...Q.O}.(...:f..(u..i.E..........g:....lK.........Q.k....U......q..[.=.......(Q..+`^2..4G...7.....|.d..V..[|...H.%T.....}..H...x..-....3....f....T1...}....0...'U...X.......:..\sP.!E.Y..}},..e..FQFi&...]...4.6{.].H.+.Z..ES...%...LC..D.U,...t..s%p. VA.Z..k..e.W{...wG...i..R.\...O...](..(loM..qu.t..L<......Y..U.D.l...K....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (26829), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):26829
                                                                                                                                                                                                Entropy (8bit):5.195279170514111
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:8Cm9Ao89h7sWBYQIGnt+LefmDEaxYQjB8Q9x8ObZ742iKPwDIlIOin:8PFW9IGnkLdDEsBxxN74XPID8
                                                                                                                                                                                                MD5:DA8FB0EB28205C5464E813146D1A025E
                                                                                                                                                                                                SHA1:832F9695437527686E427A5F1E0531F7511F4114
                                                                                                                                                                                                SHA-256:1188E3267CB8B0D36EA8B3930363917C4BDFB49E976866AB059974189DD54C86
                                                                                                                                                                                                SHA-512:3E744E1394A8902A86E5385FD4A8291DD176184A017184A2C1AA46B7E82052B56586EFFA2DE9D4C4AA4713413A58C64A54ABD97C796F10390B00C5A4426FA22C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="eecfe42b-5acd-443d-ad56-003f7e7fab5b",e._sentryDebugIdIdentifier="sentry-dbid-eecfe42b-5acd-443d-ad56-003f7e7fab5b")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3927],{89529:function(e,t,n){function r(){return(r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}function i(e,t){if(e.length!==t.length)throw Error("vectors must be same length");return e.map(function(e,n){return e+t[n]})}function o(e){return Math.max.apply(Math,e.map(Math.abs))}function u(e){return Object.freeze(e),Object.values(e).forEach(function(e){null===e||"object"!=typeof e||Object.isFrozen(e)||u(e)}),e}n.d(t,{Y:function(){return m}});var c=[1,
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):204544
                                                                                                                                                                                                Entropy (8bit):7.471334487775981
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:om8+cxhjemXHBgoTkimRhr2gfRfJVY9R8pyv0Fc0iphFzgjc5lq2:omFczjem3aakimRhr2QRnY9RWRipYL2
                                                                                                                                                                                                MD5:AD64D2BA7B04D0462BC6DDEC2690EA17
                                                                                                                                                                                                SHA1:50D803D9878E12206FA541791BFA78C4181F76B1
                                                                                                                                                                                                SHA-256:CE92F00D43FC857C3914184C445EF75FE3FE0D95B8CDD46D70491683B79DDC5D
                                                                                                                                                                                                SHA-512:FB69647BF047E1A781DDC2E42FF3F1A1C71853EA21D2B005E11488532EB24B6E6B6B45B5BB497AE992D2F921B2E618E034EEDCBFBC6A9A5B038A69A66AB0CDE5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2b9d5fcdc08d46cb2c166460ab7c219a/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiI1MTgwYzA0ODA3NTE5ODIxN2ZjMWI0ODk0OTgyOTYwZCIsInJlbmRpdGlvbiI6IjczNzcyNTkxNiIsIm11eGluZyI6Ijc5MTYzNTY1OSJ9&s=FsOgwqFKMMK3X1xtVsORWCLCuMOawo3DscKFw7Flw73DncKUw5tSw78owoElBjdx
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.7wA..7Ha..........gM@..p....P.............<`.X....h............E...H..,. .#..x264 - core 148 - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.orG...g/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fG...ast_pskip=1 chroma_qp_offset=0 threads=15 lookahead_thre
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):863
                                                                                                                                                                                                Entropy (8bit):5.465064664067879
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:PGfGKoNL9MzeXCESEoNLslDUXCEqEoNLWQ78XCExcEoNLLVKWI2W8XCEUn:OfGKoJ9oeoJslDooJWQ7MVoJLUWLW9
                                                                                                                                                                                                MD5:B5073E47621E772CEABD3D8E7618C3A3
                                                                                                                                                                                                SHA1:43353374B60E9ECB92E4794E6AFC79C43D386C3C
                                                                                                                                                                                                SHA-256:20DE48023B5CFAA1DBB7618385AD722431158696CD5B8203256296B26659EC59
                                                                                                                                                                                                SHA-512:42173C315F1C31CC87DC6AA39FD58976C9BA8C31A376DB9F8B417527A56C3B9A5C826B8A4420AFFF7F72711340353688509B173DC51AB871487A04D8861B776C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/276f87526365a4e2341af8f393e0f396/manifest/video.m3u8
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-STREAM-INF:RESOLUTION=1152x720,CODECS="avc1.4d401f",BANDWIDTH=1388780,AVERAGE-BANDWIDTH=1016095,SCORE=4.0,FRAME-RATE=29.970.stream_tf7bcc90668484231e5e0fed70ea40cec_r724472253.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=768x480,CODECS="avc1.4d401f",BANDWIDTH=749497,AVERAGE-BANDWIDTH=550216,SCORE=3.0,FRAME-RATE=29.970.stream_tf7bcc90668484231e5e0fed70ea40cec_r724472262.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=576x360,CODECS="avc1.4d401e",BANDWIDTH=506326,AVERAGE-BANDWIDTH=371777,SCORE=2.0,FRAME-RATE=29.970.stream_tf7bcc90668484231e5e0fed70ea40cec_r724472244.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=384x240,CODECS="avc1.42c014",BANDWIDTH=361597,AVERAGE-BANDWIDTH=252884,SCORE=1.0,FRAME-RATE=29.970.stream_tf7bcc90668484231e5e0fed70ea40cec_r724472220.m3u8?useVODOTFE=false
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1480
                                                                                                                                                                                                Entropy (8bit):7.184830850892884
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:hfFU50etdwfW4A9uf4XoJ2bLDM6tPdUOxGtSYXElL6iTYuMk:5FU5X/4GdHDMgCOxGI8ElLP8k
                                                                                                                                                                                                MD5:173A52D1B6ACA4940E8386CC4154B695
                                                                                                                                                                                                SHA1:4F4C72A962F9CD9491D71CE661DAF47B61BBE081
                                                                                                                                                                                                SHA-256:7E5FC39A9866CE6AEA1FA7323C5BA7EB3067979472942424F2AEC123955E75BB
                                                                                                                                                                                                SHA-512:BB97FC8455471887C4797CA839CFD7FCA33A12CD9A68D8BA634EFE3F88BD13C00CD4C89103AA4C0CB20A0A5BECA5EC3B2C6A6F843E545F2E8BA3D8DB480DBE1C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL.h".h".h"MMMMMMMMM.h".h".h".h".h".i#MMM.h"NNNMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM.h".h".h".h".h".h".h".i$.h".h".h".h#.i#.h".i$.h"MMM.i#.i$.i#...TTTKKK.f............................OOOMMMMMMMMM.h#.h#.h".h".h".h".h".h".h".h".r2.i$.i$.m).i#.i#.i$.j%.j%.j$.j%.j%.k&.k'.h".h#.h#.h#.h".h#.h".h".h".h".h".h".h".h".h".h".i#.i#.i#.i#NNNMMM.i#.i$.i$.h".h".h".i#.i$.i$.j$MMM.h"....c...p.b......YLLLRRRFFF...VVV......III.b....OOOKKKGGGWWW..k..........JJJ.].........U............BBB.h#.d..e...`..`..u...............*.e....tRNS..Y. .......Q.?q,.X.0Y}..........~.!S-..,....sR..}X/.q..W.,#......#"0X@At#$01}.~Y.#s@0.X#!..................Q?@!......hr......IDATx....s.@....@...wW........K/[J.......7..f7.........3...MH.....:..)4.k~s.......+R.4..o..."/(5...K...7.=...}xIA~.r.....=.......@.1....k@.........>i.......M@.|...r.x....e...@..".zB.d.?K.+v......xtJ.<f.{.......a.<.....m.]=r.....m...r..S..r..s.xF.yF.H.......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):86480
                                                                                                                                                                                                Entropy (8bit):6.868644292231241
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:opHJQd5NWcN6NhxegqBup8F4r5TxnASJ4IyN2QiRzRv7Xfw6/s7LR:uJQ7NWpPxvqBl411xSIy0QALfwTLR
                                                                                                                                                                                                MD5:D2543F4CAF99E628975E0437F2406ACB
                                                                                                                                                                                                SHA1:FD1D9396C0B70418C17E66108B2F880D1A9502B7
                                                                                                                                                                                                SHA-256:A0A13FF6C44080AA615FCB4389D929D669B7B6A2DF8D66CB857C8B5E11A319D3
                                                                                                                                                                                                SHA-512:796706F1CF4750D69D4D8A4DC4B8A032C27DC9C07279B743414794F16E21278E888127961CDB022EA7EDD6E62355B7E2510AA73162DBED786F6B044F7E3EAE05
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...8~..........1.Ms...MD...........gM@..p....P.............<`.X....h......e.......m.A.....u7..Ng....%..|/\.=o.....9g.o...m..p(....5..,.>+r..Y...'.ag..._.1.1...R5.W...+.l.G.8..G.......pQ.oqf..3t.-.W.C9..j....x.....6..-.5..#.z'.....D.2V.#..-.fi.{.X..........-.c.m(..pK..qs.#..\[<.@v..@..t.Gd......q.k.....F..j.x.J>U....2..8....f./f..-u.$.q.-3hD8.l..PZ.sj.G....J.."UD....7?...>@@@..+......E2.=P......c.%1.f.......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (19015)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):19188
                                                                                                                                                                                                Entropy (8bit):5.212814407014048
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                                                                                MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                                                                SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                                                                SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                                                                SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (455)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3448
                                                                                                                                                                                                Entropy (8bit):5.843512816098955
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:OfNW1+y1UoOKu+y1UoOKv+y1UoOKo+y1UoOKB+y1UoOKa+y1UoOCr+y1UoO8:OfmvODvOSvONvOUvOnvOevO8
                                                                                                                                                                                                MD5:61E0D5BD9A28D3957C2B4AD1A220CB7C
                                                                                                                                                                                                SHA1:B7E2C2D5B7650D2E9D2DBF5F040E9D58D84B5150
                                                                                                                                                                                                SHA-256:253DB462B29C5E679259D836AB951609360A38297C8F4F921B546C8442585F63
                                                                                                                                                                                                SHA-512:9891C80A5DD3D0A94040A09694332BD69E9C310D6965C447CF28C4B6D04F4AC08F11A034C78A79CB0BDAFF6C54D89657DBA3C527762AD6D1BED8EFDFEC8BD75B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0.#EXTINF:4.00000,.../../a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEw
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):202
                                                                                                                                                                                                Entropy (8bit):5.158053302361686
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:tbFcvXK0q7SLvDmJS4RKb58ZSFuHFRJbJNISWWTObiXQ+VA9JlxKOA8chFpOAmYn:tOKumc4slvIFRKSWWTrU9JuPFFmqZR
                                                                                                                                                                                                MD5:4EE7B2BD9C948E68F4ACC530FE050A3F
                                                                                                                                                                                                SHA1:F7FDFE8FF05FACF06F0D24238437D94E91D02D18
                                                                                                                                                                                                SHA-256:22ED3B00C3BD2FCE36F0F10A27D61C83D36BFF8A7BC56186AB9A4007ACFF88AE
                                                                                                                                                                                                SHA-512:C9EB45223AB49CDD86AB1CF8D8366C9F237823BB3F1732E68ABE81CC99096C284BE4EB2280CA32AA037409D9218A5826B4AB7853323C1CC8EC5E839B85D32351
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:<svg viewBox="0 0 291 7" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 6C55.7246 2.59423 216.266 -1.34436 290 2.74256" stroke="#0F6148" stroke-width="0.8" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65325)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):144877
                                                                                                                                                                                                Entropy (8bit):5.049937202697915
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:GcoqwrUPyDHU7c7TcDEBi82NcuSELL4d/+oENM6HN26Q:VoPgPard2oENM6HN26Q
                                                                                                                                                                                                MD5:450FC463B8B1A349DF717056FBB3E078
                                                                                                                                                                                                SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                                                                                                                                                                                                SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                                                                                                                                                                                                SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.jsdelivr.net/npm/bootstrap@4.0.0/dist/css/bootstrap.min.css
                                                                                                                                                                                                Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 768x768, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):132219
                                                                                                                                                                                                Entropy (8bit):7.906702372846918
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:ra/YWLJaXvX9i5W/GQ9KVo+Qrw71G0eLW9:ra/VEuxQ+ph9J
                                                                                                                                                                                                MD5:8485AF2BF9C3B28504CFC960201CE162
                                                                                                                                                                                                SHA1:2F448C207C0BDE4ED287B61B1FE8B1F463406AB4
                                                                                                                                                                                                SHA-256:7B0B0C2D2E2AE85033A0A8CF2535A8C47E2314C291775F7D3E6A28F1BC390CB5
                                                                                                                                                                                                SHA-512:E88D6ED5C49D8FEB8433458F939BCF22720DE48B3434BF328596228E2136AB4155DF8E6A864AB32ACF38FEC5AE0B06966D244A76F345C1C946A759B66DAF5F07
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.....H.H.....<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):293
                                                                                                                                                                                                Entropy (8bit):4.001263692498055
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2VzIr0X//L6y/I+W/zuCsK2KYYCTl7sYyU:2M0X//L6qWr0Tl6U
                                                                                                                                                                                                MD5:7D34CD1546AFD1A30514FA2E32F05245
                                                                                                                                                                                                SHA1:78EF8C9AD3DB5FC3D851E5248110832C74369EE4
                                                                                                                                                                                                SHA-256:B9FA2AFF97B568B72A0F4C6124D630476A9ADF318AF2AD7363CB0DD06BD504CE
                                                                                                                                                                                                SHA-512:99DF5C9827A17274CB9928C0B86E4B8C16CA0DC3A2E0CC5D7CB31A861D2C629C5D5B02BEEDFD52EAC9349544E1036BE17B4224FA1163758537F38D254114616F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/0b48cccb-dbc3-4b16-d06e-e24ba2efaa00/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................3...#iinf..........infe........av01....Viprp...8ipco....ispe.......(...(....av1C.?@.....pixi............ipma.................;mdat....?.g...4.@2$ej3E).... ............"..D...@..#.Y
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (13932), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):13932
                                                                                                                                                                                                Entropy (8bit):5.420887933770725
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:M0f4lfzs5oLKAr4VMfftOxHVGo/MqjVQ90H:M0QerIEMfft01LDd
                                                                                                                                                                                                MD5:D2944702618659E4E20C1E3113EB59DA
                                                                                                                                                                                                SHA1:CAB74EE21DB5935736B89C304D9D3039C9651B8E
                                                                                                                                                                                                SHA-256:4A039AD0FA5663C37DE4D87C16381C0E165597A61A50D5B4FF5F883366CF45A8
                                                                                                                                                                                                SHA-512:E0CC5D90790E8A5561F382C18BA0DB764C142110C78FBC450EE2F1224DFC9C1C4173F85E70BD3F68F5D5E6C0393509FDC3B5550CEA15868BA5DA3B8F12F757FF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/8548-6539a0e4852fd06c.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="657fccf2-2bfb-4ddc-98ac-fb30812a366a",e._sentryDebugIdIdentifier="sentry-dbid-657fccf2-2bfb-4ddc-98ac-fb30812a366a")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8548],{68784:function(e,t,a){a.d(t,{G:function(){return i}});var s=a(57437),r=a(5017);let i=e=>{let{className:t}=e;return(0,s.jsx)("svg",{viewBox:"0 0 16 16",fill:"none",className:(0,r.r)("h-4 w-4",t),"data-testid":"@icon/ArrowUpRight",children:(0,s.jsx)("path",{d:"M1.143 14.857 14.857 1.143M3.715 1.143h11.143v11.142",stroke:"currentColor",strokeWidth:"2",strokeLinecap:"round",strokeLinejoin:"round"})})}},19492:function(e,t,a){a.d(t,{K:function(){return z}});var s=a(57437),r=a(5017),i=a(76063),l=a(36566),n=a(68784),o=a(24308);let c=e=>{let{className:t,onClick:a}=e;return(0,s.jsxs)("div",
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1023096
                                                                                                                                                                                                Entropy (8bit):7.9472046585946865
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:l0ok4b68eOhZFZZQUU0VhDfmJovdazgeXH94CR0S:lvkO68eOh3vQ70VhfoGaMe39LR0S
                                                                                                                                                                                                MD5:B25DC21DBCBCD2CEF18D95FEBC1079D4
                                                                                                                                                                                                SHA1:D68ABB1CB53BA10C94960248C40E0DA422A94AEF
                                                                                                                                                                                                SHA-256:8EEB1838783F252BCA0808EB32490FE93550B6108F706378CC80B2B152224571
                                                                                                                                                                                                SHA-512:335FB149CAC8340E3D4F95D2EC45BE8B324059C97AAD0C2001E43DB3DA76C387C42F4503A6592F47CE635500BA2CE2CE7608FD712812656A7D32A446EA99366B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P..J.~..........1..bA...*...........gM@(.<....-@@@P......... ..`....h......e...3..x<...Y....=.Q_.K..p*..s.x2.$...`.-.j.4/E.=...O.....wx.Av....)o......q.._^.4Bg.\..gLm~?;...lA.iG...[.*..$9#..D.*...w..7fQ2...d....q\...^.$az.....n9..?.b..n......r,(..*k..q.s".....CG.V...f:......&.Q.B.Y...=..".......*..w...}.$".4V........i$|....S...E.5>.......a'. ...B.;..[.Z..G.....J.....*.W.........|d.O...fXF.....N|..{(EQa?tS%T..a
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (8959), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8959
                                                                                                                                                                                                Entropy (8bit):5.214020995383495
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:FwxIdFBE0yjb9/5J+boq60juZvD9vPf27Y:K+BapWEq6UuZh20
                                                                                                                                                                                                MD5:FDB6E8E8A4A89C00206B210C510497E2
                                                                                                                                                                                                SHA1:22D2882DA5340B6F1D4410F0C72550E9A3B89BBD
                                                                                                                                                                                                SHA-256:C2C943584B03B7880743005251B19E52E9073EADB1D082B01D67D6AECF8BA436
                                                                                                                                                                                                SHA-512:C4F71600131D5549AAB944BCEA0120AFD25D67DFE46C49C54DCB6118B63EFD633BF36D49E10F20450D0526376DCDD2A8F85EEEC29AA9A773A047CF661552298F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_ada_support_embed2=self.webpackChunk_ada_support_embed2||[]).push([[174],{172:function(e,n,t){t.d(n,{XX:function(){return M},_3:function(){return h},h:function(){return a},uA:function(){return y}});var _,l,o,r,u,i={},s=[],c=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function p(e,n){for(var t in n)e[t]=n[t];return e}function f(e){var n=e.parentNode;n&&n.removeChild(e)}function a(e,n,t){var _,l=arguments,o={};for(_ in n)"key"!==_&&"ref"!==_&&(o[_]=n[_]);if(arguments.length>3)for(t=[t],_=3;_<arguments.length;_++)t.push(l[_]);if(null!=t&&(o.children=t),"function"==typeof e&&null!=e.defaultProps)for(_ in e.defaultProps)void 0===o[_]&&(o[_]=e.defaultProps[_]);return d(e,o,n&&n.key,n&&n.ref,null)}function d(e,n,t,l,o){var r={type:e,props:n,key:t,ref:l,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(r.__v=r),_.vnode&&_.vnode(r),r}function h(){return{current:null}}function v(e){return e.child
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (9073), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9073
                                                                                                                                                                                                Entropy (8bit):5.297953795494946
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:SP7Fo4VU3lKPqppahRg6U+SLfyhEuyF6zAZyfIh+4Wh:y7Fo4VU3lKPqpyRgD+SLfyhEuy4zAZyR
                                                                                                                                                                                                MD5:97C85BF45C05320D38D66628FA2F08B7
                                                                                                                                                                                                SHA1:1F8B7FB0594D02251678BBFDF705D12D95FCD4FD
                                                                                                                                                                                                SHA-256:F3C5088FCC567BD697809F15B0391E48C6212896B3E24891766405738ADEA8AB
                                                                                                                                                                                                SHA-512:B27DD6403675FA581EE15835F04E6A2BD2C2FBBD72E7584418B97AE0CC8B8B0EDFC79DB28074905D0106C229B8DC0A6E0B9250C83C81400FB6C6655C7BC022B3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="9b2c9731-7fe9-47fb-8fc0-9fd15edf0170",e._sentryDebugIdIdentifier="sentry-dbid-9b2c9731-7fe9-47fb-8fc0-9fd15edf0170")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8425],{47590:function(e,l,n){var a=n(57437),s=n(5017),r=n(2265);let t=["rendering-legibility","break-words","font-medium","text-black"];l.Z=e=>{let{children:l,type:n,className:i,bottomText:o,...d}=e;return(0,r.createElement)(n,{className:(0,s.r)(t,i),"data-testid":"basic-heading-"+n,...d},o?(0,a.jsxs)(a.Fragment,{children:[(0,a.jsx)("span",{className:"block w-full text-primaryLighter",children:l}),o]}):l)}},76063:function(e,l,n){var a=n(47590);l.Z=a.Z},98177:function(e,l,n){n.d(l,{_:function(){return r}});var a=n(57437),s=n(5017);let r=e=>{let{className:l}=e;return(0,a.jsx)("svg",{viewBo
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (23251), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):23251
                                                                                                                                                                                                Entropy (8bit):5.19061123668312
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:NapqyG24L24+24ftoiEFoK/xj0HLN+Chww+CMwlA0heAkAHLk2Ag6V1WAJp4v82J:NaO24L24+24ftoikoKd0HLN+Chww+CMi
                                                                                                                                                                                                MD5:14EA0165306DA87B3A18ACE7A1A2B87E
                                                                                                                                                                                                SHA1:98FE5697B26344D082A469C96175C41E7C28D67B
                                                                                                                                                                                                SHA-256:68137485B031446D59292746A202CE508EDE77748877335B8E04FA97B5E4620C
                                                                                                                                                                                                SHA-512:EC8C473895DC149C853BC2C8FA5A1097F6C1BED9B0BB65B7F5EE833494F388286E0EC3257D3B461BA373C3CD3FA3C040ED4509E8809B5ABF16E9D4001CB6BBDC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/6354-fabb7a096518abdd.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="6f894f6e-3ffb-496b-a90c-4592ff0a8fbb",e._sentryDebugIdIdentifier="sentry-dbid-6f894f6e-3ffb-496b-a90c-4592ff0a8fbb")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6354],{87603:function(e,l,n){n.d(l,{R:function(){return L}});var a=n(57437),r=n(31095),t=n(4540),i=n(58021),s=n(97701);n(6023);var u=n(24308);let d=n(88881),o=e=>{let{fragmentRef:l,className:n}=e,{id:r,isPreOrder:o}=(0,s.useFragment)(d,l),c=(0,i.S)();return(0,a.jsx)(t.zx,{onClick:()=>c({productId:r}),className:n,children:o?(0,u.$t)({defaultMessage:"Pre-order"}):(0,u.$t)({defaultMessage:"Buy"})})},c=n(31470),g=e=>{let{fragmentRef:l,parentName:n,children:r}=e,{image:t,name:i,productCardDescription:u}=(0,s.useFragment)(c,l);return(0,a.jsxs)(a.Fragment,{children:[(0,a.jsx)("img",{src:t.url,a
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):110732
                                                                                                                                                                                                Entropy (8bit):6.3071652620874055
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:RXCCBYZr7xGM0bdeXVhcR6idjP8ic8FO15:xy30gXVhcZdjP89B
                                                                                                                                                                                                MD5:1E96A20AD285008BBAA9304703C6E31F
                                                                                                                                                                                                SHA1:DAAA0E6139B628869829E299CCB9D695142AB595
                                                                                                                                                                                                SHA-256:0DC5FFB5AFA67BFB0BD449E65949ED34416EEAB586F9772017125B349219FBBF
                                                                                                                                                                                                SHA-512:5CF715D0797ACD076EF5FC47CA7B24789CBD748B8F135B7AA488580772ECDA5380FF14E20FBB4B5EBD8B8AC23354380A2C0A8729BD717B26843B97ED028C9C4A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/audio/138/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......|...!..xA..L....!...{..yOce.Ho....;.*eF.]2e.ZK.U..2..hHu..CW.y}..=B.!..^.perH.....X.xT._..[O3..g.......,&}"..}..X?{..m.SZk...mo..).E..WP\.....%.*?c..N.(.#.3w...n.t..G..............w....*.1..,N......A.)......s..........t......>~.W}\..[.d....TR..P. BS.A....`N."..&...|.ii....O.bqw..ss..5H..).8g.-...T..rv....+.zW`...:m.s.6eX.....gA.5).=...~/.=c<..G..2........................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):4828
                                                                                                                                                                                                Entropy (8bit):4.273290131652154
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:e7++UWae8y9Bol8RAcf5sFjfoRhV1wNx4ANxa0A4X7f:e7+iaRy9BoqAcf5sFjfoRhV1wNx4ANxF
                                                                                                                                                                                                MD5:77437F34C00B69AF7328C22D93DDD78E
                                                                                                                                                                                                SHA1:60D12828900F9272B5D3D80FE4E4FFD23ED5EBD2
                                                                                                                                                                                                SHA-256:E99F5ED60F086CA53B96838528A4CD06F88FD0EF4B7F67F224D712C8456342FA
                                                                                                                                                                                                SHA-512:3EC44AA3DC02F03A5905129EC66F89BC15C99D8D093D16A104201B2AD01060DF883008B4224004F1AF4A49416441F411E740E97126DA1E3DA71E12D4639800C6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.eu.ada.support/embed/button/69d2a1d/index.html
                                                                                                                                                                                                Preview:<!doctype html><html><head><meta charset="UTF-8"/><style>.button {. padding: 0;. margin: 0;. border-radius: 50%;. cursor: pointer;. box-shadow: 0 2px 4px rgba(0, 0, 0, 0.1);. border: 1px solid rgba(0, 0, 0, 0.05);. /* transition: 120ms ease; */. transition: 200ms opacity ease;. position: absolute;. top: 50%;. left: 50%;. transform: translate(-50%, -50%);. opacity: 0;. overflow: hidden;. animation: button-fade-in 200ms ease 0s;. }.. .js-focus-visible :focus:not(.focus-visible) {. outline: none;. }.. .button--appear {. opacity: 1;. }.. .button--hide-icon > :first-child {. animation-duration: 2s;. animation-name: dialogue-fade;. }.. .button__icon {. width: 100%;. height: 100%;. top: 0;. left: 0;. padding: 17%;. position: absolute;. box-sizing: border-box;. pointer
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (458)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):3469
                                                                                                                                                                                                Entropy (8bit):5.8609592279930585
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:OfNWep+y1U7ei+y1U7eT+y1U7ek+y1U7ed+y1U7e2+y1Ube3+y1UR:Of3ar81u3k
                                                                                                                                                                                                MD5:812DBAE6DED60875462A650E62251818
                                                                                                                                                                                                SHA1:DEEDB593008A0103380E35536830CAAF34761678
                                                                                                                                                                                                SHA-256:C0FCD65FC50DE48A2F9E3085C0B55EFD0B33B2D5A34ED0A5548611B05D4141DF
                                                                                                                                                                                                SHA-512:86E5F80899849BEF1BD71EE00B7C55DB727898920AF9DEE86052B48FE0A1F3D4CC503CF644CEFCCB72FE7DD9AAC696FFF5837BB7E1DAAA793A8713D15307C4D9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/a04c9f8204f3dc631d2dc8f1567c4705/manifest/stream_t0b062c8f69514a8ea342519245f0f49a_r701251748.m3u8?useVODOTFE=false
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../a04c9f8204f3dc631d2dc8f1567c4705/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc0OCIsIm11eGluZyI6Ijc1NTEwMjgwNCJ9&s=UAJkBC4JCz7DlsOdJALCtcKjwqxkaMKWEsOuw5fDqMKWwrTCkg_Dm8O9ZxViwoo.#EXTINF:4.00000,.../../a04c9f8204f3dc631d2dc8f1567c4705/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc0OCIsIm11eGluZyI6Ijc1N
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):12976
                                                                                                                                                                                                Entropy (8bit):7.982045745940689
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:iqWQAPdGQtIXKJQM16fMcv+9RMQSNBxIU4:i+AP9tfQsyMskmBa
                                                                                                                                                                                                MD5:86D5B1418848F9291E98909D2E7665E9
                                                                                                                                                                                                SHA1:6DC83323662B867E4F64A9D98B25B003809745DF
                                                                                                                                                                                                SHA-256:C245FF40EC94BAE88375EBC218021A1916F963B7C4E351995B267FFDC40B9327
                                                                                                                                                                                                SHA-512:6F95142EB1FCDA80BF9D5BABFC74ECC12E2B7406FD5C607FA95E805A6C5B5EB4254CB5332057380CDF38707EE880378544CF7E6956C8D3FBAF2A9C3A17178001
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/products/coins_section/other-right.png
                                                                                                                                                                                                Preview:RIFF.2..WEBPVP8L.2../......;...}. o.....d[..ep.6...ZY.}w%....b2.+..wAn#..5zf......\...nZU'..]+..[.......p...}.H.....@.C.~..+...tY.0j.aR._We......!!dN....Y..:o.bh.b..c..*.k..a^.1..b....>..oG.....6...n.t....h..8.*H...x.}...c.....$....N.G.S....t.K..=...p..@....T..U.px}.y!p.;<.<.....w...K.e.2e...."s.9Cd.2......../..i...Z.. ...=...w{.^c.v.#.@.:.D..s`-.......+;...............aa......%b<..U...).n...J.R...%.%q;.t......@.$.`).A...(.X......q{.F. t...D.d)8......|rE.O.|z...\...4{:.....'W.\,>jY9Wj...&..L.A...@..Y..I.D..I..I.0...I.l.&..|"....D.d2......#.m...v...v.......v.\.f9.U....C)d.*.,d.....&;..p.._........[4.^.....s...8....L.4.f.-....103. q;.JR....Z...r.e..bE...m.q....A. ..P&8....m..6....T.zk.`.k7.5.............p.nU.03...M.5..4.Y..`..<.*.y?).X.=..Z..H..?-....\r....i.*....>#......D.#......G.?"...w......?4....}_...o....#nB...9.....g.U.h..uD...e...:R.....c..Ds...p..w.....s.P...5w\p^.V.W.!.W...A4..vV9.....+...`.cQ9.......j..... ..........}H.s
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):15409
                                                                                                                                                                                                Entropy (8bit):7.972412859033847
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:lCYhdrHs2W77FIvZS2nX8GkjsoJ/Xodo+Rjqx6I4D+:lRMX77m1IsAXwHtB+
                                                                                                                                                                                                MD5:5D019DE335C2829711E38B1647743741
                                                                                                                                                                                                SHA1:C95F5B53F0DC140DB44DB022094FCE9D7112BE1D
                                                                                                                                                                                                SHA-256:878A2819605CC33DC278D1B7D477C4463F1EC284919D09282A4E41FE5E71D1D3
                                                                                                                                                                                                SHA-512:12FB4EE6FB12C0A3AF53D05A5423C42B4B979BFAE1FF2C43B801B4FB0F71DC5CB886EFB5464FECB5F740403E8171EEF0BE3F70BD94841A3FAFF2E1914D4932A7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/428c21ff-8e67-4c02-0ae7-6b18cce61300/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D...............-..................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.......................:.mdat......o...@2..f.Y......l.........@...>.q..A.H.LrY........=...#w.J......P... l....[<~...'.U..#w.S..*]......../......+..lY..........#=s...Me.....u:....n*.:0nt..E.....E$.D<.1.D.6}.&P?_e/...;.K..&_.....q.F.r......+...5i.4.4Z..HH.0.T.;7...a...!..j.L......U...j.+..t..+...|...i...Cs....Xl.rQ=...X.b,S..|}.y....S3...._.D_..t.o.(..9<5.3.. o...[.m...o....@......T*`....y.@.B...L..v...6.+..k.qD...k.0K75..D<AVE.M.u f..w.f....E.....B2.&..98.[~G.spl|I...f4....St..pKwz..sL.H....U..g.}o?....p^,cT..a...D.J.....{/.......s}....v......W...C.9.Y9..}Qe.?....\RC..[....=....O...u&_N..........'R/f...L
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 162 x 142, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9885
                                                                                                                                                                                                Entropy (8bit):7.910965864183548
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:kz7uo8Wb6V/YQgLlRK0hf2yuYwg2/q+oPDDTYhQSq4h0w5jjaWh4:OSo8dgLi012yToFofMhQwHjax
                                                                                                                                                                                                MD5:AE80A719FDB9C5E2002441C076F9F995
                                                                                                                                                                                                SHA1:6F45ACBF6CD67F7001311BFE6BA4552B963316C4
                                                                                                                                                                                                SHA-256:89183B42BF4A6B6C3FAC2464225B81DDCB40EDA1B31F424173323EF8459F1057
                                                                                                                                                                                                SHA-512:EFC2838EC5A853267D0914C244FEA22D7DCA5FD9266B7A7455F841733258C26A5D5A9698BDF0E4DBD7041BE6506F2447AB192BB8AF8E3B8AEDC9535A474FF41E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR................V....pHYs...%...%.IR$... .IDATx......ew.....r....$'..|.z........0.e[.."-../...1.....c.1...c.....c.m..............2F..^..~..m...c..q^;....z.......}..1....c....f..1E.Z.S<._].....m...S:5.._.[...u;.rhS9.w./......&]t>\...G.}UO....t..:....'..8.L.pt.N..J.....bO...s.L.r.....I.$_G...Zr:......z..},......=q..._..Q...D.u.:ZO.mf...%$.3|...{./l......0..Lng.}....C.%..1..]..E.CHB.Jk...)i.X..r.Rf...?....N.\..n...V&..y..q..v[QBy."=q.$..A...QG..u6Q.X$.....Rm...1.&.J_..../....T....4..._.];.....v..z...z[A..3.+n.......M.7!v..D.....y.......G.@(6.@.s\..U...c.<....G..9!...O...r.".w.t..Im..f~.m.me.8.kj&.....L..Ex.........'Y`.vzBK....N.....w....jJ..J....P..]..G.F......d.CP...v.d.....i...r...<i){%..o.T].s?.c.#......{........K..>..*'...\u.t.r.P..h7'.p].C.....S...u..z.....c....r..l.l..... J..?..-.(..i....F+.Fr...4.yY.Ru..;.T_uM..{.8K..\Z?.TE.......u.=K.E.t.I..){.*....r5...U7.OR|....Z.~..}%...)..i.ZV!.4....E5!C*A*...rV.y
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):352
                                                                                                                                                                                                Entropy (8bit):4.673790142120546
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2VzIr0X//L6y/I+W/uuCsK2KLCTlXu6GtCY0hoC9TY0hoCy:2M0X//L6qW2UTl+Ftb0tY0m
                                                                                                                                                                                                MD5:30B46E0F20D02FD7F26E75F02E05C1C0
                                                                                                                                                                                                SHA1:D0B7A98C86C2D7A8F1BCFA27F6B0A1AED6F74C49
                                                                                                                                                                                                SHA-256:B184F30F7B453B2A1F1AD4EB45F6A46C63C6F0007706B9F7691B02545AA3C265
                                                                                                                                                                                                SHA-512:323347F20E5A08CAC3E4AD9975AA179CFB0794725546FB0D41F42B0FFDEFA0F5D5E16F1833104DA0DF0299AD328C10EBF6A8D6DF75C7BC7555546F0BEC598317
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/bef25903-ecde-4619-edd0-5bf0ecf50900/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................n...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma.................vmdat....?.....CA.2_e....._.....@......... ...&....}..........%...7...[.1.......4.d.....}..........%...7...[.1.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):137094
                                                                                                                                                                                                Entropy (8bit):7.99638271701227
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:3072:ttUn3ZTu7suOthNgC/jvtYPoTe9o7lQNIJZSq3XtzXwqVO:ttU3YyyWvtBTeKuuD3dzgR
                                                                                                                                                                                                MD5:30E9D159DF20D819E471EEED4E65F545
                                                                                                                                                                                                SHA1:DE58407C344EAC77AC311F80187BB3BD83044DE6
                                                                                                                                                                                                SHA-256:78E891E97750C5FE23B1CCF6A6E8E147B407875D74502B3547550B32DF0A4C34
                                                                                                                                                                                                SHA-512:1A517D1FFD6D1C2EA7351A0D503C4CA64D95A21401B8AA70993B4A2349DA0873ACE28E28EC47BDB95C36526BB5C3876E59AF34C2E44D22E29B12BF568158B12F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/trezorSuite/placeholder-xxl.png
                                                                                                                                                                                                Preview:RIFF~...WEBPVP8Lq.../.. ..@.$I.d.s....G...O.W....0..o..:...7.... ........T.q.s........3\..~..*....#.#m41.!.If.o....P'.....M.<..+......2\...V.i..S...6.}.N.+.:.&.....y...8.T.<-/.M..6}.......|.../UL.$.u........Hd..._.....)..3...r[.tc<....7.q.D'b&..>..HNb..g&.x..r..x.....1...)..R..z..........a...).tGD.Kn "r.....T@...3.n.. .(8.......m[.2.A.._.+..8.....r:.m....;.:.B......@.[@x....Jr.I.$..H$.<.J.9N...P.N..O.........M.L..q..p.w.A...R......%c...\" ..:@...r..Q".2.@._.....R*.....!.2..D...Z.p8..HH@j"....9.....(............"......7.".........C.\.}...o.k........J..OK..XI......Q...U......`.......8d...3..V........@........8...y./..kl..%!..0........y......Kd....o..1k.,..^...p....p....8\.q.Bq...........!..imT.."....NH...D.(/.....z..,...(......VB..-..fH`.[..+.....0K.......Z...HK...<e#"..k..f... .K6.. ...1...l.. ...@..%!.[\%....m.].....'.P.u..............s.....DBJ..$..C.....Q2T2....H.!"....M.*..C......Lt...!b..!.....Q...DT.B"!.Q"...D..d.D...i....I..?.........r..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):18901
                                                                                                                                                                                                Entropy (8bit):5.076416654375107
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:/JIB8bL82TO+jC7J7GcYBd3F+CC5RRHA1QgDtAEleYtdpJfZ:JvM+jCXi1a5rSDtXljpJfZ
                                                                                                                                                                                                MD5:477E8FF9F3D997EE6976599F2A0D7907
                                                                                                                                                                                                SHA1:8DC4DF03BB78619F51A955C3C16A07C4288ED43D
                                                                                                                                                                                                SHA-256:265A1092F949020D28F37772D9A429BC713A1DB331AC8A894CB2D881C2D46DF7
                                                                                                                                                                                                SHA-512:C1FA6A3E5C9C22E204C068797ABF8406CCE62D3AAD0EFC42A7B1C1C9F2291AD9F8CFF8AB39F7DF65037C8955FC4E462CD0008885E3B455F11631540A9E6610E9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://rollout.eu.ada.support/trezor/client.json?ada_request_origin=embed
                                                                                                                                                                                                Preview:{"cache_version": "v2", "handle": "trezor", "name": "trezor", "rollout": 1.0, "alternative_bot": null, "chatEnabled": true, "chat": true, "persistence": "normal", "tint": "#0F6148", "language": "en", "translated_languages": [], "features": {"push_notifications": false, "chat_ui_extra": true, "end_chat": true, "end_live_chat": false, "forced_quick_replies": true, "no_branding": false, "redactions": true, "personalization": true, "request_block": true, "live_chat_handoff": true, "zendesk_client": false, "liveperson_client": false, "satisfaction": false, "conditionals": true, "segmentation": true, "variable_set_block": true, "selection": true, "authentication": true, "ada_glass_nuance": false, "ada_glass_zendesk": true, "ada_glass_zendesk_messaging": false, "predictive_suggestions": true, "ada_glass_salesforce": false, "limit_login_attempts": false, "password_expiry": false, "enforce_mfa": false, "zendesk_ticketing": false, "builder_bot": true, "client_timezone_tracking": true, "zendesk_f
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):624
                                                                                                                                                                                                Entropy (8bit):7.634431308385146
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:YXRD+PBV/N/Ds3nMKlAplww3FRT8c4I+Z9ryrEXJP5s:GRDAxFDsvgr3YJZ9ryo6
                                                                                                                                                                                                MD5:0666FA4E8F398182F7D24D2E4A2D1C61
                                                                                                                                                                                                SHA1:CA38A29D0D12D0B07A5FA9DEAC8F26FACDF22815
                                                                                                                                                                                                SHA-256:D650AA60202EE100105664AB425E9590AE0FA675A117DBC609D8998B1E34379B
                                                                                                                                                                                                SHA-512:C920F975E4E366556E01C9B06F79B06B89F0F34338578F92AF1A5075683CB595039F28831F492AA3C39012DDA56123B9B59EA8F7370F83ED29756CECE4279939
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/icons/cardano.png
                                                                                                                                                                                                Preview:RIFFh...WEBPVP8L[...//......./....l.m.6F....Z[a.M..7.tYE....=|" .r.I.._.DE..........*@v<.{....e..F.{i. .R..O2 ..5..Y.>O.......^AD.'@...96.../..W8h..+...X.....->...?S......C.y.t........5...8.T...=..oC".\...uZ...g....k=...!.H..3...H.7..9sNoi.4.B.rAd...<I...s....$=IW...1....,.;4..0N.......:..m.o....9.:Ld.@W.59.j86..u^.q!ut.(..K...T..Z..%.i G.$k.]..P.tp.se.....@k.1..!.$.JSk..$.,.J....\.i.W....D.....S...ch...0...z.3|N.CK_.....3|...L..-}...$u..rdV.......X3.H.p..j[+..1...ri?.$.`$9..V.E$.&.$}.)....OD.2h.X8vj.7.e..I.%....d.l,X...&.....9z..:Ee.'.!.f...^...S.q{c..hx.....p...-G.......m;>.%v.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1285
                                                                                                                                                                                                Entropy (8bit):7.147175740989706
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/j/KUGC8qr97BPPufgUESrsLILs6JbOwEImLo2qGCnVk:2M/j/+C8qVBOESQLILppER6G6k
                                                                                                                                                                                                MD5:F90FC4D5124BA843E94FC29BF95F9FB9
                                                                                                                                                                                                SHA1:3EC6D5D1BB33AC623EF0D81ABF11014AB1BB3818
                                                                                                                                                                                                SHA-256:F8AFF6CF208F29FF05F65B0B89C03604547A484CB8A796339BB9771B2A3CBB83
                                                                                                                                                                                                SHA-512:3F76612621C099D32C97615BE03BF2012B6991D392E72286B3C5B34EE5AC013E0AC64043D744C4371DC4C5C9669963A16506C2B8EB387468803F87A8AAAF2497
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/d082be86-6896-451d-5fca-62535624ad00/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............b.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~` .......a.....}X.....}{.G./.....?.....G.B.?K...p.;V.(.m....X*.. ."|f..z-/z..).~7....v...d...^mj..>.K%..?....5.u..]]./.....*...0.......]..&..m...0.a.a.8.s....N.V(...y..,#...N..f.`x...6..'o...N.Fe.....{.(.:!...N.....L.M.wU.$N.v.w.JB.r..w.........%'.]Ev...&..c...P>.s6a...0.dz.g...!.y.^`QX..].0.....nAR.m...fr...yK.3.n...Q?......"P.....E...Q.K.R.E.8./.f.A{8.Y..8..R.z*x:.*k..h:;....!x..*s...a`..U..'...pb..S....~...+.W%@.L5[......?.....4.@2..e./C'....?..............$..A..P..}u..y.7.W.0.4}..d.F.........%.P.`..".6.D..%.........B6.uW.....)..S.r....S.KQ.+.9....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):202
                                                                                                                                                                                                Entropy (8bit):5.158053302361686
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:tbFcvXK0q7SLvDmJS4RKb58ZSFuHFRJbJNISWWTObiXQ+VA9JlxKOA8chFpOAmYn:tOKumc4slvIFRKSWWTrU9JuPFFmqZR
                                                                                                                                                                                                MD5:4EE7B2BD9C948E68F4ACC530FE050A3F
                                                                                                                                                                                                SHA1:F7FDFE8FF05FACF06F0D24238437D94E91D02D18
                                                                                                                                                                                                SHA-256:22ED3B00C3BD2FCE36F0F10A27D61C83D36BFF8A7BC56186AB9A4007ACFF88AE
                                                                                                                                                                                                SHA-512:C9EB45223AB49CDD86AB1CF8D8366C9F237823BB3F1732E68ABE81CC99096C284BE4EB2280CA32AA037409D9218A5826B4AB7853323C1CC8EC5E839B85D32351
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/ui/underline_long.svg
                                                                                                                                                                                                Preview:<svg viewBox="0 0 291 7" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 6C55.7246 2.59423 216.266 -1.34436 290 2.74256" stroke="#0F6148" stroke-width="0.8" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):109792
                                                                                                                                                                                                Entropy (8bit):6.311390028225382
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:YbxlJBhOT57Wh3qMhdBNCm0Ew4LefyCJV8c6LyEk053Pkm7ziucweV:YbVBYT57TMhdBNhx6KCJVBE35PCu8
                                                                                                                                                                                                MD5:43F32B52977CBFD50EA99FEA3F813BEE
                                                                                                                                                                                                SHA1:7AF1C0EC60C14C4E0BAB8BCDC3630DE6685D100E
                                                                                                                                                                                                SHA-256:DC866D3126C67740A2A6CA819379AEED4D5D173699881E00C69BBD4A07D619F9
                                                                                                                                                                                                SHA-512:FEAD5262D791AF1D10E436611895F9B9C23A67AE6751A5C1593D5DBE983D4F89E0715BC69AE724BBB4BFBB022C26B4220DA245ACAC72F112DAA03B68D7210AAA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......?...!..|A..L.&..!..=... .Q....>k..J.I*R/z.n5S.:q....:\.....`..O...t7Gc..E.x..V. ..Ds...$W...k.AN....k....j....[..e.....H..E.L*..J....5......`...ak...W.6.T$....M..8./G..1"..................................y.OA....... t.S...:.aUSYS.,p%6...:hPX..*h..A`....%..*h.8.d.4).9..#...A..~=s......"....U<..........."T...........j.hR.`.n.....5@.|.a..]x.....GA.2.P....~..........!...A..L.5..!.......-fc.X.x...b!>...W.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (464)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3511
                                                                                                                                                                                                Entropy (8bit):5.872554616834939
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:OfNWf+y1UQX2Qs+y1UQX2Ql+y1UQX2QK+y1UQX2Qb+y1UQX2QY+y1UQX24x+y1UE:OfCz2Jz2Qz2Xz2Wz29z2Mz2a
                                                                                                                                                                                                MD5:3ACAAD83137652A68E73B90134828179
                                                                                                                                                                                                SHA1:2BAB3CBB34274F7A1E855B3668791903E01CD69C
                                                                                                                                                                                                SHA-256:ADD076EE0BEBBCFAF062C4A9B4AAFE17256D4513DEF649E89997636BCAB83F8C
                                                                                                                                                                                                SHA-512:1BC6062677FCB99433DF9CE81AD369B4CC7323FFBEE99A59A71A1F1FCF3176CF5D0F0F223DF9B4C5EE56393093F1FDD2CFFADC4EE655BDD09E69F940D2EC6F9E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../a04c9f8204f3dc631d2dc8f1567c4705/video/1080/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc3MSIsIm11eGluZyI6Ijc1NTEwMjgyNyJ9&s=wrTCu8KFfTvChVrCnMOAw7DDgsKlOMKYw7HDmcKbbCBoHcO4w6bDiXrDgHoqwqxlw4w-.#EXTINF:4.00000,.../../a04c9f8204f3dc631d2dc8f1567c4705/video/1080/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc3MSIsIm11eGluZy
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1146
                                                                                                                                                                                                Entropy (8bit):7.712321528674948
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:v885EoAWhie2IGYxj52b0nixHf5m0T4s4ct42u8MCuaYMsF:vf5O8ieV/ME0f5mq4s4cZUTMsF
                                                                                                                                                                                                MD5:1503F3C3803654C9153F326DFC6CACCE
                                                                                                                                                                                                SHA1:AEC2F027492E02516984B7F586D4E6F2360739B7
                                                                                                                                                                                                SHA-256:AC3F0D8069256EE1CC30E3ECDE9789ADE655C5797F6F185332A0A68224B9A5C8
                                                                                                                                                                                                SHA-512:F2AF4B79A671BFE534E5675C66B05C88254A270495C419ACED3D457CD0C91129633F112BF9F365EF661066DF01962F8B2AE8324987AD9E0BE57B08626F3FB43E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTE.........#)/.#)!'-"(..%+-39CHM.........JOT......$*0.......$*.........bgk."(-38... &,...."(.......").$+...chl...bgj....#).........LQV.$*bfjDIN%+1RW\...X]b...7<B(.4.!'.........NSXw{.mqu.%+cgkbfk.................KPUeim..................psw............_ch8=C&,2QVZ|...........................................^bg9>D..$UZ_\aeX\aaei`di..........#)/5BGM'-3dhmkosz~....*05.%,6;A.49...........+16 &-17<7<A]bf.4:..&..............BGL.#*7=B>CH. 'jnr...X]aW\a..$............/5;............gko!(. '-lpt{..{~....................@......tRNS.a.......IDATx.c`d`..002P....R.LL....0j......DDD.q..)""...........T%\.gO.ndP....Q.,,.jB...JJ..T.7..tY.Y... .....9.@ .6....`,p.c7a.v.X..K.l.#Q.cM......CdB.......8...!&8X....8..H.\.,..6.`Nl..4N.....*...mHxRa...4+3..!....N..YZ..T@A..MB....d........U.58...,..6..L..*L...`.....Y..q K$..J...9..R.E...3@.A[_V..E.9#...|.Y..Y....I.4.l...,...bSK;3.+.Nm7..p.3..[.:.x...W3.K..d.7/.3...9.#__...........D..03;. ..@..!DTZq..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 66068, version 1.1311
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):66068
                                                                                                                                                                                                Entropy (8bit):7.996543270039454
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:1536:3PJV+TpEGDTdYdozBABw9BDuWY6qLarrqOlk41rx3nI:3PJV+T2O2MABGuWY6z3q1WI
                                                                                                                                                                                                MD5:A6127FB44625023E39C000AF1C6602AC
                                                                                                                                                                                                SHA1:F510B68A5828FEE690CC4E1784B6D079A545ED70
                                                                                                                                                                                                SHA-256:84B2FC9DB10587A0F2E986E6DE2274E3384D500BB142715E95946977857C0A91
                                                                                                                                                                                                SHA-512:764EFBC808F2E12D15D685D2DED95A56F499B67933D12F4E152143D95DC013F8596F724C044B23986CF48DBA0BA256234CCDF6A59D5F7FE75BA3DFAB0CB1B6B4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/media/ad67f640d4bb0eae-s.p.woff2
                                                                                                                                                                                                Preview:wOF2..............(...................................8.`..`..6..*...........P.6.$..8..^..... ..u..d..,[...........91)5F..i.%.A..s....~:U..*..G.Jm..n0.t,N=........e...........d!6sw$f%..<6....k..B1m.P4..,P...R........).2E.$V ....fR.%..t6...+...d.pF.....j.D.q.z.1.T!.l.C.$$.w...m..T.3L..~>..v....y....QLL..*.......m.fT..j9(S......8.........pC....^..T...t...7UQ?..b.r..,..e;v.^.>38'..-JR.Z.,..VB.=.JV...a.o^r..%......F...0.l.^A-.Y..R...e.t.$..,W ..~:.....v."[>r....9.....h....E.w.u...zo.R.jwV..=zQ...)...<..o.../.o..^..|K...^...6..!W.$...r.....x=wj'A..5....0...e..e{...F......}r>^$sf..N?]=......^..z....J.!:..$>..........+...B..$tJW.#.......)jjj......2.......L......u..h.....Tt......5.........C.`.M......W.aIu".0..f.'`.&.SU.u.~.2}...A..t.(.....5....a.......F..;qh..CJ...5...W#a..T.j..Xn..#J..k...=...........pZ.V..g@.C..w..9'!P<.........b.*....l..S......q.O.K...i....(......*(..!0..\..F..P...2x+..hn]l..Y.@.....c.|....Q!.3......8ZG...c #F..J..1`..lweN.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 419x412, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):23534
                                                                                                                                                                                                Entropy (8bit):7.977323844498522
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:5qpWQj+34h92gv2R7Us4Bc2RVKcHrt+E3UYNjfVsFvLhh2p9JlcI8uoX+LNrMB77:QugvO7Us+JrKcHUE3UWs52p9JlErXeMd
                                                                                                                                                                                                MD5:8581D3DF13F15965064A2847A6B9D70C
                                                                                                                                                                                                SHA1:218EFC5D5F9E8E8E7A3C420A8C54CBDACD5614FD
                                                                                                                                                                                                SHA-256:20722DB164F07C96BBD1A8FF4E0370C6D8EAF7E2F7BD3336C8EBF619295AA872
                                                                                                                                                                                                SHA-512:AED56CFAE0CE3A93604A8D13AE40A784AE4845D3581777FD9050EADE45304E7C968EE519B72962198FE6B81C3741CD4823BF5FE0A45179A7163D311AA7409419
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/security/security-principles.jpg
                                                                                                                                                                                                Preview:......JFIF........................................... .....!%0)!#-$..*9*-13666 (;?:4>0563...........3"."33333333333333333333333333333333333333333333333333......................4....................................................................@h*..u).#.Jh4..P.U.k.....n.p.F5M.n:.."p.. ..!..pv......8@h*..ZS.!..x.i......+.I.p.....\:...K.UK....f....p..p..O[>......zp.R.. ..0.......p.r...G...z.Y.......I..Y.k.....p..(..Y.^......S..J..S. ...P.J..!.j.....Lo....F..u..s,..|iquI..&D..8.E...9 ..A5:..ZPY'..D..b...*C......p..\;fi.z..:...Q...{$,.}E.e.!..p.N5..H)..EN.E.-.!..H..`4.[5Hq...K......{b..1.j:d.jF....5f..z.;.....4,...q.)..r.D..kfW.G..B.tq.!.,.....WIG..y......xt....yWk7.z.;r!]..({...}Fg|..q..8S.W...8.Im.TQ..D..G.......L>.p.FY......u.[...t.y......x.Y..........z.<!..p..j}..y.rOu0.@.6..F...s6.DS..!W.K.....:.=`m&..R.-....Co...}9..Gr..q..p..)..r..3$......Z.....l..$..![$.~W...{.4.yCd..y...u.n;...k...,)1e...9!..p..)...G..2L....q .....AA.f,n.%......y...z3.eV..ns....NRK
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (578), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):578
                                                                                                                                                                                                Entropy (8bit):5.454315442685824
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:cgDGH4LOaOvCqjuS9KbsfrKWNwWbjXLjGfIxPX3gSt6:cgqHHVvCuuS96sT1N3bj7SAxv3R6
                                                                                                                                                                                                MD5:D3AB0E7AF85B93AA7C32E87C58B59A04
                                                                                                                                                                                                SHA1:A410F06514F3F75C8D0BE653FFB7F7E722A1CE15
                                                                                                                                                                                                SHA-256:3ECE1256D99ACF77E3B9EB7A157FD500758F9466AB95EDDECCD924879E161EEE
                                                                                                                                                                                                SHA-512:943FFBA1ADBF230BD43E748332190ED305B6281ABE236FF529CFF4B5B03F8D59B6470A17A192FCB5E73098D5FA1BE3AABF1ECEEEB580908B41ED51C0A3AAFA2E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/app/(pages)/start/page-07333b694a961c0c.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3a48ebf0-b03a-48ee-9bde-a0a4e7657569",e._sentryDebugIdIdentifier="sentry-dbid-3a48ebf0-b03a-48ee-9bde-a0a4e7657569")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3726],{},function(e){e.O(0,[2645,7701,7668,8056,6648,3580,8882,7907,4038,3927,3476,3249,7945,6589,820,8425,3653,8548,2538,2971,2574,1744],function(){return e(e.s=72538)}),_N_E=e.O()}]);
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1206584
                                                                                                                                                                                                Entropy (8bit):7.955880494358723
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:jmssZLgs5sgq7B7zikDi4RKC7tkwevgtnVAKfuCpj9R+kR0hJOND:yDq7BPdDXIvsAKfuCp6kRkA
                                                                                                                                                                                                MD5:C40C57D2060D2803FDD7A2A6336DAB3F
                                                                                                                                                                                                SHA1:F9A00A2910F99070A7808D9C408E6354D3340B11
                                                                                                                                                                                                SHA-256:C3D9629A8A5AEA251601EB1538AC25D62B67A42A2339BFFFA5884EB58014115A
                                                                                                                                                                                                SHA-512:372BB0FB3549B54D1F87DFD35613BFFE99498867B41A572B77CDE6491358F2502640AB8A8BA656A9D315BB19CDE62894BB28B2CA70A51E3E5D3C220D76DBF926
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P..N.~..........1.cpA..c8...........gM@(.<....-@@@P......... ..`....h......e.../..6]l..x..w(..,....C.Ci..N&9.x../..u......7.)<......8..:J!.!...ka.<=).N.8`..t...........1V.6.k...G....;.!..@.......Y7..{......+.0.v...U..^.Jd....\K.{*K.v.4a.?M~.R8..R......ua..7..i.}N..{....3...HA#..J.^...k.2..,G.8.E.3H..6.n6...E....dz.....'....7....#..-.].....1.cWL~....#....G......gL.m.}.W..3..l;'Dy....x.T..Md.1]...y.*ZHd... 8....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):30
                                                                                                                                                                                                Entropy (8bit):3.7898980954642876
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:YA8rQaY:YAoQaY
                                                                                                                                                                                                MD5:13BE112CC0AD0E7FDC9B10B53AE6DB06
                                                                                                                                                                                                SHA1:201C1E1F8563EE50E8BC90DFF4A40EA4331EA658
                                                                                                                                                                                                SHA-256:5014517BE4EFB9CF1195CD04A141E53115F60FE0CA7EE036ACD25CA1B693F514
                                                                                                                                                                                                SHA-512:AB82814D7CF739B8DDD9345EA95E4EB08E2D46F5536273A24BCD826B57AC482B8913562C568E3911C4617EACA012D46C277E5D0ACE8421E069059E176B448F89
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"error":"Method Not Allowed"}
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (5532), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):5532
                                                                                                                                                                                                Entropy (8bit):5.484382167236615
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:o2cGRtE/qZARRnc4CF1H4fbBBn7L6OLGSyRaVEkVgrrgk2rWgcLjahemRe+:PZo/6ARpcXFBwXP6OCazIjgcChemI+
                                                                                                                                                                                                MD5:75CE699A80310BA9E9DC95798F512808
                                                                                                                                                                                                SHA1:CD350473DBB12337F8B431712C6AFB7BA41D676D
                                                                                                                                                                                                SHA-256:740A39A11C857C2F1C142C1DD5A6214BC7B388C6C2813783B99C7BB95AB079DE
                                                                                                                                                                                                SHA-512:B434CF5BFDF4EB662D1362682B9ED42B8FED8929A95FF9667412E851A0A36B7356EEBCAEB7709F616A9E3130EACDB057986029B73DB90F511E0495AF87F1BF61
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/webpack-127d39f04ef6ac6f.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="49fd1ea1-d625-4421-a412-79478d8af4ae",e._sentryDebugIdIdentifier="sentry-dbid-49fd1ea1-d625-4421-a412-79478d8af4ae")}catch(e){}}(),function(){"use strict";var e,t,n,r,f,a,c,o,d,u={},i={};function b(e){var t=i[e];if(void 0!==t)return t.exports;var n=i[e]={id:e,loaded:!1,exports:{}},r=!0;try{u[e].call(n.exports,n,n.exports,b),r=!1}finally{r&&delete i[e]}return n.loaded=!0,n.exports}b.m=u,e=[],b.O=function(t,n,r,f){if(n){f=f||0;for(var a=e.length;a>0&&e[a-1][2]>f;a--)e[a]=e[a-1];e[a]=[n,r,f];return}for(var c=1/0,a=0;a<e.length;a++){for(var n=e[a][0],r=e[a][1],f=e[a][2],o=!0,d=0;d<n.length;d++)c>=f&&Object.keys(b.O).every(function(e){return b.O[e](n[d])})?n.splice(d--,1):(o=!1,f<c&&(c=f));if(o){e.splice(a--,1);var u=r();void 0!==u&&(t=u)}}return t},b.n=function(e){var t=e&&e.__esModule?fu
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):4482
                                                                                                                                                                                                Entropy (8bit):7.868947992306017
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:2nrUJ/86rIopOjyPtMv3V3oq2SsdYUmDuox5dWy1SubJvEaylIgDy:2IOCEOP+l3WGfyo/MIR8aaIf
                                                                                                                                                                                                MD5:326F3AE8F431D7880F3B2F17EE98A9FE
                                                                                                                                                                                                SHA1:E1CD54F57078603C5DA0640D335C566C80614E96
                                                                                                                                                                                                SHA-256:DE4D1F16001B8EAFC28F14F30FF02742952842AC672A0A86C443357FAEAEF1D1
                                                                                                                                                                                                SHA-512:A62A2D00A1E42C1488C85824A7C3EBEBE7BAC34CEECA713CA9CA92EF82BA1136FC6BD0A9FA9EBA3BB00AD98A8C82095DAFADEFF0E84C53DA955B90DD27022534
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/c6e89ae0-ba3d-4399-4f8b-ce87815fe900/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?.o....4.@2. f.[...E...............; ..."..6.....MJ.........%...7...[.1....7.v@b.......~...=.fU.76.....MJ.........%...7...[.1....7.v@b.......~...=.fU.7......MJ.........%...7...[.1..//&p...t|cU.-...m...Lw....WG...:..-0...........0M...@3M.....,Z...v....9........qLO.a.,-H..C.c]'...o.Vz.M...Sz7@k..m$...t...#.Y.?m?..E<.^.O+&fy..8....Gwf.....q......6..>.<v..<W....S.Ts..P..O.<..c."..'...bc.7...2.S.\.........Z..6VI:.7:..Do.....z0V'......o.o1MX.....0.m.d...8pW..V.)Q+>.V...~..jN.X.O.....I.C0..(l..;..r..a...f...>.J ....4..'.Hl...:.*.].g.f.K.8I..:........-).;.....][L.!....B....K6.qqF......a.n_.....{C..<..c{.<.n.!....%.qa...).$q.... 6.H..d. .R..k...K,m...c..l.ng..@%ic.c*...%.7....'zM.....j &10...........t^h*V..4~T.....M
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (46473), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):46473
                                                                                                                                                                                                Entropy (8bit):5.50924740407282
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:6j5Rd4b5HOjuQfxxAfkC0RD5PQk4QtWtODm34:wRd4b5HvQYcC5kOtON
                                                                                                                                                                                                MD5:7573B43A3D6B4794E6DEEAE2194A3784
                                                                                                                                                                                                SHA1:1023D84B57A233C8704EA500E91756578B2627D7
                                                                                                                                                                                                SHA-256:5F618FB62F342BC8545CF7374386EAC18DF990A0C8B66EADE5A37E4C098AC29A
                                                                                                                                                                                                SHA-512:F37BBB488F2CF41C45DA148838D95A20DD68315F194F320D73C0327C16F06B65DA57EA1889D7464F30EB995F988DE8D84652101164CB3988D1BEF87619B8D68C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e2a73bb9-05dd-450d-bb9a-1694dcaae04d",e._sentryDebugIdIdentifier="sentry-dbid-e2a73bb9-05dd-450d-bb9a-1694dcaae04d")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3052],{25206:function(e,t,r){"use strict";function n(e){var t=Object.create(null);return function(r){return void 0===t[r]&&(t[r]=e(r)),t[r]}}r.d(t,{Z:function(){return n}})},31877:function(e,t,r){"use strict";r.d(t,{default:function(){return a.a}});var n=r(84080),a=r.n(n)},25105:function(e,t,r){"use strict";var n=r(2265),a=r(8770),i=r(88879);t.Z=function(e,t){void 0===e&&(e=1/0),void 0===t&&(t=1/0);var r=(0,a.Z)({width:i.jU?window.innerWidth:e,height:i.jU?window.innerHeight:t}),o=r[0],s=r[1];return(0,n.useEffect)(function(){if(i.jU){var e=function(){s({width:window.innerWidth,height:window.innerHeigh
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (13242), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):13246
                                                                                                                                                                                                Entropy (8bit):5.558457093675562
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:wZs/wBAiH/gL/4UXarBJGN+pJVMxXlizK1Yd2yL/NehVEFHhfSvfU:SBhH/gL/Hgvw+3qxXlizK1Yd2yL/Nehy
                                                                                                                                                                                                MD5:D777248278E6387C723BB8E9B0005D53
                                                                                                                                                                                                SHA1:13087A806A701983042F033D0259117853A3826D
                                                                                                                                                                                                SHA-256:372EDC326669214F2FD3A6DF4D45F7996B363087FB419725A5C4A1551C3263E7
                                                                                                                                                                                                SHA-512:88B4D940428EDC2D0B44E9DB8C0B490B5BA1BEDC16F6A27AE3BA434C2F560BDA2E684877DA092D0B68BB2CE7C98186A5221070A5C18B8CA6DA1461278F1344C1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a6bbd156-d5de-47a1-908f-483bcdcd422f",e._sentryDebugIdIdentifier="sentry-dbid-a6bbd156-d5de-47a1-908f-483bcdcd422f")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3249],{96622:function(e,t,r){r.d(t,{K9:function(){return n},cO:function(){return o},ck:function(){return i}});let i="/security/satoshilabs-2020-signing-key.asc",n="/security/satoshilabs-2021-signing-key.asc",o=new Set(["USD","EUR","CZK"])},32256:function(e,t,r){r.d(t,{V:function(){return n}});var i=r(70277);let n=()=>{let e=(0,i.parseCookies)(void 0).userConsent;if(!e)return null;try{return JSON.parse(e)}catch(e){return null}}},78221:function(e,t,r){r.d(t,{LD:function(){return u},Qx:function(){return s},T4:function(){return d},c0:function(){return o},jK:function(){return a}});var i=r(966
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):143532
                                                                                                                                                                                                Entropy (8bit):7.963533205624826
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:qAclfTdfvwkQNuSoAa/nGcRvEHpOSHEbs7a2MNyPHZw:qAclfTt+uSta/GcZGOQYs7a2nPG
                                                                                                                                                                                                MD5:B62DBF84A1BDDD4461AE6B178A4BA511
                                                                                                                                                                                                SHA1:9CCDC11163BA862C4915EC5F03AEDE6B6A75DD8F
                                                                                                                                                                                                SHA-256:181E58223BDAAB4AE1B5CD1095B95F2EC8344962334FCCBA5A208F15D8A86ABA
                                                                                                                                                                                                SHA-512:79A263DEEAE6C999A88285F32AEE4CD833AECE279A9722A1A4178F72357A636D0FBA992203D7ABC300B6D132B2ABF25251F53F6565FA9AE3A3C9AEF5C445D02B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/products/T3T1/T3T1-desktop.jpg
                                                                                                                                                                                                Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......8....".................................................v .......`.....J1y./S\t..9$...s....q.e.V4./.^6... ....0A%-pJB......\SH..~.G._D".?....C..<((..@..0..<...I,...H.0.K<.b...HA...........gU..F5us.F.....,.._.)......P.........B`.@....Q P.%.t.........y..`.....4.A....0...8D..$...B.d....=.3..8.... .......(5.W..4Q...5U.U..i...!....c....@.>B.l.T!T@,e$.."EQ@..$.......~...x...yU.&...E.&G.P..V.!..i.....R.......@{............V.:.a.j.N{..T.g.U.Y.r.R8.}..L......9..]@.)Ym.H.%d......c.0.Y..o.}.P._...M.hRBb..@..RdrXP..Y.T..`...E..k,v{].r...-..@...............A.......G.-<.[D.4...t...'..*..U` ....(.+J"J....".Lee.y.W.%b|c.p'.~.PpZ...B...U.$.e.H.b..yQbm&..e..{....1u...._............u^......Z.l.?G..<..2.8E.P}l..H..G.$.@.A.d.....Mh..@....E..._S.....=...,%....@DUZ...fR+P...e..V..ZDQ...y...g.*.F.a.}...`........Y...,Q...5(...._.<
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (459)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1091
                                                                                                                                                                                                Entropy (8bit):5.85163791844409
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfNhgdnuiDgXznmlFswQGoMm+gdnniDgXznmlFswQGoMma:OfNMpDCGkiDCGT
                                                                                                                                                                                                MD5:2B9A26E96EB8BDE612861D6C142C6268
                                                                                                                                                                                                SHA1:19B3DF284E1CA59119574AE8911A4617589AAC3A
                                                                                                                                                                                                SHA-256:E43016D1FA5AAB39FC8E59760708AA3D1C62E5FECD6922B45B2E50F4E37F3230
                                                                                                                                                                                                SHA-512:357E23CA833EA832DB56823221340AA005BC0ABDACE29C35AFDBD211496CFE79AE16328E1276EC7EF81F378B2C9A9025F22CC9AD8874F6A19A4817C925B5C1F0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2b9d5fcdc08d46cb2c166460ab7c219a/manifest/stream_t5180c048075198217fc1b4894982960d_r737725916.m3u8?useVODOTFE=false
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../2b9d5fcdc08d46cb2c166460ab7c219a/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiI1MTgwYzA0ODA3NTE5ODIxN2ZjMWI0ODk0OTgyOTYwZCIsInJlbmRpdGlvbiI6IjczNzcyNTkxNiIsIm11eGluZyI6Ijc5MTYzNTY1OSJ9&s=FsOgwqFKMMK3X1xtVsORWCLCuMOawo3DscKFw7Flw73DncKUw5tSw78owoElBjdx.#EXTINF:2.9,.../../2b9d5fcdc08d46cb2c166460ab7c219a/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiI1MTgwYzA0ODA3NTE5ODIxN2ZjMWI0ODk0OTgyOTYwZCIsInJlbmRpdGlvbiI6IjczNzcyNTkxNiIsIm11eGluZyI6Ijc5MTYz
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (483)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):51104
                                                                                                                                                                                                Entropy (8bit):5.8356126084792646
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:OfZJV5JVAJVHJVGJVtJV0JVbJVKJV6JVLJVIJVhJVOJVBtJVcJVVJViJVpVJVDJ5:wy3zky
                                                                                                                                                                                                MD5:F2B9DD5BC14C5FA6EBEF1EB0391805D3
                                                                                                                                                                                                SHA1:C9E512D7FB8A7AC93400A42B8ADB2DFC10F13916
                                                                                                                                                                                                SHA-256:5903C4D3DE62CE393946C1B404E64096341A10AA65C89687D2DBD2A2E7BF706B
                                                                                                                                                                                                SHA-512:65227231F9E55C0A848C907D780F3E9389AC43DA0694B10FE7F30AC0391CEC4C5F8F4A49D72A265DC12721F308342A964E1F765301DC7484099E1764633A2E41
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXTINF:4.01046,.../../59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV.#EXTINF:4.01046,.../../59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLC
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (30718)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):65497
                                                                                                                                                                                                Entropy (8bit):5.376701244100498
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:O/CGwv6VvJ9tEc1U1csv1MkffaV2XjMsfR1573aPV:UCrKJ960Mcsv1MkfiV2Xjl6
                                                                                                                                                                                                MD5:87B2E1D2F0600D8D4D15B73F780ABDB8
                                                                                                                                                                                                SHA1:353315C5EB393A3B012C4E2C80F3C486318F4280
                                                                                                                                                                                                SHA-256:BC3EC7B1F4413B0F49A3DDE10DBA7F6C11C2981B7E24B8BEA463BE46DAD015C9
                                                                                                                                                                                                SHA-512:0E4E3A440B695D07727E7A3253A6166BE3AE1534C7D955308FCFB1DB22819FDE918C66224E6140DB0C29AB439FD701F2437E9D230A641E8AB5B7C0CF31A973AD
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="79510c8e-cc8e-4698-b963-6cb7e53fb8df",e._sentryDebugIdIdentifier="sentry-dbid-79510c8e-cc8e-4698-b963-6cb7e53fb8df")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8882],{70650:function(e,t,n){n.d(t,{ZP:function(){return h}});var r,i=function(){return(i=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e}).apply(this,arguments)},o=n(31792),s=new Map,a=new Map,u=!0,c=!1;function l(e){return e.replace(/[\s,]+/g," ").trim()}function f(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];"string"==typeof e&&(e=[e]);var r=e[0];return t.forEach(function(t,n){t&&"Document"===t.kind?r+=t.loc.source.body:r+=t,r+=e[n+1]}),function(e){var t=l(
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):11730
                                                                                                                                                                                                Entropy (8bit):7.978566177271941
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:4ZDiI8bOEzmz7cpJ58z0vGhuCjvcLXV0zRwybB02wE2cQGXMpWQjizx:4BiOEz27cpJ58k2L+XV4bBv6cMpeV
                                                                                                                                                                                                MD5:5ED347346943EA9AA93F13D127E0276A
                                                                                                                                                                                                SHA1:18561AE5C1BC71D8E7CDF62146B7DB61C90712F4
                                                                                                                                                                                                SHA-256:4730E66610DFDBA2ADE70A6B78F27270AF9540889808C4FC7E6F6F4D7975E0AD
                                                                                                                                                                                                SHA-512:5EEA3F35DB92DC2F2CE65FF8700E24530D22BEFFD7367442C4AE3867EC67EB9AD345F647487B2161744A0E698669041F9240F3961800C1AEBBDA79AE7B39624E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/products/coins_section/other-left.png
                                                                                                                                                                                                Preview:RIFF.-..WEBPVP8L.-../........4....f......23.,EM.....f_..............]H.$).<........}..!..+!..<.Q...W......$...D.L..^o....Z ..5. @.. @"....fS..:....S...p_.........4..4...P.%P....8....P...... T.W.h.o.......jg..gn..#.....mAsejo...2.ec..........Z.....+.K.Y[...H`." At....A|.O.w...A..p..z..fg.....ZZ...*.:eu..M.....M.n.U..<.r.N.:.....m.zN..y..1.Sc*f.U.....R,17.R<)........sq.N.{...{.>......^..rt.H`...#j%.5........t64...T....dx*cs..J.W.l..%..>7..uk:.h.YS.aM......,.A...'..a.%.......xv_{.N...D.6.....)._x{j\?w^....W..q..g.h...p.H..F..y+3`[..".................2..../l-.|..o.DEPHl.Q...1A..........]....+.}c........c%-...m#s.....G..dT...u.I..uI...4.KWd.M..0]...y|..)..hO.X.h.q..K.....@.l.!...6..d..df8.0'2.9..A........'.0....Z...`......#.......m.*E..V*0^s..O...[.?5n.m..<.....sz..'.Cx....<s2;..l...;.K.s..l...iXoU.....r..-I.Vuu.....Z...m..j..../Q.@;.~...3.1..3..?(..c..-....0F{..-..Fpu...k......M.m..e.h..._...S...di.?.;.%.........]#....\..:.[.3....x..b..D..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3364
                                                                                                                                                                                                Entropy (8bit):7.910146188302503
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:1Q3UUpI47ttw6rpdnEdH4clHRM0rlZaJKpwe7:12ZDvrpSlxM0rlZPpX7
                                                                                                                                                                                                MD5:E1714EB95AA59393FB54FB4B02DF259E
                                                                                                                                                                                                SHA1:F68D9F705ED9D8BBBB61F79C66ECA791D5CA0A45
                                                                                                                                                                                                SHA-256:FCC143081FEAEFB00B2FB9F136B8D9C82EEC6182436C2DBE4F748318A18FC91B
                                                                                                                                                                                                SHA-512:4C2DEBEC121F9689EA165B92D7B1305179B198CBAAC3ECD0C6DAFEBF89E330F3E892CA6D3AD267DE23737A510F2C8DF66106F8D56E8B9B3C06F8C82B7DA61765
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL..L..1..S.}0..1.wF..6..4..7..1..4..4..8..2..9..5..3..1..9..;..4..@..7..@..4..1..1..1..4..7..0.x9..3.|1..=..?..9..2..=..1..1.}7}h3..<..=..2.o6.~0..]..@.}2..2..2..0.z...1..7..3..........s..2....3...4..........}..............................{0..4..1..4...2..y....3....{..2..3....r..........L..t..0..4.z0..........u..;.H.y1....5..~.}0..3..2.u/........2..~.L..7..2..=..<.q.D._.|1.P..+.....x0.L....QE+.......B..........8..x..z...g..............m....<....5.f'"..R..E...........<.......5*%..U..........p`7.\_Q/.W.....m..4....5....>..t..m..{....v..D.@......~7..G...jZ3!....m..?.............L...P..4...A7...L.............>.b..V4..XK,..V.......R.....n.........G=&..j..I..x..ggX5.zk..........0..U...|;C...:tRNS.......k...(.g....!..n......V~...C/B.9....TF....,....}V.'.;....IDATx.WgX.....V....U...n..m3.fb...I3.B..$..........I[..H[,...{/ko{..^.>..!..z..y...~..|.;...lfs.-].n.9f.{..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1351
                                                                                                                                                                                                Entropy (8bit):7.443988727448409
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2M0X/j6LFo5mU51Aph2dFlFCXHor0d1rt5CpumvUbiziEu0KpWumxHccuL:2nX/jw+5mjh2dFlmIgdJEuRN0KpWf8cO
                                                                                                                                                                                                MD5:D20B84661B2EA3E487BB68A605168714
                                                                                                                                                                                                SHA1:5E58B07B22ABCABCE53A7A2D155696A5283173D8
                                                                                                                                                                                                SHA-256:C602E2C2853C4ED2ECA3DBB6E7B6C023E88AE8F184A5B3E6B6A2F748C78D9E19
                                                                                                                                                                                                SHA-512:8EFF67E4BE5EB6D11DF8D82DA15BA1C2E9C857D639C4BB4902136E8A0266CF56858D8ECFEAC2968E46D41C18A13187C1695C78A467FF9CC565FA363379524D6F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/15c8d2bf-f48b-42f0-3b19-fa59a3406f00/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................U...#iinf..........infe........av01....Viprp...8ipco....ispe.......e...}....av1C.?@.....pixi............ipma.................]mdat....?.,.....m2..f.j/C'.... ............ .*......!U..6....of>P.h...T<..>q.."........(.J..).o.'H...S...g{..h.H........s..B...x.5....jVt..^.6.PD.O9%9*...k..06.Q.....l..c+...*..=o0M..N{.?.%.....q......K..|.FrG..e.."RQ.q...`.....m..&\....!..|...2...R..;^.....E.&....x~B.o.F.g..>.'V.`..1....|\.!....KOf.P..w.Y..9L.........S..[./.........a....Y..3M.......6=M.......^.".V/5.......\......j....<:.w.wm).=.....&E...._..........2....k.....5..:...l;)M.].\E......3..D...../..........)".v.....c.<..7...]..(F.J?s+.-.m.|%.O...u....>.Qv..).j{o.}g.w.! .2.....WE7..O.dg>l."{.....:cE.I.y..v..|....C..vKov..)X.Q.........................'.k..l*;..k.&.V..ut..R:......<.V.E..f..]P3{Y.wQ.PYp.<.}..<..#.....U.WcR...7.#<.v.H.hfH+~........K>...7s.5
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1310
                                                                                                                                                                                                Entropy (8bit):7.16575598419686
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/j7PpHGC8qrH++LtZBQwurM4uUoRQ/z0hhFHMbuJg6eE:2M/j7xmC8q7JLzOGUvz0h/HMigE
                                                                                                                                                                                                MD5:625694E087CC956DD313A13ACC6469BD
                                                                                                                                                                                                SHA1:A20A5303B7C040176AB7926A42247B56CEB0C465
                                                                                                                                                                                                SHA-256:599A1BBDCD2581BB4FCBE8707414B39C748B48E9C1EAA6F63387E5F353431EE5
                                                                                                                                                                                                SHA-512:874FB6A5E5088A1BB44D2EC983B1834AE8C544410468E4D5AFEECA5BF92D528310B0DE8EECEE78A4AF0457A2299F7ABE542CC4637364AD925C730B862C993648
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/ace81601-12f7-4c2d-f622-1f88e3735900/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............5.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~` ..............}X...h.H.|1Y....Y..<.....(..[....7..}.....Y.8.q.d........;.X.>........!.p9.!p.I..(.......be?.....W...z1..Q{.L#DU.O........D...&B.W\..j)...$Gl...$r...`.N.....d.p.z.z.81(.........L.tG.T.#..^jK]%..(....:v.ns.h.,.).@.0.6.AvPa..K...eA.M..W..d...W24....N.j....G.+1T.#..7T.j...rHe6......A...%."}...:2...H.s.|.E|....W.z....)=.R ...?.*B.!.`j...]..o.Ir..dOqGU.+..:.o..E3:..".....*.G..T.......?.....4.@2..e.3E)...@?P.X.8......&P.A....}u.S.o.m...*..,m./ 8]..P.1"2...#S.....`.3..w.S..?. ...E......-.Js.....G1.sc..[.OL..fm%.....hN.^....=T[.YQ.{.a@..x.T3.R.Z...,&
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (461)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):8748
                                                                                                                                                                                                Entropy (8bit):5.845829838709209
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:OfsUyEUy9UyCUyzUyQUyJUyuUyvUytUy0UyHUyGUy5Uy+tUyjUyyUylUyD:wzYNeD8BCHDeB8fLWNYXm
                                                                                                                                                                                                MD5:665208B26049B8F88E19730A922F7AA8
                                                                                                                                                                                                SHA1:9B1341A95D9A261698829F49421F2F447F594B7A
                                                                                                                                                                                                SHA-256:AEDE5757F341476D6744E6823ADB5DFC060DED59D64677AA8343A7EEDDF76C2B
                                                                                                                                                                                                SHA-512:5EA024D707B8A68F9FDA604B2EDB55DCE229D459AFF8F4FCFD5F3B0710ED57949230E188367118823A28E51514013D4FEFB14725CAA746476F0393B91DC3B0BD
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/manifest/stream_t0dafe786e00530eec0ee1c2e0060560b_r728549342.m3u8?useVODOTFE=false
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../2c832ad13d355d38920a6697125241a1/video/1080/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTM0MiIsIm11eGluZyI6Ijc4MjQwNDkwOSJ9&s=w4lWcQ9vYndBaMKVC8OuVCHClMKFw5A5w7XCo8K9w5rDmQHChcKBfMK0w5oPw5Jp.#EXTINF:4.00000,.../../2c832ad13d355d38920a6697125241a1/video/1080/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTM0MiIsIm11eGluZyI6Ij
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):539372
                                                                                                                                                                                                Entropy (8bit):7.857591501436523
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:EwGGJJl7Aoho2MtKO2OIXNjbwgDgIEm7VJSg4psdO:dzAohoRKnFEWVi
                                                                                                                                                                                                MD5:6A30B024A9AAD356252F9ECFC21D3F00
                                                                                                                                                                                                SHA1:430C8DB6568791A616321816B407919C74722129
                                                                                                                                                                                                SHA-256:682E7EFDDA2EFF7D68247EB221A62E323B1D01715C5A3CC5018B4AD0B98DB994
                                                                                                                                                                                                SHA-512:6795709CB56BEF70EB608B5244128BED645FC18D5B668C9ED0428263540440DED465E8CE5D6605E747C7AC1219BFCA71AE3D0513120BD97812237D692E481079
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P..Q.~..........1.cu...cF...........gM@..$......@...@.:....e.....h......e.......K.P.6.U..q..MN.Z .P...i...s+.Y........M*.....|.0mmE.r/.6Ho.\2.Z...N.I.!.3..v....o...6...H@G.....X....4r......,...u.4fv.|[...Gbj..=R..&....(........z0....../....q.iby~.i..t.?Pg$|....Q...#3...p.(8.U..Ux.Y.....@.."....+. . .^E.+D.O..pf.8h...>T.r.....b..d.R.pV......}.G...9.pL.U..L.l...M..x.@.U.z.0..-.......)@00.D4.M.Sw*....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2120
                                                                                                                                                                                                Entropy (8bit):7.743451538655949
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:BRxSfiBRKSaWuXSrVkNyydyFqSc18DisNmSCXbhA5URh/7mTRY:bxS6kW6LNyydyMSosN961AmnOY
                                                                                                                                                                                                MD5:6424C867A015C1E0D4CA7215745CC4A5
                                                                                                                                                                                                SHA1:322ACD901016B6C52010A9E90683F9EA72764A8C
                                                                                                                                                                                                SHA-256:B79A92937026321FE4E1FCB1D8FE9E8F5DA9C297D3FCA3EFD2154FB4B5AD3B6C
                                                                                                                                                                                                SHA-512:9E261F67FC17EDA5ABC0D840718786735A72132375C6FAD3D4B7762DED73657F2065C416EF10246F6A81A7DEB1C2E1C48418FA67F9F55217492DE87F1EC08AA1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL......!]..e. ].$`.Ox.*d.Uy.0g.,e.Jv.-e.k..:n.!^.0f.w..g.............Iw.Hs.*c.4g.Er.9k..[.*a.'b..f.'`.$_.)d.8l.9j.)d.Du.)c.,c.!].&_.#_."_.&`. ].,e.1f.)b.!].(c.*a.,c.q..)`.$a.4g.Bs.0e.z..1f.Dq.9m.2g.9l. \.+d.M{."_.'b.:m.'`.$`.... \. ].(b.Kv..\.-f....5i......."^.7i..(a.*`.9k.Do.0h."]..].*a.'`.$^..d..e...#_./e.*a..^.,c.<q.Co.)d.'_.:k.)e.;h.(b.,e.<l.S~.&c.P~.)`..Z.....Z.....Z..Z..X.....Z.1j.....Z..W.;q.....Z..Y.....T.....Z..Z..V..Z..V..Y..[..[..V..W..Y.?s.Fy.......Hz.....Z..Y.....X..[..Z..[..[..[..Z..T..U..\..Z..[..Z..[..T..[..U..Y.....S.....S..Z..Z..Z..[.e..}..-f.:q.....W....6n.Gz.Fy.0k.......9o....@t................*e..U.Dv..U.......h..2i."^..S..V...................@t.l.....@t....2j..].I{....1i........W.X...............\....-g....y..%`....^..R.................ztRNS......'."..)..S.......46.z/d......[H|,........`......w+...>2.i..%.W......-...p...t..WA...........W;y.GxO..M$.$..s.....}IDATx..w|.F....$4.#@ZVYe..F.*.2[f.%........%..$
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (460)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8730
                                                                                                                                                                                                Entropy (8bit):5.816257185134769
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:w7H+HjH4HtHaH/HkHJHRHMHTHuHdHNWHvHKHFHE:w7H+HjH4HtHaH/HkHJHRHMHTHuHdHoHV
                                                                                                                                                                                                MD5:74ABC711779435D01B0308135DD01EFD
                                                                                                                                                                                                SHA1:02A42245E3AA71C1BA83DDADFD42EF4A37DC8506
                                                                                                                                                                                                SHA-256:27AE75AD4A9217004BFC171BE1E8B649933015AD0F1F51D97B7748E5A729E880
                                                                                                                                                                                                SHA-512:6B6CCFC8CC88BD8541788B51A77629D32115D18D21F5005E1877DBC3F0306F65D77C73B458D1BE9ED2676C64F4031A0470C87D357F63B497BBCD586A19564630
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../2c832ad13d355d38920a6697125241a1/video/720/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTI2OSIsIm11eGluZyI6Ijc4MjQwNDgzNiJ9&s=w55CJgzDvsKOwoUWwonCqsKOesKdaMKJakAoHcKREDYcwpjCsMKgwp46wpdJMsOK.#EXTINF:4.00000,.../../2c832ad13d355d38920a6697125241a1/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTI2OSIsIm11eGluZyI6Ijc4
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 189 x 105, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4463
                                                                                                                                                                                                Entropy (8bit):7.939389855598677
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:whJo2BJDuATyzsLrm/V1d++UG/hs3z8IG1Jz/YnxEHGKsBDx30:whTqAT+im/V1hUG/y34IGLiQGKEx30
                                                                                                                                                                                                MD5:C3EDD92B840C38244FCC14FD12AA99AD
                                                                                                                                                                                                SHA1:7E0217260C30499907C5FDBB0424AEE901E5C5AF
                                                                                                                                                                                                SHA-256:F2DB830E6F6CE37C6620C76DD7CDFC8F69E0B9D403127BA45FFD93CB5F390E64
                                                                                                                                                                                                SHA-512:D52E478AF55BB91A9A2175A5D3D75345F730BF0B8073B5C1F1BD627AD526D9B34247BB7BE284BDF50EAA9DF80F3D3B2DD327239E509B512CDA5671425CBA5711
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.......i.....ox".....pHYs.........g..R...!IDATx..Ml.....rl'.kE)P.MaZ...'.F!].J\h..-..t..........Z...(z..s.I.zP!T.....b/...u...",/-..VX;..8.a.R......~I..@X\.v....y..M....4.n.H...h.F.^.u.M..~..f.@...t..@6..u/.......v........9.....0 ..I.A...!..-..j.XK.9<..}.0..\.0..7..h:g..W.OSO....e....a..`....%..D.3.i.7..m.........*.........P.......p..XE.3.>...\...k.....PKS7..Po=....Y._].0...c....^....\-.W.n.&|.Y.......J\.-r.S.f..O....D. M.......... ........?{..e....\..QM...s.B....5.LE..G"z..^....B..&.(.?2.....w.w....6.e.).;p........*..a....].xrk..Ps(...". G.B7.a./...~..;....9.(..oU...0...=....=.:...k.T.E..8.j.8..=:.....V..+./..Z...^W..?p>...g..5A!.`.".#3Ic..........&T\.#.-~PK.$..-xM....,.. ..-zz.....4..".9.........'.4.;.._...e.}z.....N'..E.0.}.w...P..W..4p..|tW.^.3S.".s.bbK.U..._.aIM.5..1..s...<..=]H..n.5..8>..\$....K.M.L.,IM.Ph|M:..X...s..5k:..I.ShwsnP..#...nB..7.w+.M....uP.f.=.mV.5.4A^.tx.mP..t...j.x.......P......e.....6jI.K.;....-f._s..vr.|...E..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):108237
                                                                                                                                                                                                Entropy (8bit):5.213643239186763
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:Z5b0b8rGxKAi0LcDwRvSDhhOQIyYmPZvThN2Ktcqs/MYQvhZQgdE3qD2fYHEEB/u:Z5Qb8rGxKAi0LcDwRvSDhhOQINmPZvTG
                                                                                                                                                                                                MD5:9FC906167E2DB9554EEC1B99C01CB60B
                                                                                                                                                                                                SHA1:D599635B9BA642250D1F65DFD8979C6D33979603
                                                                                                                                                                                                SHA-256:727690145CE9221D6AC6B34D64063A82C44E21F62B2101F44457E7F38EEB5356
                                                                                                                                                                                                SHA-512:C67DA06BB003D6F78C58FF62515379688D9BDA7133895D45490E4E7795D5CFBBC9B560F672C608F73DB107115F5158CC0183B2CDD17BEBA938B2B29B5C5D9075
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/css/a37b213707daa08b.css
                                                                                                                                                                                                Preview:/*.! tailwindcss v3.4.1 | MIT License | https://tailwindcss.com.*/*,:after,:before{box-sizing:border-box;border:0 solid}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):110356
                                                                                                                                                                                                Entropy (8bit):6.255526964062994
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:BxnRpGz7UJGPo64jDvH7lethDHtPbqFdTT4VPWZ/E2xP998M5IkXOTGzAU:PQ7U5NTblezInoPo8YV9V+lTgX
                                                                                                                                                                                                MD5:8DD439FE3D06173387C63029BC07D7AB
                                                                                                                                                                                                SHA1:1387580371C3D081BA805C6EBAE5491B909DFB25
                                                                                                                                                                                                SHA-256:4A4DDADAC34F6CBCF3DE27D79AB5763FA10780B873D030ED5E50DA89AE02B092
                                                                                                                                                                                                SHA-512:56E42C13544D748A988391E969B74B50045081C59BA67DEBF5C1A2E1D3C64284756D1DCC100A93BC32A82A7CD44CA5879189FBD9E374B556FEF8A474156C53EA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/audio/138/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P..\.~......?...!.cpA..L.&..!*.}....0P.....|o.....IY.ob... .1.j...... .A.>..}......~..,.Z..)(>...a%...gZ.e.......G..s0.k^%..r...Lr.V... ..#M|mIu$....8\n.....J!.......8.w...\G..1"...................................9.,|....z...|.....3...{..D..r..R.....}......}.??........}..??....I...>.bO.<~.....|o.....IY.ob... ..... \.y...2........J&P..lQ.7...6.........GA.2.P.._.~.........!.c.A..L.7..!L..?......E....k".GM....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65463)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):180224
                                                                                                                                                                                                Entropy (8bit):5.311811045697465
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:n8TuufJduPiDT0GqmxQ3Oh0gp4+MPStgtlb1HRg:nDMNxxNW+Xa7Rg
                                                                                                                                                                                                MD5:FA646AC32E8FF99087DC7407F7DAF298
                                                                                                                                                                                                SHA1:8CCFB367C7685944823A6F393CF45A7CED0A976B
                                                                                                                                                                                                SHA-256:6766C301D5529C972E5515268BB05C5E47BFCE42FE121F441AA043C2D542F285
                                                                                                                                                                                                SHA-512:F9B27DA5A26AC0E4840EEF2299A0430160C4A7C42F593405EA0BB8A9CEA8D358D5A8D10B7A9E584925A00F2721B150EDA3C3EC10B261ABC832174110D12C19C9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:/*! For license information please see embed2.69d2a1d.js.LICENSE.txt */.!function(){var t={6251:function(t,e){"use strict";var n=this&&this.__assign||function(){return n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},n.apply(this,arguments)};e.__esModule=!0,e.createStorage=void 0;var r="Cannot access Web Storage API";e.createStorage=function(t){var e;try{e="local"===t?localStorage:sessionStorage}catch(t){console.warn(r)}var o={setItem:function(t,n){try{e.setItem(t,JSON.stringify(n))}catch(t){console.warn(r)}},getItem:function(t){try{var n=e.getItem(t);return n&&JSON.parse(n)}catch(t){return console.warn(r),null}},removeItem:function(t){try{e.removeItem(t)}catch(t){console.warn(r)}},clear:function(){try{e.clear()}catch(t){console.warn(r)}},setFnItem:function(t,e){var r,i=o.getItem("ada-functional-storage")||{},s=n(n({},i),((r={})[t]=e,r));o.setItem("ada-functional-storage",s
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1162968
                                                                                                                                                                                                Entropy (8bit):7.946869010971561
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:GHduXSxhqaHPyXb7C3KqqGL+jKIZyjHG67OSWaqcHB:dwqcg7QBqK/IZsmT1anHB
                                                                                                                                                                                                MD5:3CFAA82F11C95FAB787C6F44DF9D49A8
                                                                                                                                                                                                SHA1:302A774EA3BBBB1A45102487E34ACBE75BE381C2
                                                                                                                                                                                                SHA-256:2C258E8DC33CFD2F3FCAB13F3BA3A25EE7578479A03E9FA0B7A6CA8D76EEED27
                                                                                                                                                                                                SHA-512:6B0564422C18A8B82B6106845BBCEF5446FA0C348B0049A287F376F31028E7003B069E8E0B3C523471C20DDD313106507E346FAD52DB71494A705885BAB59917
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/video/1080/seg_8.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTM0MiIsIm11eGluZyI6Ijc4MjQwNDkwOSJ9&s=w4lWcQ9vYndBaMKVC8OuVCHClMKFw5A5w7XCo8K9w5rDmQHChcKBfMK0w5oPw5Jp
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1..^..../...........gM@(.<....-@@@P............`....h......e......`Rv.P.oS.24..sJ9....~..5~.4".Y@!.L...5.}.TT...|..a...Jb....5.3z.."..Z..X1.........*.)..B.xZ..w..G.......I...Y-...$ .......69,..Do..^....4.n0..+..h......Gpf.g2..T.F....*.W.pJ.J..DI....d.O..=..Q.3..V..,.R...L..o.`.3.'.g#...E..ED...Kl..h,.P..'.....R$*{yj..iU.uG....o...H@ /..._...G.../].I.c..2.~1.j.....~v.......Pt....n..\k..?Z.?.2.@.>....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1206
                                                                                                                                                                                                Entropy (8bit):7.036927959366985
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/jDhoGC8qrCwm7RRunrZhQ5kRKjAt8AWPBTf/wbtPndwyI:2M/jDhC8q+wIQE5q18AWPhfYbtfdwyI
                                                                                                                                                                                                MD5:BC0FE188B72D22CB135F25E716CF4243
                                                                                                                                                                                                SHA1:767B9846090EC7E4B637A80EA3873B82092DEEA8
                                                                                                                                                                                                SHA-256:C42EC4A4A7CE3A001B40ED6DF0D6F8AC0EEC1B14F1C86C983E352D0548FB6AFE
                                                                                                                                                                                                SHA-512:F4D92FB0215E6D11B62591909A2FDB521DC8A0C39EDF352D4D554DD35EB9A78BE5B75CA473F52E0CD6035A1A9DED115D4E64E0F70CA9076743EA21E918A2892B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/a4754f61-20fc-483d-ceeb-f8b679bed500/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............6.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................6mdat.........@2..e.5..~` .......8.....}X...h.Y..G>....I...v.C.XT..Tc....c.....B...u.......%....~zph.d.\..X..R..e....8..EL...7v-.p.B.B]..q.Ed...E. ..kw...V...v......(..)......Z). y.....y0._W.r.v..6.%.4n..{\.m"\.A......n..%..xw...t.R.5.w/....._.Z5..U...U....b.S.Y..w...8u..$....K......R..........>.cd.U.&u!.jV.PH..EX".[&.!..n0a;.)..r...N...`.w....'..>j..t.9.,da.%.W.].......Hp....|.....CGi.A...z*T@......N,..UX$..C......?.....4.@2..e.3C'....?p...L......0..A....k.......*..D.D.....YWTH.v...r....v.....N...}1+&.^./^.q..xX,.;........#0..).Rz..*.. ..jpjP3.......>WH.T.].F&N....*..O.G.n.;^}..=.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):728
                                                                                                                                                                                                Entropy (8bit):6.225160318071218
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:t4Cf+uFJ2by0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCHds:ee+0o0XxDuLHeOWXG4OZ7DAJuLHenX3/
                                                                                                                                                                                                MD5:4E283CCC4F59B7820DC16E5FF3DAB18A
                                                                                                                                                                                                SHA1:3530A7FEE09B07B2479919BFB289515F7DB03768
                                                                                                                                                                                                SHA-256:95FEA38F965ED256B71EFE4DBD1953B10E141666AA17B50CE0FC4BCBB4F1B21F
                                                                                                                                                                                                SHA-512:8CD64E6570E197EACC72A08B684D95C3BDC4B4C4A04EE2B4FBCB97F648357D2E43F44103CC3C1B2A00BB7B0D7A204AD9AF0437F2242AF9A3129BAD0361B9E69F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.....H.H.....<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C....................................................................C.......................................................................(.(.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..'..+...@(...(...(...(...(...(...(...(.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (459)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1091
                                                                                                                                                                                                Entropy (8bit):5.85163791844409
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfNhgdnuiDgXznmlFswQGoMm+gdnniDgXznmlFswQGoMma:OfNMpDCGkiDCGT
                                                                                                                                                                                                MD5:2B9A26E96EB8BDE612861D6C142C6268
                                                                                                                                                                                                SHA1:19B3DF284E1CA59119574AE8911A4617589AAC3A
                                                                                                                                                                                                SHA-256:E43016D1FA5AAB39FC8E59760708AA3D1C62E5FECD6922B45B2E50F4E37F3230
                                                                                                                                                                                                SHA-512:357E23CA833EA832DB56823221340AA005BC0ABDACE29C35AFDBD211496CFE79AE16328E1276EC7EF81F378B2C9A9025F22CC9AD8874F6A19A4817C925B5C1F0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../2b9d5fcdc08d46cb2c166460ab7c219a/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiI1MTgwYzA0ODA3NTE5ODIxN2ZjMWI0ODk0OTgyOTYwZCIsInJlbmRpdGlvbiI6IjczNzcyNTkxNiIsIm11eGluZyI6Ijc5MTYzNTY1OSJ9&s=FsOgwqFKMMK3X1xtVsORWCLCuMOawo3DscKFw7Flw73DncKUw5tSw78owoElBjdx.#EXTINF:2.9,.../../2b9d5fcdc08d46cb2c166460ab7c219a/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiI1MTgwYzA0ODA3NTE5ODIxN2ZjMWI0ODk0OTgyOTYwZCIsInJlbmRpdGlvbiI6IjczNzcyNTkxNiIsIm11eGluZyI6Ijc5MTYz
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2514
                                                                                                                                                                                                Entropy (8bit):7.817114577722393
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:rExok/uUivJhQ1FwHhgfYWHjkeUE2o1c2F6LC3hJB1PCPRW1AOU1o:rEEUivJG8hcYWHoe5Kc6LCRJbCPRAAk
                                                                                                                                                                                                MD5:73B4F4BA252489BE2892551DA04A62D5
                                                                                                                                                                                                SHA1:601AE891145E9F74E827ED83E5A3A5ABD06A509D
                                                                                                                                                                                                SHA-256:1F2B6355E09F49E4F3F5634E4C56BF1A96D7DD44DFFB695B0F93EF8E3D246659
                                                                                                                                                                                                SHA-512:C73A1E9DC79081541D2B9F8D7B6831C9DDD0F60FE46E8EFB58330E2A644C433E043724E384AF04E2A6731759324F9C9BB76E2C62D37F5128C6BC717EDCBB2997
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL..............{..{....w..q....:x.2v.4w.....V.........P..R..s.....t.D~._....o..P..^..Z....9y.r..S..:v..s...L|.w..-s.F....L..0u.d..j..p.....]..S....p..6w.T....2u.I..F..>}.d..1u...6w.K..r..Y..D~.}..+q.>{.]..N..;z.f..K..3v.f..Y..a..^..:x.O....3u.2v.T..t..a..~..D}.,r.Q..B}.y..-s.f..A}.;y.Y..9y.P..O..M..V..I..A../s.F..A..M..N..8x.N..F..`..@|.T..=|.t..I.....v...J..B|.Y..7x.t..b..Y..K{.Y..>{.@|.B~.X..dw.K..2v.N..E..1t.D..K..Y..W..:w.U....~N..A|.F|.J..E..Y..F}.K..T..?z.H..5v.=|._..G..Q..Z..E..Y..?}.F..{..)p.W..:z.9v...f..*q.G..b..J..]..=x.9z.N..m..]..F..P..W......={.5u.M..B..@~.F..I{.J..9v.y..U..T..m..C~.g..=x.]..P..K..F..9z.$l.#l."m."l.#m."l."m."n.#m.)p.(p.*q.$m."k.!l."l.#n."m."m.(p.$n."n.&o.!m.(o.$l.)q..t.&o.'o.-r.%o.+r.&n.,s.$m.*q./u...t.....tRNS...........>......>....C....N.:PWu.......[!..$..<3 .1....c.....5...4M....e.....PP<T.m...m(Y'....&..U..gwT....bp..8.I.%......^.*i9^5...e...|...{h^.. ......_~.h....]}.F.z......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):89841
                                                                                                                                                                                                Entropy (8bit):5.44737720464952
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:uP3aYbq4EqgIWRgL4FAb3zD/UBfxztkU8vo:uP3aYbq4EqgIWqv/UBfxztVKo
                                                                                                                                                                                                MD5:8E3B8236130BEAB5082F0E441DDE25BD
                                                                                                                                                                                                SHA1:1E54F4A281527C5D38556AE13BD415622191DC1E
                                                                                                                                                                                                SHA-256:98A11E9E8A1C9AE5F5E2138D6962940EC41FF805DDA714BAA3CB689CA08DEF9F
                                                                                                                                                                                                SHA-512:A608AC8776BF6EB9A62DA41847BF0EE55CC48AA500F75AEC6FA48E94D52805549293B3EB9ACD7517697B660E969C480A4902BE9C05CFEF0F3DC1FFCDC404F7F5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},a=Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="53d68d3d-04a4-4bb7-8aed-64a6cd38c993",e._sentryDebugIdIdentifier="sentry-dbid-53d68d3d-04a4-4bb7-8aed-64a6cd38c993")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6589],{63277:function(e,a,l){l.d(a,{U:function(){return r}});var n=l(57437);let r=e=>(0,n.jsx)("div",{className:"fixed bottom-0 left-0 right-0 top-0 z-menu backdrop-blur-md",...e})},4540:function(e,a,l){l.d(a,{Ki:function(){return t},Wx:function(){return m},e6:function(){return c},wL:function(){return s},zx:function(){return d}});var n,r,t,s,i=l(57437),u=l(97318),o=l(5017);let d=(0,l(2265).forwardRef)((e,a)=>{let{children:l,className:n,disabled:r,size:d="medium",variant:g="primary",type:x="button",...y}=e;if(r){var h;return(0,i.jsx)(u.h,{"data-testid":"".concat(null!==(h=y["data-testid"]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):28178
                                                                                                                                                                                                Entropy (8bit):5.4321866714906415
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:yv9vAv9vIvDvHvzHFDfnmtpAtJBkkhDlZRkIdc+kOKVL4QiYvEf+vwvdvmv0vcv5:0E
                                                                                                                                                                                                MD5:D253F46DD859DFE79FE365993AA2765B
                                                                                                                                                                                                SHA1:53D211429ACD699E4B9C59BE93136410651346FE
                                                                                                                                                                                                SHA-256:AFDD76F6919DC340E54A1045E6F4A8FC840A922C8EFD1D07CC5BCDF448373A66
                                                                                                                                                                                                SHA-512:E3CFE209803E6F35AC18AB948940D398DFEB8354478A3F2F73C15DAF8FD5740B74046F907305EFC9F3B8AA1988F551F6389E5C15FBAAC8A1D97F04C64B906D9C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:"https://fonts.googleapis.com/css2?family=Roboto:ital,wght@0,100;0,300;0,400;0,500;0,700;0,900;1,100;1,300;1,400;1,500;1,700;1,900&display=swap"
                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://font
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):101332
                                                                                                                                                                                                Entropy (8bit):6.351859844457884
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:sun9GE0lSddF682lXD9xHNkUj8QguoLCkMQP8qcyv0:r9GE0AdzTIz9xtkUj8QCekMQm
                                                                                                                                                                                                MD5:3EEE02BCE7AC4FABF26F869AF8156952
                                                                                                                                                                                                SHA1:E927DD222E7C802F8379D3EAF23FCF99D27D27E7
                                                                                                                                                                                                SHA-256:8E20C8F47FE6844A01EBB68FFA34570727550BEC8FD3238D0AC643017B16E150
                                                                                                                                                                                                SHA-512:2126F3EC43CA432CC3E3019AAAEA37B6B1907ABF2634FD78DF3C696DF67CA29CD25ABED3B9AB67E2D18CF1DB686ABDF06439FF6C32564D2107D7FAADA46A2014
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......@...!.ytA..L.'..!...:..B.((.....UZ.7.^..>8..rj..........65.w....v...<..@../...1.sh.j....#.MX..+.v~.4...Q01..Q.3..&....%p.W...M.I$n.[..xF..M-ET.......E.C...+."QG..1!.....................................=....d....|{c.5....vu..sAE.R.k.4.(K......e..|,...._.u5".........M.F_.?.u=./...r..Q..l3.....V.M.W...7......... ........................GA.2.P.. .~......c...!.y.A..L.+..!*....a".w..3.o..<_..I.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):102272
                                                                                                                                                                                                Entropy (8bit):6.350386953979247
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:8kzUdqkbeCQaMI2btMBL6ZRfYa2YvGh49p3Xl7AqlXKHv98jw:8kzyrQaibt42dBG499X1LlcFF
                                                                                                                                                                                                MD5:C9C12FA8F04D68413141CEDC444467BF
                                                                                                                                                                                                SHA1:38388DA439B350EF02B5D2DFCE7D2ED4DAAB3F36
                                                                                                                                                                                                SHA-256:A307FD4D13C2BFDEF3A1D6716E0C5D839DE4E8B0109A221B52D64CC93FD376BC
                                                                                                                                                                                                SHA-512:B90469E2FA3786776ADB0E3DAC46042CD30D70BE0E9270F4DDE79D511B5355A48315690783C0FF6140F091804785AB2AD57BC56F8701827C37CFA5FC8BB67B8D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......C...!..xA..L.'..!.O.....Z.IqP`z.......nm..:.i...;..?...$....zj..%.2+...s....e..R.....R.bf.....#..6V..]G.Y.+........(..+..O@.g.......2.=*9...Y...x.4.6.9.Z..@..2bG..1.................................(.F<.\W.I.5.m"..Ww.fF..+...H..!...{u3.J.&i0.J.....C.o.Z."].....B..f.1....6........W.*.(Yg.S...E#FlU....P.',?......nm..:.i...;..................GA.2.P....~......U...!...A..L.)..!*.......r...&&..9...y
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):86856
                                                                                                                                                                                                Entropy (8bit):6.225543269642754
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:JuVW2cZVVFPsBOFJuHJtbt/ZkoVkxnV2k1+V6U5LQ0xCt7PbfdkGEZ:J2c6y2k15UVxCt7PbepZ
                                                                                                                                                                                                MD5:389A2F278E690295BA21A66F2C3CA7BD
                                                                                                                                                                                                SHA1:E7E97DEC54FD0B56C41B03E2E467F480B8452A61
                                                                                                                                                                                                SHA-256:EF3341737B8B7190CF9BDB449173F42E89FE51716BDDB570FA6C1FF1D273E3A6
                                                                                                                                                                                                SHA-512:25FBCC30AA771BCE47C2A834AD5FF229B782DF66456960D1BE4BDD7C2F98E49541AF98E23179F8026BE5AF315642CCE7D604FD9ECF19167FBB4EA30019816140
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.7wA..7HU..........gM@..l....P...........<`.X....h............E...H..,. .#..x264 - core 148 - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.org/G...x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fasG...t_pskip=1 chroma_qp_offset=0 threads=15 lookahead_thread
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (11090), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):11090
                                                                                                                                                                                                Entropy (8bit):5.45053840375335
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:SLx+y0Q1gtWBH/oGTp4UMzM9OxitiQiJiriQihnpIGRzGxGSOxgUge:DtWBH/NpbMzM9OxitiQiJiriQihpIGRb
                                                                                                                                                                                                MD5:191F45AAB117BA80DE76990EE788D547
                                                                                                                                                                                                SHA1:5A8B0B55BD8ED5869F43FFFC677E99C4FEE47008
                                                                                                                                                                                                SHA-256:AC83D0E1782E1FB0848A731EA7F58C92A25D60A2798E6D90799059FFB084DA5A
                                                                                                                                                                                                SHA-512:74DC860A653988ABADBC205C36D5985B337FBF823E94090162B6FA2A50EC79AE3251386580CF74AF4C2D1BDB39A52728CC23497BCC15043F333966F51AE47902
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="48567aa4-4bca-40d6-96e9-ae48655dd4a8",e._sentryDebugIdIdentifier="sentry-dbid-48567aa4-4bca-40d6-96e9-ae48655dd4a8")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3653],{2469:function(e,t,l){l.d(t,{l:function(){return g}});var n=l(57437),r=l(19281),s=l(74300),i=l(89529),a=l(2265);function o(e,t){let l;return function(){for(var n=arguments.length,r=Array(n),s=0;s<n;s++)r[s]=arguments[s];clearTimeout(l),l=setTimeout(()=>e(...r),t)}}let d=e=>{let{itemsLength:t,options:l,scrollOptions:n,enableAutoplay:r}=e,d=[...c(r,n),(0,i.Y)()],h=u(t,l),[x,f]=(0,s.Z)(h,d),[p,m]=(0,a.useState)(!1),[b,v]=(0,a.useState)(!1),[j,g]=(0,a.useState)([]),[k,C]=(0,a.useState)(0),y=(0,a.useCallback)(e=>{let t=null==f?void 0:f.plugins().autoScroll;t&&((!1===t.options.stopOnInte
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (21438), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):21438
                                                                                                                                                                                                Entropy (8bit):5.08265551237473
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:O3GRtktHFMjXEnFf8IRttSy6CGU2buASoG8LwpXXzeY/Vw:O3GgXYuASoGe+Vw
                                                                                                                                                                                                MD5:C68FC53D73DF7280A32A13B9D50DBDF7
                                                                                                                                                                                                SHA1:50EB38980639C073E3288168E28391C45D95B9FC
                                                                                                                                                                                                SHA-256:A6CC3E936DA8FCF881D86554C86A00E9622F901551D9FF1C70CA1E20E75720B6
                                                                                                                                                                                                SHA-512:D9FCBF907CBAF18C8D57310769B131BEA1EDC52FBFE3F873407CE3FDDC0CA590C01B038D4107AB7B12B82255B37DADB38996837E4C09831C0A62ECB4BB1B3EFB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="52156351-d8ef-4d34-a918-f9f1c5a8049a",e._sentryDebugIdIdentifier="sentry-dbid-52156351-d8ef-4d34-a918-f9f1c5a8049a")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2645],{44767:function(e,r,o){"use strict";var t;Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(r,"default",{enumerable:!0,get:function(){return n}});let n=((t=o(79147))&&t.__esModule?t:{default:t}).default},79147:function(e,r){"use strict";function o(e,r){return{handler:e,config:r}}Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(r,"default",{enumerable:!0,get:function(){return t}}),o.withOptions=function(e,r=()=>({})){let o=function(o){return{__options:o,handler:e(o),config:r(o)}};return o.__isOptionsFunction=!0,o.__pluginFunction=e,o.__configFunction=r,
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 560 x 560, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):98700
                                                                                                                                                                                                Entropy (8bit):7.9888771963270795
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:7uPAjsEU6rM9dvI505uYEZzDBx1lEkM3SMsx:7Uj6rAs05liB9lRl
                                                                                                                                                                                                MD5:0C69D18FAEE64ABD539554D2E25F3F7A
                                                                                                                                                                                                SHA1:70AC810D0D004240295674DAB8D88B532A7A9A0F
                                                                                                                                                                                                SHA-256:679C2907964EDC1D8F54330829BBA29A58C3A8EE8C2294E56883F4A6497C35E8
                                                                                                                                                                                                SHA-512:C90FFDE1487E7E825E02038380D340AFD2EA81512C076E328B951AC66058BBAB0824F78F8D69E1E3BDA0EFE5F26DBD22094963C56504FB03F0E944A30CB5C221
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.......Qo....pHYs...%...%.IR$... .IDATx..k.eWu.8.Zk?..N..6....F.1.r,.K.. |M........."..4...Q...$.<.(i..]Hr....6i..&.9...9Np.r.v....\/....k....c.9.c..OU.j~...{..Z................................................................"""..<..#.~.{w..t&.k.Z...$.d...3`...._?.z.G.o.u...<.|..F9~o.Z.N...Z....>...#.. "".C$0..3.5...w.N..:.NV..$I..Og.Fc....N....y..~.....l6..."..`0h..-.:u*..H.t.._XXX8u....,///w.].....-2.I.<.[..<)..Zm..gY........_.9...H...)...mt....5...F#.w....3..x.5...@.$m..v.YYm......`cc..l6....]\\.iz..N......>...v.........o.>!X.....z.w..W.....+..EDD.G$0...8.@..%...XXXh...kI.^op..a0...0.i:.$.....#...|....V[.t:...V>.F.....Y.$H.Zy.C.V..h....cL.D.N....<.!..k{..$..uj5.X..F...~.:......$I....|......#..N.W..{..h...IT;I.N..g.....a{.m.n...s....3g.[.l.:u.4..}..|}}.W..{[.n..y>h6...........L...#.<.=..3.4M.'N.._XXh.={.u.W.....v..8s.L...,.O.<.......pyL...<o5...Z........Q..Z0......... I..h4B...C'9..F........p..p....L.m?.X%R....66.e.M.4.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):141188
                                                                                                                                                                                                Entropy (8bit):7.091307026789968
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:WWYXM+ttWZKJQ445AcuDdOdfikKJCN41Ab2Y6EVB1:kXhQ0z45iZGPB1
                                                                                                                                                                                                MD5:8F11CDAFF13D6464BFDBC4C23CFF6678
                                                                                                                                                                                                SHA1:DE956CD9D2F1985E45D77B4E06B5A0A0CE9A8B3B
                                                                                                                                                                                                SHA-256:9EBD70C0B856BCEA3769A9B6C3AC700EA6690A6A7FA86F85E526BE5FE245A4CB
                                                                                                                                                                                                SHA-512:B47F68F1CBB9106533B5EAB6F8995D7DC57531C5005A3D931FBD74E5F0DEF98BF00D6DCD0E54CBF8E57A6EE42B1E26044AEC501F50FB1839A697BA713B33103F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.7wA..7HU..........gM@..(......@...@.:....e.....h............E...H..,. .#..x264 - core 148 - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.org/G...x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fasG...t_pskip=1 chroma_qp_offset=0 threads=22 lookahead_thread
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (39747), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):39747
                                                                                                                                                                                                Entropy (8bit):5.449910321270731
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:FOgwdxh5gfsb3lweT3Y8Xf1m8KBBvaffRFsdstVPrERC4:FBwdxh5gfs7T3Y8Xf1vyBWb7T4C4
                                                                                                                                                                                                MD5:19732A71E29198F29634754895817F1B
                                                                                                                                                                                                SHA1:7706F424B02803C397D4B907474B092E5309535A
                                                                                                                                                                                                SHA-256:3E3912719E0C44A3A43FE1318BA98EF11EBBD0116428D278C16AB565E8B61529
                                                                                                                                                                                                SHA-512:F4325AD1095334E60E9BB1247B5646288F1FA3FF2054CDA9F67A96EA42F28537840F03E51BB469A354E9CB92432D62A01910D7E36E0C2C46146C66ED615559EF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5ce3f627-7702-4901-9dd6-6e07cdca0aef",e._sentryDebugIdIdentifier="sentry-dbid-5ce3f627-7702-4901-9dd6-6e07cdca0aef")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3476],{44864:function(e,t,i){i.d(t,{Qp:function(){return m},tG:function(){return y},tP:function(){return g}});var n=!1;if("undefined"!=typeof window){var r={get passive(){n=!0;return}};window.addEventListener("testPassive",null,r),window.removeEventListener("testPassive",null,r)}var o="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&(/iP(ad|hone|od)/.test(window.navigator.platform)||"MacIntel"===window.navigator.platform&&window.navigator.maxTouchPoints>1),a=[],s=!1,l=-1,u=void 0,c=void 0,d=void 0,f=function(e){return a.some(function(t){return!!(t.options.allowTou
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (25182), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):25183
                                                                                                                                                                                                Entropy (8bit):5.375058554321599
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:pa62V2zSJTkZYgRSTPUF0AB+m8oekTa2nMFe3fvTb:poT1RPlW2OTb
                                                                                                                                                                                                MD5:86A97CEED6914FC104A166A6E5F5E4CE
                                                                                                                                                                                                SHA1:968E2BC30050DD21273BEE568C546BD9D9FA9C0E
                                                                                                                                                                                                SHA-256:EE73DC6B236BBFA3D9FEC8DC15B4478DA49532B514C79E110C442D0E4779F33A
                                                                                                                                                                                                SHA-512:36582D973CC0E3254168F50B44656C5D4834DCEDE32A5AA2088EE71C1D29378A1DF5B71534F95D605F8D9307CD1DF96085583C2F90AD78882F24000C29314EB5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){var t,e={977:function(t,e,n){t.exports=n(5930)},7293:function(t,e,n){t.exports=n(5140)},4442:function(t,e,n){"use strict";var r=n(172);const o=6e4,i="ALL_FRAMES_LOADED";let s=function(t){return t.Success="SUCCESS",t.Failure="FAILURE",t}({});class a extends Error{constructor(t){super(t),this.name="AdaEmbedError"}}function u(t){if(!t)return;let e=t.charAt(0).toUpperCase()+t.slice(1);const n=e.charAt(e.length-1);[".","?","!"].includes(n)||(e=`${e}.`),console.warn(`Ada Embed - ${e}`)}var c=n(7293);function l(t,e,n){return e in t?c(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}var f=n(9797),p=n.n(f),d=n(3443),h=n(6784);const{yu:v}=d,m={},g=["XHR Error: "],b=new v({dsn:null,beforeSend(t){return"Could not connect frame channel."===t.message?null:t},environment:"production",release:"1.7.22-69d2a1d",sampleRate:.25,autoSessionTracking:!1,integrations:[new d.IQ.InboundFilters,new d.IQ.UserAgent,new d.IQ.Breadcrumbs]}),y={setTag(t,e){m[t]=e},async trackException(t){
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):80734
                                                                                                                                                                                                Entropy (8bit):5.2345980742766525
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:t7iRhdivvMU+NXqkWxm+LiwUwUvR56gSMOJexkFMAxCyooR0oahP87UDBR17U7zE:QLFYUvxzkFMNIUlRBUEgWT
                                                                                                                                                                                                MD5:041453C3196EC0FAD2FFF950531CAB60
                                                                                                                                                                                                SHA1:6939147252C088708C99758717FA0120F33FC079
                                                                                                                                                                                                SHA-256:9F232DE2150EB184C85A3158CC1A19F0AA79EBE7EE5290B0096461AF5EFF4D12
                                                                                                                                                                                                SHA-512:3D2756268FE4EF190F02B747BF481DD2FF41572ECAB44093212F08E527B70342884880374BCC3C71EAF32D01F85C0C6632FF94A1DE85124623CD6EE352446AEE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.eu.ada.support/embed/intro/69d2a1d/sentry.9985bf5d7e68e7c9e4b6.js
                                                                                                                                                                                                Preview:/*! For license information please see sentry.9985bf5d7e68e7c9e4b6.js.LICENSE.txt */."use strict";(self.webpackChunk_ada_support_embed2=self.webpackChunk_ada_support_embed2||[]).push([[326],{7507:function(t,e,n){n.d(e,{y:function(){return F}});var r=n(965),o="6.17.1",i=n(8294),s=n(9752),a=n(831),u=n(6936),c=n(7412),f=n(3816),l=n(8341),p=n(690),d=n(9297),h=n(6507),v=n(9653),y=n(9731),_=n(4772),g=[];function m(t){return t.reduce((function(t,e){return t.every((function(t){return e.name!==t.name}))&&t.push(e),t}),[])}var b="Not capturing exception because it's already been captured.",S=function(){function t(t,e){this._integrations={},this._numProcessing=0,this._backend=new t(e),this._options=e,e.dsn&&(this._dsn=(0,a.A)(e.dsn))}return t.prototype.captureException=function(t,e,n){var r=this;if(!(0,u.GR)(t)){var o=e&&e.event_id;return this._process(this._getBackend().eventFromException(t,e).then((function(t){return r._captureEvent(t,e,n)})).then((function(t){o=t}))),o}c.v.log(b)},t.prototype.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):624536
                                                                                                                                                                                                Entropy (8bit):7.920709533295049
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:4/oEUV2auQPB4FJ6Rm8bDvgdBRgjdKX6K/K9GFkxYODc30pxaxYJG32b8zBojyo3:woEY4UvbE7qhK7+GFvwxyYiFBojyo3
                                                                                                                                                                                                MD5:44909CECAC0FC0DB449F59EB7453449D
                                                                                                                                                                                                SHA1:34A588EA1D0E5EFA1F2CE102AC4B29A3458F4C54
                                                                                                                                                                                                SHA-256:252029057D4A935FD7302485B3F3936B63E3A7FE5F00B1C4BB6A8225B0C1EE39
                                                                                                                                                                                                SHA-512:99A7100FF35CFEA15F6DF4244830B959A97401D958F5D8C7D3BA896DA78C0AE980E70AA3B4C2A8B64542355D8EF499A7721CE20D85E80E220138BED6CED5DC2D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/276f87526365a4e2341af8f393e0f396/video/720/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMjc2Zjg3NTI2MzY1YTRlMjM0MWFmOGYzOTNlMGYzOTYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZjdiY2M5MDY2ODQ4NDIzMWU1ZTBmZWQ3MGVhNDBjZWMiLCJyZW5kaXRpb24iOiI3MjQ0NzIyNTMiLCJtdXhpbmciOiI3NzgzMjQwMTQifQ&s=UzfCgy0Eex_Dj2cuK8OIwqLCsUbCnCrCr8KFd8KYwpA4YcO8w7NeNxwuwoon
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.yu1..yFE..........gM@..$......@...@.:....e.....h......e......rWr.....=4.;.QvU:.g{...6..2.>..0Lt...}.6.(K.>.q..&.'.P..c......Q..8.wOP[....Xn.LZ..fm.O.e.{...?f....G...6..z.k}..".....;.E.B.6JDQB.........,r..D`b..V.m.!..j....tO...6g..%.k....d...;.)....F.[.%_......V..m.7.WX.....V9.V...C.6.....t.7.2...-....D.[.O......'.Z.p.:....d..U. 1`.7.\J.G.....!%...X.....g,=..J.y1...g(*..Cy*a..L....<..."~I[?...={
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):8150
                                                                                                                                                                                                Entropy (8bit):7.960883140494594
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:nLNqg/e/VTYq2h+d0FqbAPavvjK3NPtcDCSlYI:nLNqgmVr0FfavvjIcDCuZ
                                                                                                                                                                                                MD5:8F9DC416343F824132844244474E6535
                                                                                                                                                                                                SHA1:4B355FC84A48E748DF21E8F1E2782DB2EB860D9C
                                                                                                                                                                                                SHA-256:82F132B806B4431759CE05A5804B73DF29921E50318CC8E09B81021731CC1954
                                                                                                                                                                                                SHA-512:6C1DC835E978C7A5FEA74B0C0CB398E94E5919CEA885B03DF791680346D7BE076B13116B1F9442305CB7B2105B27A0ECB1D135F709DEDDAF0B31939E367F7992
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/suite/boss-level-security.png
                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../g.......$E......Y..H....k.z..;.<<..Hr4.....q].<...g.T..j&.b.z......5656/.V..J./.V...&.i=...#m./....u]6.y....8..8.A........p......m#y...;A..1...q+...a.|$.jP#X'..AY\.*..(.n.p.d....o)#~...q......L.6jg4.=r.......O.._.., .T!....b!..@D.i...q......|.@R<m..........._.Lq.@..C........I.$...C......G..Of.................................................................................V.7..]....M.p)..+r...oF...W_~qR.8./...Q.....b.L.....3..W.I.`mm....q.,.g.Ew".......~B...:....j...n........y.Hn.f...-R{UW....Kk.w.....+^tBSy....3..C...'.....K.Em.y'.&.w.4>4p.?;.'Y....}'Y).w...x..bna..jn_.^..A..'W...N.B........Z.h.>...................O...]L.sf....w...19.?)!..L.(..s...V-...6.....c9D0....p.[.j3D....4..sms...{.j,..=FU..k..z.{.8\M......&.@T...j .../....s~|i...}....O?...s....Kn.....C.A.M.5...@.p.6.....T.{z.2~.T...R.L.....V......!....9.P3.O!...%..).<...Zv7...%..k.k.+J.eU.u....wmf%ju.T.....C...Y..|.D..L$Z^.^k....|...a.W..B.Y..b.m.J.;}.T..AP......h
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (469)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1112
                                                                                                                                                                                                Entropy (8bit):5.895657373158561
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfQozim0urhlFscKtjtUE/4+HnxKim0urhlFscKtjtUE/4+Hn4:OfQomRuxC5UOznxNRuxC5UOzn4
                                                                                                                                                                                                MD5:0C82A5E63285F1FD0BCECB7CB5189135
                                                                                                                                                                                                SHA1:ADD1BB37C43D352C8FDD71C3D5EC667AA0F6E329
                                                                                                                                                                                                SHA-256:7A956DF0E27F264739384DC8AE9E2D5192874C65415AB9A1CC580C4498F6E825
                                                                                                                                                                                                SHA-512:B08284A62795B15FAA1805812CC8A343977AA3BD5047ECF4A63720763016F3720BF4F2FE956CFB4BF551B181F2C962225DB987C6084B2CDBB6FF6264834F7296
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00400,.../../758862dd2c27a1fa8af79b24f35577df/video/1080/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEzMzIiLCJtdXhpbmciOiI4NDMzNTUzNTUifQ&s=wrTDtcKPQ8KNwqvDnWswF2puEnnCu8O_OMKLw5nCgsKoZGLCssOywr7Ds2Mdw7_DgBw.#EXTINF:3.19,.../../758862dd2c27a1fa8af79b24f35577df/video/1080/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEzMzIiLCJt
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):86856
                                                                                                                                                                                                Entropy (8bit):6.225543269642754
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:JuVW2cZVVFPsBOFJuHJtbt/ZkoVkxnV2k1+V6U5LQ0xCt7PbfdkGEZ:J2c6y2k15UVxCt7PbepZ
                                                                                                                                                                                                MD5:389A2F278E690295BA21A66F2C3CA7BD
                                                                                                                                                                                                SHA1:E7E97DEC54FD0B56C41B03E2E467F480B8452A61
                                                                                                                                                                                                SHA-256:EF3341737B8B7190CF9BDB449173F42E89FE51716BDDB570FA6C1FF1D273E3A6
                                                                                                                                                                                                SHA-512:25FBCC30AA771BCE47C2A834AD5FF229B782DF66456960D1BE4BDD7C2F98E49541AF98E23179F8026BE5AF315642CCE7D604FD9ECF19167FBB4EA30019816140
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/758862dd2c27a1fa8af79b24f35577df/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEyODIiLCJtdXhpbmciOiI4NDMzNTUzMDUifQ&s=wo5ebMKow5TDmcOFf8OLWhwmwp5pTcOywo_DscKPw4AGFMOAw5PDnTNiwrsdLMKmw6Y
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.7wA..7HU..........gM@..l....P...........<`.X....h............E...H..,. .#..x264 - core 148 - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.org/G...x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fasG...t_pskip=1 chroma_qp_offset=0 threads=15 lookahead_thread
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (468)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):49601
                                                                                                                                                                                                Entropy (8bit):5.848818818895676
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:w5VinkxOTwgDat8/GJYbLI1CHERuzQeB03yl47mph+XUFSbYJGEHuRILC1svvs57:wYk
                                                                                                                                                                                                MD5:6B88E30E5EDC2645B9C6B88E45C23677
                                                                                                                                                                                                SHA1:6D3E8F81242825C47B12C7D8CE961781DA6BBB46
                                                                                                                                                                                                SHA-256:0D9349EF851E00A0BD47C878900F94A571C217A29F532F8F772AC304EB8CEE68
                                                                                                                                                                                                SHA-512:E83D4B8D37269A3DBAE69FB4B98EF0DC5DD32267BA20415440244E68595D00912C539E099C1CD3599D57F9F2025A94389850F98250AA9CBB64E8472A4CE7E067
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/manifest/stream_te904cb5875412795f47cad60233c33e1_r806563292.m3u8?useVODOTFE=false
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../59e7de08546dc1a0047ab34e95c188f5/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2MzI5MiIsIm11eGluZyI6Ijg2MDkxNDA5NiJ9&s=wrTDqcKuSmzCocORw7IzVhDCpsOpwrnDhsK6w5_Ck0rCpS_DusOLTHfCr8OjQy_DoMOhwpU.#EXTINF:4.00000,.../../59e7de08546dc1a0047ab34e95c188f5/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2MzI5MiIsIm11eGluZ
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 2590 x 1240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):11683
                                                                                                                                                                                                Entropy (8bit):7.312195506111503
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:9Uj+Md9U5EdMULxVVfyYPDz25YlAeYVYBOfw5D96qX:2+L5OhqYrztlpYVcOfO4C
                                                                                                                                                                                                MD5:879953979634CE24A7B8802E6A6FDDF9
                                                                                                                                                                                                SHA1:56000476604D50E7AAB98CDD8A69ECC27E7CB603
                                                                                                                                                                                                SHA-256:FA5D4234B07179438EBD0F57C293C99194EC6795D49654175DF038218A97ADA6
                                                                                                                                                                                                SHA-512:030E7D9DF7D4E4509F79AE9BDBD1E1BEC46383AF2E935CD3122DEB4F4076C4DB8F6FC015EAF3CB134E2820296B74E7C3C14936C16A33433E3CE3CE5B462BA71E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...................PLTE.aH......vw.w~.mp.pt.eh.h`.`j.]Y.Ya.TR.RX.LJ.JMtCCtCCf;;f;:W24Y4.[C,M,0H).U?.J7%@%&:!.C2.<-.3..6(.+..0$.0$.&..*.....".....................,.IDATx.................................................................................................................................................................................................................................................................................................................f........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 357 x 381, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):103060
                                                                                                                                                                                                Entropy (8bit):7.990247087053606
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:3072:1OE84oXOgPxtCfwjPCyKZ3Q7MAwZgsIDp8uBJw6O:14v+gPx0fG6yw3bAwZxgpBXo
                                                                                                                                                                                                MD5:0C72EA042ECE28E4D23F03E777B0E801
                                                                                                                                                                                                SHA1:40AE15ED5E24D587A6D5C2525308199FFC7F0F4C
                                                                                                                                                                                                SHA-256:9A4FD70E9C1694B8553A49D2983519F4CB5F24A1CBA2BFD9FE42B05712E7D2B0
                                                                                                                                                                                                SHA-512:03DCACF254F31BD9BB83BB1834994E0B2F0E3B46E5070FE68A5367E356DB0D6F2D1B5F9CBE98094442DFBCA63517D444546C72F14B1066A3483DB6747404BE83
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...e...}.......yM....pHYs...%...%.IR$... .IDATx...k..8l,.`V......Y.l..... ...T.V.}.*S.....R.....O..w.?>.......|.....^.2.......?_...~>H.{o|w""....Jd&>.."...._........?..B.@D.72....D..L...g-$..N|..... .....Z.+.w...L.....~.`..g.V.....pf...|.+.. .s.............;C.G&......L.H....>.&..X.?./v&..g.....?...?k!..>........8tB"..q.u.......O.......on....2.onD.,....]..6?q..."..Z..........Z....>..g-d...../".._......XH.#..y...K.......|>....... ...#<... .x.Ys..,j..*RE.'........>...2..........QP...'.?...g....X...............?.......k....=yK..D............go..~~~..~...qd......g....D... ._?....../".?+.w....>XQ.....u....E..CV[...4.....J.g..?E./....X?...Z...g.q~.$..?ql..<v&..R?......9....t......../D..l.......::..~..9.....R".../6..>........7..u..`..sw..-.....X..,....V2^{....k-|..=..10X...W..#.k.r.R......,.9..qe..T....?s#..}f...S.V ...d..jx=....l.8..J....iqTynT.!..@..c.5F....Q.y..5.S&..!.......y.\<.\.R).....h..{y?....V.../.C...-d.9/......./o.G..c<.^..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1235
                                                                                                                                                                                                Entropy (8bit):7.077030538831958
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/jwHHGC8qroIsVPYLKjH4PM568VvZwjblJjf9EVjHyE59JdYwh1D:2M/jZC8qoVMKjH4PWmblJjfsLyE59Jfn
                                                                                                                                                                                                MD5:E0588B0743B0F9C8B8894AF72785E321
                                                                                                                                                                                                SHA1:029665EF3983FBCCC9A8E16D632EDD7334BD1CA4
                                                                                                                                                                                                SHA-256:11A3F71B250FD71B0E5FA94850D425FBEBF677AFD53D0721D3D670ED3C84AC13
                                                                                                                                                                                                SHA-512:9FCC82CC02A95DB10CF149C68D1B15CE419A2F7AE610A1E1523C99B4D629CE252E02E03CFACC1F500DABFD6A630C83DFB4B9C8897F2503C31FECB745EBFDF3DF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/41933aca-38a6-494c-6c8a-42501ccd8100/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............k...h.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................Smdat.........@2..e.5.@~. ..............}X...h.F.....x.;*2dD.mdC...'...(. dS.E...3;-.t...Y.!.(J...f^.,us...U.6.w./.J...[{.....5\......N...N.....#...l:........]M.r?r.P...kIM6.b...&..*...=Q...1X...}.c. ....^...c....y.......:.HIUI.54......2.]...G....nY`...v:u.R...X...0.!.C...|.c.t59ik`.s.'...6..?....)e......""..h.N.r.%.....YgQJ.sep~......k.R.{KW4.w96.f.}.b8.l.....xY.^..>~.O......|z\A.V.:...[,.>....E+.> .l.y.lm..,).!:.d*.5.O9...W..D..c.h.....5#@a.w..?G.,...g~b.+..:...B..`....?.....4.@2..e./C'....?p........... .*...}..z/...W.ys=..1&.%.n.X.....,@3.J...Z....) ..P...|?VW.$.b.......t.P..V..nd.LL
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (6833), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6833
                                                                                                                                                                                                Entropy (8bit):5.3398227628514325
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:THCtEWvKLNmnLjIAid/X0FRyGXIyAPkJZLfWgj:THCtxKaPInd6yGX9dLB
                                                                                                                                                                                                MD5:3CC529E5B75735E7E72F09E916B78F33
                                                                                                                                                                                                SHA1:F844629F9733328F1388789412522404AA962962
                                                                                                                                                                                                SHA-256:14C3DBD217AC77053B98B303DD202ADE39C231E057DAA3085384903E56732F27
                                                                                                                                                                                                SHA-512:64D849AAB9E1AA59E836FF69CD2F81B6930611C9825F93F576EF505B726764D7F4D4D3EAD9F9BC90BE1D7D6847F44E8703EFC3AE904B9620CBF7760CD2BB4D6F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d263c863-2766-4c13-821a-82eb651714fa",e._sentryDebugIdIdentifier="sentry-dbid-d263c863-2766-4c13-821a-82eb651714fa")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8056],{16463:function(e,t,n){var o=n(71169);n.o(o,"notFound")&&n.d(t,{notFound:function(){return o.notFound}}),n.o(o,"permanentRedirect")&&n.d(t,{permanentRedirect:function(){return o.permanentRedirect}}),n.o(o,"redirect")&&n.d(t,{redirect:function(){return o.redirect}}),n.o(o,"usePathname")&&n.d(t,{usePathname:function(){return o.usePathname}}),n.o(o,"useRouter")&&n.d(t,{useRouter:function(){return o.useRouter}})},25944:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return r}});let o=n(18157);funct
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (42818), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):42819
                                                                                                                                                                                                Entropy (8bit):5.395446596225318
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:eu8dxwJHNCHrwPSh8UdfxP0FpGysa1q+73JlOTNRpWykr4Wwkv66spn/g1SoWHXG:moZNk8NFpsv2spnv8Wk
                                                                                                                                                                                                MD5:FC1F2C87692F9F857E44958EEEF4985A
                                                                                                                                                                                                SHA1:905FD04308984CFD9B61AABAB850A93BB201286F
                                                                                                                                                                                                SHA-256:4B98D6A9883A23575CFC40F5D25FDFAC42CE75EE7149B9949CBAEEB12EC6C327
                                                                                                                                                                                                SHA-512:515D6FA31FE01AF030CA70035270E14E6875B4F361517CD5F5704521061A164023EE76958D1742376A43EF10DBB5EC8E9ACAA9BF9C5A632F81941C7E5ED54D96
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.eu.ada.support/embed/button/69d2a1d/index.js
                                                                                                                                                                                                Preview:!function(){var t,e={9186:function(t,e,n){n(5301)},977:function(t,e,n){t.exports=n(5930)},7293:function(t,e,n){t.exports=n(5140)},8233:function(t,e,n){n(4474)},20:function(t,e,n){n(5267)},6586:function(t,e,n){"use strict";var r=n(172);const o=6e4,i="ALL_FRAMES_LOADED";let a=function(t){return t.Success="SUCCESS",t.Failure="FAILURE",t}({});class s extends Error{constructor(t){super(t),this.name="AdaEmbedError"}}function u(t){if(!t)return;let e=t.charAt(0).toUpperCase()+t.slice(1);const n=e.charAt(e.length-1);[".","?","!"].includes(n)||(e=`${e}.`),console.warn(`Ada Embed - ${e}`)}var c=n(7293);function f(t,e,n){return e in t?c(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}var l=n(9797),d=n.n(l),p=n(3443),v=n(6784);const{yu:h}=p,m={},b=["XHR Error: "],y=new h({dsn:null,beforeSend(t){return"Could not connect frame channel."===t.message?null:t},environment:"production",release:"1.7.22-69d2a1d",sampleRate:.25,autoSessionTracking:!1,integrations:[new p.IQ.InboundFilters,ne
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 768 x 768, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):257253
                                                                                                                                                                                                Entropy (8bit):7.986314783103703
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:ZlAUKq97X6tZSir4RC1LOxKn4nFjNuNe32w403stuLU:4UKqEHKRKLOxKwFUNekn2U
                                                                                                                                                                                                MD5:664A51ED50CAC5591FD179495DC9E700
                                                                                                                                                                                                SHA1:50CC9406539FBD7C18486E3330D07CB9F05C0838
                                                                                                                                                                                                SHA-256:05F886276277F76054EAFB503DAACB3F984BAABEA7EF22103D7A13EAC8F6A6D1
                                                                                                                                                                                                SHA-512:A51EB3EDF3699046B13DA87D3CC663C2A5EA56C9B4593ADC6F5CA7A63D261888B21DADC6A83FB68FE436662217D87CBED91E4530D2800D95B8B4AF3D930F831D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs............... .IDATx..].e.u.......}.v.ts~.3..C..4#S...2a[.a.v..F..A..)@`.A.....K....)y.h!0 =$..b.y.. ..$f"KT(J.J.LOO.L..{...{~...C.Z....dvs(.5s...w..V.....0.D.}.). .6.w...f.Xt7n.h..E.Z..O^.d........................j..~..ag3lv}._.......lv..f...y..]?......~>.C3.C..7]..a...}3.}....{...o.a....a..a.i..~..?.f...^....{.$=.?.......!.....`.>.#......B.p.i...........8].....E..p...R...,.qp.cF&{,..!...4*.B@.y...umdz8.....{....S.\..$d;%K.p..<,. =...k..E.X..!.~...6Rr..I.l/..e...T.....Q...F.O...q]8.v..tul...5.sh..C.E.l\.]..9..5.i..v.o..m...l6.g.u3.6..w..l>..g.....z6...f=....|..n=...v.....m.E..,...lvag. ,g.l.~yq>_.m.@...a..;[....u...a...z..........=........../x.^..D.M..G.;.D....C......W...@sxx8_,..z..a......b1o.;<<.q...}?.l6;.7;!l..j.h.}...............f.....N...!`'..3...f...........0.s?....n.Z..l.M.c.z.V+.Wkl..l...a.....~...=|..(..VF].H%.G..! ..H..8W..8..$......=.F..)`..h t....?*...j.&lAeX.,p......N.....G'.g...]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):693720
                                                                                                                                                                                                Entropy (8bit):7.901984502776256
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:xkHpro30HezaI4uAkN628C/CnCtbLnmlP1si04T7FOtdLqe8ls:xkJr60HeGI4uDN62PWCtbalyMAPLqeWs
                                                                                                                                                                                                MD5:0C5BAC9816A5F35137A6F08B1FF808A6
                                                                                                                                                                                                SHA1:5DBD07215736E5613FDBD2140EAC5FCB7DE31147
                                                                                                                                                                                                SHA-256:590FBFCAD70DF172FD0759714EA2B66856A50D89EAC12A6FEF01C65ADFF4EF57
                                                                                                                                                                                                SHA-512:ADE5CB56EA9EA113EA036497750B49F93BE299A01AC8F69EC15495A051B447EDBC9C7EAD191A556BD0D44FEA007DD7C813DCFC7C9F8EECBACB913C400D3FBAD0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.Mv...MG...........gM@..$......@...@.:....e.....h......e.......S&..(.2.9.TDxo.+y...bj..<.:.T..M<.!/.]..\VU.X}S.t..q.&Zh..7h...2.?U..w"r..A.Ke?...>...kI...L..vG.....p.$.Dj....#.qA.K.h.....UV......-.K......6....ns...Q@.....d...n.2.]..Eg.X...b..X!....lC..u..x......''.1...p....].......d..jOt..js.....`.......G.....$...k....\..f...`..V..D....$WG....._..Y...3.U.o".........\M..p%.G|.....7\..Lu_..X.j{.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 189 x 105, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):928
                                                                                                                                                                                                Entropy (8bit):7.197333362150915
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:WxsUMMb7VTThdX6666666666666JLLLLL/gS87MpysLLLLLLLLQnkV47dPz:asUZ7l6666666666666JgP7yKnkV4RPz
                                                                                                                                                                                                MD5:1F36ABEF9679617B8BCC8111ACD54BAC
                                                                                                                                                                                                SHA1:CA98EE82D714377EF27162924C3A5CA7EE248579
                                                                                                                                                                                                SHA-256:037EF5168E64663EACEBE7425616C5D97343AC5E5190E5EF5FB2839B9C1DB349
                                                                                                                                                                                                SHA-512:66534FCE03E824AD5B6ED776194223DBB547850867697F1DBE992A4AE00AA6DB7829DC83F6F087C280525396D66F23CAC73291C80878F1C0FAE76A190EC0B956
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.......i.....ox".....pHYs.........g..R...RIDATx....QSQ....9^3.........l.........D..l...d. ...|^$8N....{..z......x'..O.....U.....u...H...Gs..y.b8j^.C."iC.\.a......9Z-...t b...$.g..X..#bC.Q.!.kI.k\...E6".%}+......@q..#.../_I...........],}.S.%.....V..Wf.d..{..Zz.F...V/U._2.L.....Xz.F.....61;.?..,..=..=..=..=..=..=..=..=..=..=..=..=..=..=....Xk..~...l..f.M./.o`..a..a..a..a..a..a..a..a..;.k..0....kn.L.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;-.....X.t...%.d.......4.y.P...-.}Y........q..-I.S..1.~J./.Q..7e=7.;....tp.>lt........u.}..9...9.o...........e.e..g..(i{.s=.kf....(./,3..n.%...+.o`..a..a..a..a..a..a..a..a..a..a..a.F....K.6...~8q\.b.o.\.....5.?.8~..'.1......UI'.|..vf.....K/.u.>.2s..H.g....;.w0.n5...OR....C.kla&.JZ.u.a..,3s_...Z....%....*~M.....A.a..e...j.=..........hW.v........IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1128 x 928, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):11154
                                                                                                                                                                                                Entropy (8bit):7.8066614844394175
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:e26bOoKj5tGD0dwIpHkHXsQqEwyKE9yG/eshQyS2usTzwdmR8W32323Pav:efbOR5tC0dwIl0X9qbytBeiDSOTz2K81
                                                                                                                                                                                                MD5:706320F89FA437A6C057D5B7ED037AE3
                                                                                                                                                                                                SHA1:45E6ABE43A6B9DB7B22C8ABBA973E1A81133E905
                                                                                                                                                                                                SHA-256:5276A474D38A5AD378F209486B74D34DD03337A9D1C2BB9EA46EE4D73360FD5D
                                                                                                                                                                                                SHA-512:D65BE166127631522745E27D5A4175F5032931A0985DDFCD1F0C54F161098141ED269D86FCAC39BFE3D3EE150F0BF1CEC9BF0B9F8786A3E97B4198502C80ADE0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...h.........VH.U....PLTE..........................................................G..............WWW---;;;......ssseeeIIId..+.k..e..V.......W.....s..9.u..M..a...........................g.....*.IDATx..............................................................................................................................................f..R$.. .*%....l..eK........xDv.............................................................2...|M..(....7h{.|.3.}...W.....f.)e.$m.*.u..5.=.)e.6.|.lI....8.,.V..Y.nw...5....<`$Y.>.$..x.f..U.1m....Y....%....$.-.&..%e!=....r..M0....p?...u.S.@...U..P.`.c..S..y......L..Hc.............O.[=..e+o....\..7......bhN0..{.-..S....g..T...4..{..:..`...[....S....4.M........RKd.Z.<.. ..<4o*..(...H..`B...=.....`pu..N.:..#4......Gh...B.... 4......@h...?B..... ~....!4@....BCh..........#4......Gh...B.... 4......@h....Yc.x.X....=\...U.#.:b....,....XZ.....9+'.......8#...5...|e....MVj+?`..'.&'V~......6..C....d..i`R.k"4.pr..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1983
                                                                                                                                                                                                Entropy (8bit):7.348275045336997
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:m0cnW/fAOtRFa0YvO0I//v1I6oGEfkhGmter45Dhc92OQ8FON5n/SsEQEX20:m0csNchI/H1I8xKUhcWcg5/SlQE1
                                                                                                                                                                                                MD5:13D875C941810E3A09A5FB7D1997307A
                                                                                                                                                                                                SHA1:527DCD973609814386E63FBA70ED6599633C978D
                                                                                                                                                                                                SHA-256:2CC766634D03DD92FE12CB86AA8B9FAA50B18E2F0F66C1AD5066700C131EE0ED
                                                                                                                                                                                                SHA-512:52DD16774AF3B6C94865FE6CCDDD8722E5A915C754FE4ACD666B91C53BAEF5D85BA53F28FDAF79ABE9D2EF984CA7459EBB719637B484B5408649BDEBF310EA54
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL....................................I..e...................................2....................................................................P........K..............R..........................................................................................................x.............t..L..G.....{..`.....C..c...........h...........f.....Q..<..........................$.............'..q.................@.....C.....I.....\.....................................................K.....;..........n..g..W.....`................`.....U..&...........L..~.....N.....v...............q........-..4.....1...........................,..u..B.....S..R......................).......I........................................0..x....tRNS.....................v.....S..h.".L.?..}E................`Yl......9.....(....4.o..*$.|]..............................................................tr...-.8.A...........................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):261438
                                                                                                                                                                                                Entropy (8bit):7.641371609631426
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:HgVbpzO3i5LAHwrBWQ2UBnB98ThefcVJAhX7tOfcX:HglpzOS5UwNWQ2CB9cxjcX75X
                                                                                                                                                                                                MD5:20228ED79246848E4D51862911853772
                                                                                                                                                                                                SHA1:83486F9C1EA36BB79E79297E7FDF69C63EA1422A
                                                                                                                                                                                                SHA-256:6CFED98B2D0E1AA07E55B875ACA7F139D6C309BD9B2B24A650CEA2D9249D4E02
                                                                                                                                                                                                SHA-512:0CA42854E955AE263986CA8144126BA3446A8023297986AAAED1FEA5EDD9489231DD6EFD9A5A88CDC4E80FB47B6E35382376A122A585F1484980B58E22747A53
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/758862dd2c27a1fa8af79b24f35577df/video/1080/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEzMzIiLCJtdXhpbmciOiI4NDMzNTUzNTUifQ&s=wrTDtcKPQ8KNwqvDnWswF2puEnnCu8O_OMKLw5nCgsKoZGLCssOywr7Ds2Mdw7_DgBw
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.7wA..7HU..........gM@(.<....-@@@P..>.......`....h............E...H..,. .#..x264 - core 148 - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.orgG.../x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 faG...st_pskip=1 chroma_qp_offset=0 threads=34 lookahead_threa
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):2338
                                                                                                                                                                                                Entropy (8bit):7.621078731642161
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:2M/jHC8q1qlGgn/XaEn/TUrlaOmHoMXZKPhsF3Xm:20i8kql3niEn/TUeIMWOFnm
                                                                                                                                                                                                MD5:766E24733F7CC962EB2617517F967067
                                                                                                                                                                                                SHA1:BC0D2D36222ABB838E2A94C27ED3E7E1852ECF83
                                                                                                                                                                                                SHA-256:BB308B7C1B216EBF0EAE8242BCF103E67352B02041656A12B5A4B46004F6C56D
                                                                                                                                                                                                SHA-512:34BCCB989EBCFFB244FE8B06BD2C5E31B6D60046A6E1AFF81CD42F6E457AB1F36C19525962FD3806E86EDBB62E1AA5CB8EB0647806E7EC67E3ACA3DE865653A0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/47a52041-0837-4714-8a4e-9176dcee1500/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............<.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~` ..............}X...h.H.|1Y../...RF.d....r...?.'..3..l...\...1:....+.$..Xyp.x[\{..\......}.Q......f.4.........+_.|.T....._{...0.q...pj.....}.R.{].V.H.hLGR...#&~...F....K...`o..=.I&.H.......h.3........=&.#Z.{$.......T...2...t.)G.c~+nmO...*...w...............p?.8N.K0....?.H%O.....v.T....R......\.....).....]........?eZ.z.s..%:)."V.T.Z.Y.Jp....q.\..,..6@...g....P..-Nc...?.....%....m>w.a.).......?.....4.@2..e.;C#.... 0. ......... .*...|]a...%....^5..s..<Go.2<.F..a?.G..4........P....Q.u.b...V....7.Rp.u,~.2..W. .......u....EU...H.....yW..l.>...{..m.P.2.md...L
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1152252
                                                                                                                                                                                                Entropy (8bit):7.946548459547888
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:4CNV2BnsecOTIxyDH6BB3mNCTJm0en/O7:4hB3tTIiUTJm0eW
                                                                                                                                                                                                MD5:4DADF267BB5BD6468E6B96A6CD57E270
                                                                                                                                                                                                SHA1:4AF04F2F906074B9F6F5EE629FA1062D2D2E4F36
                                                                                                                                                                                                SHA-256:CD11176937A5DDAFD0C0AEF184632EDDF58673B5EB435674A6A24ACAB86C5061
                                                                                                                                                                                                SHA-512:C33A2B5CFE8E5F795CD4FFAFB1AAC493329836155D80FA163F1FA25E248CD39EC675BB9F217BBF4E1BB59CB9C83E1A2C94D9E49EC7D14F807F35FBC2E61621E8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P..PX~..........1.cpA..cAa..........gM@..(......@....@......e.....h......e......M.[.%\d.G.U.7%l..K...0........I.r....G..9.Ye..;.D...X.....g.............}.....<.6m.s.b(......P..X.G.......s!.k.>B.".....:9.b.<.....d=.5...i.......0....t..B.4^.....?.........'.0[U.o..D...kd....'x.*Ni$..W+yR.X.6..:.=.PTs...q@{...u..V..y..r..B7./t....O.b.(.&..~...l..?].i.|.#.G....{k.t.$7.....H..(.a..\Q.-....BE....z....G...,R}._..8/..V
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1128 x 928, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):26987
                                                                                                                                                                                                Entropy (8bit):7.941671654996036
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:jEpk665HP1XnDpiXLOXDT5Zb57iN03RMQi08YJb9g:wpk665HP1XnliX6XDTjQ63RHifYJ2
                                                                                                                                                                                                MD5:75386AAF8C5438743B5002EA9C9EC991
                                                                                                                                                                                                SHA1:187F906A04DC52194164EA61F1FE45A585697889
                                                                                                                                                                                                SHA-256:F96599794D2954DA5D00E64C74CF78FADA560E140E361791E9C1961F30BE57F9
                                                                                                                                                                                                SHA-512:9578872B94B8B88EFDCE38882998F9F29384F5DD16D016AB17158B0A111A975E3C4E1E7BF7B48429119799A60A98BCBD70F6070795D71A972A74141D00C976A8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...h.........VH.U....gAMA......a.....sRGB.........PLTE.....................................................................................................................................................................................................................................................................................................................................................................................|........x.....u........q........m.....i...........f........b........^........Z.....~~~}}}V.~|||zzzR.{wwwN.yuuuJ.usssrrrqqqG.spppnnnC.pmmmkkk?.mjjjiii<.jggg9}hfffeeeccc5zeaaa0wb___,u_\\\)r\YYY&pYWWW$oXTTT!mV.kTQQQPPP.iQNNNMMM.gO.fNJJJ.eL.cKHHHFFF.aHCCC@@@===;;;777444111///---+++)))'''%%%$$$!!!.....................k4....fQIDATx..............................................................................................................................................f.R#..0.V7M?...BEF$.-..u..on&.................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (14071), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):14071
                                                                                                                                                                                                Entropy (8bit):5.419305163845376
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:Hpgivh3WirPkoDixq8+iDiqnHyAeXjUkf2:HpgS3WirsoDixq8+iDiqnHyAWUk+
                                                                                                                                                                                                MD5:A1F3C36724341CD216F8D6269678F893
                                                                                                                                                                                                SHA1:1508E0BFCD4D3AB66ABA5518E07A7CBE0B47CC3C
                                                                                                                                                                                                SHA-256:2DEAD3CD76B82E4E58BFF7B317DF5DD800E63E615A4109858FA6E06E60B20081
                                                                                                                                                                                                SHA-512:34EB570252366976D105C373B074A9BCD1DF544EB191C90B83DBA10244403781CF5E9534F033004B04289CF4E5DF3F917827389F98577D7583C6A52BBECB10EF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="25ba82b3-0ba2-4ab5-a8ac-2f912eea5a1c",e._sentryDebugIdIdentifier="sentry-dbid-25ba82b3-0ba2-4ab5-a8ac-2f912eea5a1c")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2832],{64903:function(e,l,a){a.d(l,{U:function(){return t}});var n=a(57437),r=a(5017);let t=e=>{let{className:l}=e;return(0,n.jsx)("svg",{viewBox:"0 0 16 16",fill:"none",className:(0,r.r)("h-4 w-4",l),"data-testid":"@icon/Star",children:(0,n.jsx)("path",{fill:"currentColor",d:"M14.948 6.088a1.023 1.023 0 0 0-.908-.71l-3.712-.26-1.377-3.467A1.02 1.02 0 0 0 8.001 1h-.002a1.02 1.02 0 0 0-.949.65L5.653 5.139l-3.692.24a1.023 1.023 0 0 0-.908.71 1.043 1.043 0 0 0 .322 1.13l2.84 2.4-.845 3.322a1.149 1.149 0 0 0 .439 1.22 1.115 1.115 0 0 0 1.254.04l2.93-1.857c.003-.003.007-.005.016 0l3.152 1.997
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2455
                                                                                                                                                                                                Entropy (8bit):7.734508710396007
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:nTxyIu1xpoXYkJU8qAL1BZnAOz6qow6Uqv:nT8IuzpoRC8qyzAsBowJm
                                                                                                                                                                                                MD5:4CC3CA8B3EC55E85C3AA391334CE1A03
                                                                                                                                                                                                SHA1:B29C8CE7E6D6E6A9E0038ED02C6A19F5AA6C2464
                                                                                                                                                                                                SHA-256:B9F2730EB9B237A8D937C42596F1B3364A360C36C94F8A3CD22F3C03A21E1A2F
                                                                                                                                                                                                SHA-512:DCE794BEC238BE9EB7CE8A9BC887329638D43D28F3ADA31AE0E7201A7681BF8504F9EDB757CA7E6C4CC783BB40AEB7F32ECB7A6A627C131EB7CCC12BD212A7D3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u....'u.$s..p."r.%t.&t. q. p.&u.#r.%t.!q..o.!q....%s.6..5~./z....+x.#s.(v.:.........>.....<.....H........*w.N........W........;..a.....A..4}..........P..M...n.D....S.....8........2|.Z...............F..0{.T..I..........(u....1{.......3}.s.....q.......d.....^.......}..-y....p.o.......m..e.....\..y......g...........V....................9..t........._....j........{..J...y.........C...m.............................i.....E......AtRNS.....b...*....m.........t..y.\.B......1_..ig..q.-...>?.....u;.....IDATx.W._.G._...`/.%.&..o.^..r.9:HQ. EE.(.....^..$..QL5.O>.;3..4....{og...{.a..>.3Ma...O.0..Z.if.....gm.F/.cD...h......5S'....1~.c.....Z.=;.X.>$..3.a.......`x...>:...0...?.......F.....c....K......u1..z[.dI.X.E....?..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 768 x 768, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):247108
                                                                                                                                                                                                Entropy (8bit):7.9084100455780275
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:wx7WKem7p6l6zNM2AsbALIYuY4Ll7KHDaqo+h:wxdeqLmW8a7KHQ6
                                                                                                                                                                                                MD5:7A06FB710567F3BABF540A778A19BA15
                                                                                                                                                                                                SHA1:BFD6C16A914279146604132E8C6281F828856DF1
                                                                                                                                                                                                SHA-256:0402F36566953718B117BEAB16D77982652E4D578248C0E4CF6F4D04F84E8F39
                                                                                                                                                                                                SHA-512:2D8371BBB08A6AA67C0A3E7CA81B6A616C881173CEC8AC23B7377D29A7AB411FC0A7A4B70074640330CAF5D9BB961AC1845CCD0F042405E2862F739708386525
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.....................IDATx..YLTW..1.1.1.....i..4.1...i"..6+...#....i.(... . .T.2.2..T..QTVQ....H...C.!..~.c>....>4.....{..s.....H...I....*......k'''?...^...qfbf..S...............Z...yoo..G.+..../..ZZ....N?{..b]]]..55yUUUEV......%%.U....7....5?.......Jzf...K.R;S..$.M.;.tf..C........c..#1G..FGG.E..5q.p..C..""">...O.8p`:44t.....q.q......8z.~^...k.Z...2??....1.....}.../S..L.T.UIP*.L.P.:@..r9....Pp...!.z9X..r..|X.dv...)....T.Z.&...T.>.'X,k4.E.4~0.~..@.......?..@. .}tm.......m.6...Jc.....o...464vh...-!.e../@sGy...8.../....J..I....S.iLi. .hh.....;.....ou....h....2......}..CCBg...#"L.......<r..XLL.H\|....'lI?..:w&.......6..............o.,..K..j.Z....jjj.=y..r}}....../c:;..uuv........A....d..|?0.f.......[...y|||..7@......###k.~.....].v..Gr$Gr$Gr..{.....U`W.k.....Gs...M .x..............;[[[w566:..7{..V.U[[..X]]m...m.w.8|.OVVV.//..Y^^.WZZj)..T..Y...........t^.v}(++k4##c*--u...K.))).II........q,66.EEE1S......AF.)...Z.8..G*&.1ooo.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (578), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):578
                                                                                                                                                                                                Entropy (8bit):5.454315442685824
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:cgDGH4LOaOvCqjuS9KbsfrKWNwWbjXLjGfIxPX3gSt6:cgqHHVvCuuS96sT1N3bj7SAxv3R6
                                                                                                                                                                                                MD5:D3AB0E7AF85B93AA7C32E87C58B59A04
                                                                                                                                                                                                SHA1:A410F06514F3F75C8D0BE653FFB7F7E722A1CE15
                                                                                                                                                                                                SHA-256:3ECE1256D99ACF77E3B9EB7A157FD500758F9466AB95EDDECCD924879E161EEE
                                                                                                                                                                                                SHA-512:943FFBA1ADBF230BD43E748332190ED305B6281ABE236FF529CFF4B5B03F8D59B6470A17A192FCB5E73098D5FA1BE3AABF1ECEEEB580908B41ED51C0A3AAFA2E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3a48ebf0-b03a-48ee-9bde-a0a4e7657569",e._sentryDebugIdIdentifier="sentry-dbid-3a48ebf0-b03a-48ee-9bde-a0a4e7657569")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3726],{},function(e){e.O(0,[2645,7701,7668,8056,6648,3580,8882,7907,4038,3927,3476,3249,7945,6589,820,8425,3653,8548,2538,2971,2574,1744],function(){return e(e.s=72538)}),_N_E=e.O()}]);
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (27473)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):39138
                                                                                                                                                                                                Entropy (8bit):5.380898427449587
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:dybYRMpGMpoYRMpGMpa3FqDghiwb6dClfiRYqXa56Tyt3FqDghiwb6dClfiRYqXE:sbYRMpGMpoYRMpGMpa3Fd3FYA
                                                                                                                                                                                                MD5:587EA7C8F1DCDF6132C32A7F7DEF5ECF
                                                                                                                                                                                                SHA1:08CE5EA84297B7CAFAAEA3A5951F529496AD60DD
                                                                                                                                                                                                SHA-256:F706EEAB37C9CFCF50850522693999CF433868753C663DB7BD07316B1DA722D6
                                                                                                                                                                                                SHA-512:BC1FE400A1603E53FD13FB1E6E3B524F1AA62721C3861EF632084E391F9B216945D803C1F199A174F40117083D2461F628814FA7A38E9F1179EDA61A411D5302
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2:I[55993,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/chunks/3249-87a1f43fc7a882ca.js","7945","static/chunks/7945-34fd488a063f85fb.js","6589","static/chunks/6589-e0c5cd4dd35d4ea3.js","8447","static/chunks/8447-9d67785011f6713f.js","5427","static/chunks/app/(pages)/(KB)/layout-c7b62fb390eceb5e.js"],"NavigationContextProvider"].3:I[26589,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/ch
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1187
                                                                                                                                                                                                Entropy (8bit):7.029605641640507
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/jWlnAGC8qrCghCiFyGGAyueM3PubxjXz4KuEpmFoP+t:2M/jEC8q2kTFyGsN7xbEfEprGt
                                                                                                                                                                                                MD5:41BEF92E7776357D26124FC3AB63DDFA
                                                                                                                                                                                                SHA1:7792870327FE6C372EE6E5CA5D102390B71FC184
                                                                                                                                                                                                SHA-256:5C5F30BFA78AB13E8E1D7CEE65EEC1C75F22AEA4097476DAF400FA7221530514
                                                                                                                                                                                                SHA-512:0C7CD180717F861F46F53B345987BA40EC0D765EEDBC54D9E1796D5328B9DB739CDD9582599BFE8522DF8C25EBEC37C2AA8F59BFA31DA28957D66DB1C8E58FFD
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/3bdd6b68-488f-4fcd-99c6-6960ff920c00/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..................................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................#mdat.........@2..e.5..~` .............}X...h.W..0..F.w.>D.. r.&.wfw...<@WRW%_.2.@...K.~.~..I...r.M....N0.|.~.zc.j.U3!'C.....KC.,.2>.RI..P.EE....r"B/`.....S.\u..W..v..;W8J..d..>......t....Zj.0..b..Y.!.O...8..|}...w.i...+Mc?......E.W...+.I.}.G.......`,........"q.Pm ._~..H.e.u.U..*..}E.%m.<..q.....@&...G......KC..T...f....`E=....*....s.S]... Q..'.7...HVh'.E..'..zfB.#=..n...Y.~@,.....0....?.....4.@2..e./C'....?..x......X.. .*...}Y.|(P..X...pj&..@..................#..._.!....6.?.IX.....`.."5 !.1... p....j.g.w...Q.`.~+.<.....:.F....)..Zv.4p.{1..3....j}..8.DMOS.j........^...|......bUfl..........
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):106596
                                                                                                                                                                                                Entropy (8bit):6.293245469783559
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:o+Wve3jrXr/3YIp1l2aNiSBCqLoc52exS0Zbp0diD1+kIvZY+Vjk:DWvcrfYa1lPikdoHaBp0O+kIvZrk
                                                                                                                                                                                                MD5:3984749428171834010162C9E1D2B99F
                                                                                                                                                                                                SHA1:82379D6B3CB943BCB0300DD6C8E7E23390D09E58
                                                                                                                                                                                                SHA-256:AC7EDB389D4839667549CA93A07555BAFE139505A52E58CA16F2CF289752CBFA
                                                                                                                                                                                                SHA-512:700D5B4525BE58321AC80EC3417341D27C95D5C6A2BE9F5A063C3332A83480567C8DF626D6525124E713F8E3D8ACB48D8ED5B5B650E603F74003271FFDE89D36
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~..........................................................................................................................................&...!.7hA..L.......Lavc59.37.100.B ...8GA.1.P....~...............................................................................................................................................................!.7wA..L....! .`..GA.2.P...~........!.7.A..L.<..!L.......................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (16262), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):16262
                                                                                                                                                                                                Entropy (8bit):5.379646185387431
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:sf9802Uw02SdBcJweHEMuRc33W+IiDaNCImITz9raQOditkl59Gfqgl46iQ3x/:sC8GKs3W71c89uSql5xuPiQV
                                                                                                                                                                                                MD5:8353834ECBBBD0826CB44AC7F8DA3687
                                                                                                                                                                                                SHA1:0CEF6682FF52A76AFB268D890A53B41E31BA2312
                                                                                                                                                                                                SHA-256:571BB826338A7FDB63B33AB4B97B992CCD24BA02B5BF2D9D220C637A43BAC1E1
                                                                                                                                                                                                SHA-512:AAFCD49790DA23409754876863C4A42EA87AD3BF5F1AFC9558A8AA297D58359149E51FFB256E0C5FBB7F5173EAD448BA8F9B00CFBFE255DC01A0C0ACA42D8DB3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/3580-c34603c540c7291a.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="7036bcac-6525-44ed-8fed-08bf1bd9eb15",e._sentryDebugIdIdentifier="sentry-dbid-7036bcac-6525-44ed-8fed-08bf1bd9eb15")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3580],{23580:function(e,t,n){n.d(t,{Ix:function(){return B},Am:function(){return N}});var o=n(2265),a=function(){for(var e,t,n=0,o="",a=arguments.length;n<a;n++)(e=arguments[n])&&(t=function e(t){var n,o,a="";if("string"==typeof t||"number"==typeof t)a+=t;else if("object"==typeof t){if(Array.isArray(t)){var s=t.length;for(n=0;n<s;n++)t[n]&&(o=e(t[n]))&&(a&&(a+=" "),a+=o)}else for(o in t)t[o]&&(a&&(a+=" "),a+=o)}return a}(e))&&(o&&(o+=" "),o+=t);return o};let s=e=>"number"==typeof e&&!isNaN(e),r=e=>"string"==typeof e,l=e=>"function"==typeof e,i=e=>r(e)||l(e)?e:null,c=e=>(0,o.isValidElemen
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2451
                                                                                                                                                                                                Entropy (8bit):7.847166610786674
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:yMMQgJIFWDeCp1auCoa8f+jj58zXXta/mjT+VBZSeUlZg+:8KFJCp1auCOugXo/mj4BZSeUlZt
                                                                                                                                                                                                MD5:4D29F5063B5A4F130860601A69280E20
                                                                                                                                                                                                SHA1:7F29683B88ACB16558D2233746B5CC53B3372E0E
                                                                                                                                                                                                SHA-256:72AC1DB512E4348439383C88C20F8425BF87EB1B5324692D5D44FF5A0DA017B3
                                                                                                                                                                                                SHA-512:BCA21D701F40E921B7E9026BAFEF2845A967555DA367DF5AE17941DBF31FB7DD0B7A14A46BF01C1BFEBA837D4CEF880CA21F096DA7769285923AA6BCD5D006C3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL.........WOaohwe]m...@6J0%<5+@B8M..+..(TL^4)?PHZ[Sd...<2Gpjx..)VN_* 6H>R'.3-#9C;O...6,B* 6<2GJAU*.6;1F..(......haq%.1"./...VM_..,&.2...}w.tn|..$YQb[Sd/$;.z....?6J6,B+!8<2G<2GE<OI@T%.2wp.OFY..,$.1...let.|.c\l$.1 .-$.090E;1FLDW).5....|.^Vg...................................!..$.........".!4."...C7*.....&......6&%..+.B9.#<,'..Y..Z..(+.#..L..I.p<SB,_L/..Q..\{n8M0(.D.p9.\3D%%a;+.`6L!%Y;+..!..V4!$..S`C-..V..H..[..O..O]G.&. G:*.J..W..\N;+.k7..=.b6.G0.F..E.g8.~?eR0Y6*.H..C.P2.F..R..Q..Y..W..N.L/..X.f6u_4M?,L+'._5..PxC..AW-(.KeX2UF..}<V&&..T..E=3)_P0xi6N6*.V3..RH*'.E..>.E..B`1).L..A.E.B..?.x>..U.U2.V4.x;.B..C._7a,(..O.DiY2X2)..O.v=na4.w>..T.M..G.X5..X..T.M.K.}<..U.s<.?tQ1r[3..^<0(.k9..P.NnA-.`5.m9..S.u;.o;.I.C.|<.D..V.K.G.O2..H.>.q=,.t;.B #n-...PtRNS....WAJ o....I.|f..(.,...f.......6...a...'..Tq..K....r.2p...;M.}}}.}b..V.1......IDATx..uT.G.. !@.!!.&i..F.i;;.3s{..p.!.9..'..qO...i.=i........{.........{w...o.3.......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 189 x 105, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):928
                                                                                                                                                                                                Entropy (8bit):7.197333362150915
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:WxsUMMb7VTThdX6666666666666JLLLLL/gS87MpysLLLLLLLLQnkV47dPz:asUZ7l6666666666666JgP7yKnkV4RPz
                                                                                                                                                                                                MD5:1F36ABEF9679617B8BCC8111ACD54BAC
                                                                                                                                                                                                SHA1:CA98EE82D714377EF27162924C3A5CA7EE248579
                                                                                                                                                                                                SHA-256:037EF5168E64663EACEBE7425616C5D97343AC5E5190E5EF5FB2839B9C1DB349
                                                                                                                                                                                                SHA-512:66534FCE03E824AD5B6ED776194223DBB547850867697F1DBE992A4AE00AA6DB7829DC83F6F087C280525396D66F23CAC73291C80878F1C0FAE76A190EC0B956
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/7b3de802-7222-4620-a23c-f19d1e593400/public
                                                                                                                                                                                                Preview:.PNG........IHDR.......i.....ox".....pHYs.........g..R...RIDATx....QSQ....9^3.........l.........D..l...d. ...|^$8N....{..z......x'..O.....U.....u...H...Gs..y.b8j^.C."iC.\.a......9Z-...t b...$.g..X..#bC.Q.!.kI.k\...E6".%}+......@q..#.../_I...........],}.S.%.....V..Wf.d..{..Zz.F...V/U._2.L.....Xz.F.....61;.?..,..=..=..=..=..=..=..=..=..=..=..=..=..=..=....Xk..~...l..f.M./.o`..a..a..a..a..a..a..a..a..;.k..0....kn.L.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;D.;-.....X.t...%.d.......4.y.P...-.}Y........q..-I.S..1.~J./.Q..7e=7.;....tp.>lt........u.}..9...9.o...........e.e..g..(i{.s=.kf....(./,3..n.%...+.o`..a..a..a..a..a..a..a..a..a..a..a.F....K.6...~8q\.b.o.\.....5.?.8~..'.1......UI'.|..vf.....K/.u.>.2s..H.g....;.w0.n5...OR....C.kla&.JZ.u.a..,3s_...Z....%....*~M.....A.a..e...j.=..........hW.v........IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (461)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2054
                                                                                                                                                                                                Entropy (8bit):5.892317443051811
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfQY8iXCXlFscKtjbymHEJiXCXlFscKtjbymHEOiXCXlFscKtjbymHFQjiXCXlFx:OfQuX+CXympX+CXymwX+CXymVX+CXymE
                                                                                                                                                                                                MD5:9D12D8F02F9D1E502F18A6FC392EDC44
                                                                                                                                                                                                SHA1:C6D98B001385271812E8ABF2C6176BB6F774B9EE
                                                                                                                                                                                                SHA-256:FDBE9DD90CCAF9148AF0C76D81F6B4A6666A0151DCA60F75BA44C65BA15320D5
                                                                                                                                                                                                SHA-512:2BBA5D1AD8AAC1430CBBB9B3343594B10BBF6F1CA6444E63E40C9BF65B8CCEDBC5230BB2438D19455854A15039FE69CA3B7BE7B43086B4BFEF23957D1B660D1A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00400,.../../276f87526365a4e2341af8f393e0f396/video/720/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMjc2Zjg3NTI2MzY1YTRlMjM0MWFmOGYzOTNlMGYzOTYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZjdiY2M5MDY2ODQ4NDIzMWU1ZTBmZWQ3MGVhNDBjZWMiLCJyZW5kaXRpb24iOiI3MjQ0NzIyNTMiLCJtdXhpbmciOiI3NzgzMjQwMTQifQ&s=UzfCgy0Eex_Dj2cuK8OIwqLCsUbCnCrCr8KFd8KYwpA4YcO8w7NeNxwuwoon.#EXTINF:4.00400,.../../276f87526365a4e2341af8f393e0f396/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMjc2Zjg3NTI2MzY1YTRlMjM0MWFmOGYzOTNlMGYzOTYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZjdiY2M5MDY2ODQ4NDIzMWU1ZTBmZWQ3MGVhNDBjZWMiLCJyZW5kaXRpb24iOiI3MjQ0NzIyNTMiLCJtdXhpbm
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (31668), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):31668
                                                                                                                                                                                                Entropy (8bit):5.427806750972036
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:x+W00hqph3pkQcYh+ZXuKhTyCOKuVXV3eHhunHwGa5DCIhf53CShhK+Sqyhbuym/:t25Lw9B8w55N
                                                                                                                                                                                                MD5:285CC26623C5F275901D64E34167A478
                                                                                                                                                                                                SHA1:E200849FCC481E41BC38E5448F08C6AE68F82596
                                                                                                                                                                                                SHA-256:667D1FD751B82A591A4CB326D6F444BA41EB64C721BCB86F61D5F43790C9FC40
                                                                                                                                                                                                SHA-512:4C68FD182CA43408D5B358F44B5D4CC8D7E0646BB76FBC0B5F383C0C658BF23355E2C5AA81FDB61DC689D00C3C84C6417D72384F4C18AC385FB32BBB1FBA6E22
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/820-0b8269ad264b566f.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="9c6c72ec-9765-4243-8395-6a442b7aaec4",e._sentryDebugIdIdentifier="sentry-dbid-9c6c72ec-9765-4243-8395-6a442b7aaec4")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[820],{64149:function(e,l,a){a.d(l,{U:function(){return r}});var n=a(57437),t=a(5017);let r=e=>{let{className:l}=e;return(0,n.jsx)("svg",{fill:"none",viewBox:"0 0 16 16",className:(0,t.r)("h-4 w-4",l),"data-testid":"@icon/TrezorModelOneFilled",children:(0,n.jsx)("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M10.655 1.266a9.34 9.34 0 0 0-5.31 0A1.88 1.88 0 0 0 4 3.068v6.577a4.5 4.5 0 0 0 .268 1.528l.905 2.505a2 2 0 0 0 1.881 1.32h1.894a2 2 0 0 0 1.881-1.32l.904-2.505A4.5 4.5 0 0 0 12 9.646V3.068a1.88 1.88 0 0 0-1.345-1.802M5.75 3.88a.75.75 0 0 0-.75.75v1.5a.75.75 0 0 0 .75.75h4.5a.75.75
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (463)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8784
                                                                                                                                                                                                Entropy (8bit):5.802051667468273
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:OfdULU6UVUcUPUOUpUwUcUVUOUPUIULtU6ULUkUj:wmYNeD8BCHDeB8fLWNYLj
                                                                                                                                                                                                MD5:F1C63AEE1A00DD0BA474D9F842E67205
                                                                                                                                                                                                SHA1:6BD8C052F2755305381EECBFAA278BA40BC9D1D3
                                                                                                                                                                                                SHA-256:2EB784EA553FDE19325D6A3816236E1EAB45AC1ADD15266353F926DEE28E0277
                                                                                                                                                                                                SHA-512:B81A00D3DAF4CBCB60BF542BB41D0E892B5E38CABF864E29BEFBB8AA6DBE0C720469EE147106B20DB012FB2B6B40FBDDC2A7B0CF5E680D10D6ABE1CB7AC8F615
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../2c832ad13d355d38920a6697125241a1/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU1MDI2MCIsIm11eGluZyI6Ijc4MjQwNTgyNyJ9&s=wpXCk3jDrsOLwpjDmhTCj8KYecOnwqDDj1HCu0ojMsOZwoYmC8OFw7UvFMOJwopNWiY.#EXTINF:4.00000,.../../2c832ad13d355d38920a6697125241a1/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU1MDI2MCIsIm11eGluZyI6I
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1570
                                                                                                                                                                                                Entropy (8bit):7.357810611555903
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/jkdGC8qraJTCCpf4bl4UhfbOlTUnWjMYuXGCASAWAcWp:2M/jTC8qETCof4xDhfKlT7IFX3ASs
                                                                                                                                                                                                MD5:6CC401D6DBF32DDA1BCDC12BB61697A2
                                                                                                                                                                                                SHA1:D8EC767D55ED0E96AE92DDCE28A837EBE9695B02
                                                                                                                                                                                                SHA-256:3632FA185032F9EAC764AB00634C255A99BDDCE21F6B1BDC6942A36C624BE0EF
                                                                                                                                                                                                SHA-512:F62736CDB4E4B368CCD7AFE18A6DB3A19D4319FDC25371590B6F5EFC39A6548868AA1157AFA3A24E1544F17D8FF87974102C1A46F0A7B085D401174A6A277209
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/74736b74-1ae2-4c2b-6ff2-b37a9242d400/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................6.............d...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..A. .............}R>.s..X/.#.bW.e/.;'Lm.Q.%.d..[...|..5 ...f.....`..!.........;....QN...y7:.......d...%.....7b*{R.m`...+..e....m.Yo...p...d(c....n.....vr>....<.f.A..\/.rv.j.t...?\.n).NL.z%..m.&..N..H..4..C.~....2........sM..M..J.pu....o5.'.GU.+9.......}......D./{...j.R...Dv...7..2p....8..;....'.d.NNJd.:P.f...X._1-...a..w.w\..4.k.]..h.:.5.Y..;...?......AO...l.?.f...'..G.?k8..TL.<.-.2F=.\3D...9......g...J..4..),.!&]d...7>...h..]..+dXmvY.N..*...*...M.XL..P...>.V.....Z...i.c.t.L.6.....Ox.............2!.(.9..Vo.)......I....b.6.B...F.R.B|...w..`.q....@....R..G........s2.P"
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):15866
                                                                                                                                                                                                Entropy (8bit):7.980947048121649
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:pUEwaLDAdcEln3oaK9g0magWAmPTA2JyLFEM7x:bwaL8dcE13om0xgiTrJK
                                                                                                                                                                                                MD5:E08EE4E09DCB46FCDC0A388ABBC4EC2F
                                                                                                                                                                                                SHA1:D620DFB50B09EEDC466EBF5C8D103040B2DE891F
                                                                                                                                                                                                SHA-256:7D1700B71DE6A6734C13A4A747FB2C989B7DA6AB6017FF99246CED37CAC3154B
                                                                                                                                                                                                SHA-512:191ACD7D9795BD9EC8CC168F616065C7360B8864C762AECE2F55AA123CE4D5CC998AD37BCB417795A8E1C90A17170DD2D8602A4B41A86AAFFB4F4D14A091A17F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/suite/best-deal.png
                                                                                                                                                                                                Preview:RIFF.=..WEBPVP8L.=../g.....$G...|~...$.{....p.I."...)x..a..n$I..=.......Oe...j..........L.....biv.4.&.....F..4%}.....T.~..%"Y.]D. ..D.a...D..]D..d.%..D..!.HD"..,!.."!.."..H. B....H".....s<c...h...W.eW-..d...:...@...B{.^.../.w......Kiw...).._.P"o2."..<.|..!}T.T_M....za.......OJ3..A......4-..D7.~..(..i\..E...&.y..(.I.....&..u..m.....+....T...y......?z.uPiB.C.!.8.lY..r.F.%.*.e...b.$K.dm.%Q.....w.U....R.....6...L&qR5.;?...sp w.......$@...!y@......n.8...^d..[0......Z.........3....x...Kz...t..D.Q....."./...........>..o......?......?......?......?......?......?......?......?......?......o...._q.y-7..T...E2..*.v....*....d._.Y.....}.X.s....=..N..T.fL..' .j.'.....^-E.....qf..*...P(g.....k.2...eu......uq.m.....m...z(Sl..uY..H..j..."\...#zV..Ttg....Z..{+....v.G....E.n.C.?3!N......@..,..M...$B.s..v.....~>pno!E.s...E..@7.i......72<B.@.......4.J]......G......G......G......G......G..p..).b6}g..~S....J.7.............._h..7...&...|.U.4:.'{...].....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1061
                                                                                                                                                                                                Entropy (8bit):5.4855986919378275
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfGKoJeYVoJvKS6i8oJbw0IUVoJDaRYHoJZxIP6:OfGK3oIKVUw0hVbRYH4xIy
                                                                                                                                                                                                MD5:C5145A97265DE21CD33DE9CE7D7024F4
                                                                                                                                                                                                SHA1:AC62932122A1DB6AE01CF8DD307937BB60B7AD95
                                                                                                                                                                                                SHA-256:F1283928285530621D23AD957BD1A0330BCE134E4D27C40C33062AD974C1BA19
                                                                                                                                                                                                SHA-512:F556F9520E9E05EA894517A6FABD7B4B49C09E42DAC30A31EF56E019488A434E3996B22A3FF50ABE20256919BAD0D0A7D3F71A9527EA37D8611D0F99E0958246
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/758862dd2c27a1fa8af79b24f35577df/manifest/video.m3u8
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-STREAM-INF:RESOLUTION=1920x1080,CODECS="avc1.4d4028",BANDWIDTH=567452,AVERAGE-BANDWIDTH=549866,SCORE=5.0,FRAME-RATE=29.970.stream_t8f79c5bcec157b4746c2ce63c3af9ee5_r789131332.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=1280x720,CODECS="avc1.4d401f",BANDWIDTH=238926,AVERAGE-BANDWIDTH=233892,SCORE=4.0,FRAME-RATE=29.970.stream_t8f79c5bcec157b4746c2ce63c3af9ee5_r789131307.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=852x480,CODECS="avc1.4d401f",BANDWIDTH=114909,AVERAGE-BANDWIDTH=114101,SCORE=3.0,FRAME-RATE=29.970.stream_t8f79c5bcec157b4746c2ce63c3af9ee5_r789131282.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=640x360,CODECS="avc1.4d401e",BANDWIDTH=71245,AVERAGE-BANDWIDTH=71064,SCORE=2.0,FRAME-RATE=29.970.stream_t8f79c5bcec157b4746c2ce63c3af9ee5_r789131308.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=426x240,CODECS="avc1.42c015",BANDWIDTH=47295,AVERAGE-BANDWIDTH=42423,SCORE=1.0,FRAME-RATE=29.970.stream_t8f79
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 192 x 274, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9118
                                                                                                                                                                                                Entropy (8bit):7.941642971201319
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:C/helTD5mnXYcyXnGw6kHcrIuBfpxFhPTSGSoWRfaGKifnGCAtfgtW3WKGV:M4V4IcylrHcrIEWGKRBKifGtGW3I
                                                                                                                                                                                                MD5:5383144CD374FB565C112E762F2FA381
                                                                                                                                                                                                SHA1:E8CA70A403E3C87808CEE0075609F3275905D634
                                                                                                                                                                                                SHA-256:297336EF45B43B7710D475458F5C7B0DA3F17B688CA2AEF67CDB67D54F152B34
                                                                                                                                                                                                SHA-512:2BCE4CF101A7CAFFB22C04C327C7B1C2E005A3D9D33562D7E0AFC69B62889A315273335655CABB4710AE57518AF423FB9E0389C32D81CFB3BBCE4B92F7EE134A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...............*....~PLTELiq...FJG^a^...UZV...y.{w}wv.xKLK...KKK(((...$$$QQQcbbFFFnmmAAA\\\WWWhhg...;;;}{z222uts....................................j.......tRNS.......g>.....R....pHYs...%...%.IR$... .IDATx..]k..(..$..}..ccsi............3I...:dw:..VI<z$!...........~......?~.x{}=..^.....H..r..X"..e.}{}..?.N.?.i..y.D..qc.U..q~........a.i.%........lI........f...\.U...H....7..@`..J....E.U...X6.q..5..z}......._).4^!..... 8......'.7..lH.]....&.......B..}{.{..w..?@........,>..~....@....s;.e...x...xR..&..~..U...|.I!.ur -...Ozn.........F... *.....'Y.c'..<)......r........k.<@0.......2t.i........@.... ...,w........@Ye..[r......I...WH.j..,.g.....d.`..&..[......g._7.4W.[-.......?.X..bC......O?...+. '.S0k...i....O..8......I............W~.O.........q[..h....4...AN...Q.g}.....W4.cB.........{....6..{X...i.B`8c5h.n.?@.'O*..........)@.....-.z.....N..x...... ...L..BpJ.b...~..Q../c..=..0Y...g.>;...k.t.+.....5...oi...A..r...il...p!.yrB..0.Bc..?.P...._
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):8296
                                                                                                                                                                                                Entropy (8bit):7.95651816042554
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:Y45555555555555555555555555jevnHLr/m3aRsUeEDoUUxbs3sdcs2cYkXCu:LirEbEDRU642c/
                                                                                                                                                                                                MD5:C3B99D9059233240AB6C0E9E210AC113
                                                                                                                                                                                                SHA1:33C49A4017035C7573FFA74CF29064C216A91C67
                                                                                                                                                                                                SHA-256:075FBB3C90597CD979538C8118CE5D83783E245FBE7B0919EA9DA160E28A3A62
                                                                                                                                                                                                SHA-512:7A1C35C06A56632CC0C99808E778D438AF64A28C227B605C3E9883C1BA4206FC5420397C3BE029F51C22F5C5BF24ED9AC986E41A93DB1717E86507048542B48E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/suite/simple-setup-use.png
                                                                                                                                                                                                Preview:RIFF` ..WEBPVP8LS ../g...O. .$5..Vb ..0'.6XG..............p..4.....V..y.b..wv..Ir.....g..............4.Y.../..%@d.Li.....-,(.)8ol..!.76I...e..3O.H.$.] ..+...................3B. .S0).J.k.'..dZ.n.im|....K..5.>.6>.D..m#GR.eO..........1sS.....@.....u....D...=.m7..3.v-..s...6?i....D@A<).UL..#......S......d..8.`\..3...Y.mUm..T.SF...h"..@r..4n...772bM%.5..g.6.".<.w.P5.../..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?...?.a.:G.'}..x.'g.....;..JC.[..U...f..F.'=r...NG.].Jm.V.... .....u. .,.:.......4.....V4...UJKi....i........Bek.d1..9.....u...T...E:Qh9..0.'.R..E....j.D..%.X.N.d.n.p..VL.....s..,...G.p..Hd+%.X"L.....}...J...........t.%...t..K...b..:J..],./...J...y.....,.KS1e...e.,...e).@.....2.*.....R.K.N.....L9L..._.X...~v...0.=f.4.<@...Q.g...cKc.%..'.).q..4.<.G.[.Zy.G.C.e.....IU%2.0.xD'e2...c.eU..zmE...+...;.vR.Fu...8.........v.....S....9.....nG(d.X/'..\..'Q..2...^...L~...w. ....~U.\.+A..C<.`k.C..+.~...y..[I...|.-.^
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):136
                                                                                                                                                                                                Entropy (8bit):4.295859609383329
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:lSg/7Ei2kJiJv//FvEgBxHEcTDEUciGhIKFF/FwA3fFi5Y3:l4i0Jv/GkxvrG+aCMFz3
                                                                                                                                                                                                MD5:A31305225DF6C9F28D17BF48CEDD50E4
                                                                                                                                                                                                SHA1:A699D43F42B2B4AE0ADCDA7B1F80C2CFA5844784
                                                                                                                                                                                                SHA-256:2229995D9D8E3087AE918ACD2277647870FE77822B8ABC449BE0A48DC6E30741
                                                                                                                                                                                                SHA-512:FE7D0601A50F7C5B3C01CE58C147F0B27A6D6EC8CC73FCE788D397710BAC4320F2CB6784E767156799E8480164F20B8AAF3625E5CF6D41F8A55B2578F870BDB5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{. "versions": [. {. "tag": "stable",. "hash": "bb56b63c3e0f3eeba9f5bac1a19dd7c9786a93d1",. "weight": 1. }. ].}..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 276 x 236, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):23784
                                                                                                                                                                                                Entropy (8bit):7.970561711544409
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:tGBIaCAbSZavLEPOJGXFbHgHbuKYTfsq0V7ZR3zGUe5YRtHDJrbayoyz5k6:8BIapvIPOMbHgHbu3fs9Rjq8tj9bayo+
                                                                                                                                                                                                MD5:7460F101B29EE81371A37D3CD9574DB3
                                                                                                                                                                                                SHA1:CAE339B533DB3B03546EE4162480C0352262D60A
                                                                                                                                                                                                SHA-256:7A373FA5E255425FA4D57227043B85CC34F3CEDAB5B462F8DBAB7C2D6CC32FC4
                                                                                                                                                                                                SHA-512:E418051C887DFB4563F8EAB28EEEA5CAB9C5F2C4FF52D0470BEB2DD25DE62EACEFE2482A08DEBD97FDE5E8FEDD3916AAC07D19BA2D127BF205E8CF244F898C3D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR....................wPLTELiq.. ###ggg.........#####'..............................# ............................!...aG.........+'#..q..x.....~.........fG2......vh...uW.s^kTC.~h~eOYC1A).h9#mM8..v.$.xG..Y?V5#....2.l\I..}C5*A@?]^ ..f...zi[........nmm.zr`Q.....0+.+@......|f.R7Nu...gZM@g..w[G.nZ@@.yS;AI..aC/U.qn8%$...o..w@`.V)...QO..mR..K...fa\.k.rT1.......ky.....wS..E....@!..|.|]5..W....tRNS...k.6.:kn1.*....pHYs...%...%.IR$... .IDATx..SZ.................JB.7S.#nA.m.4..QD....>.......7`L7.u.n.K.h....gX.....f.........3fC._V....1..........0....0,.....c...a8....P.k.....S).m...7f..Z.qxX8<,...G..@<..ry...~z.K".x$N#R...x..=........x....|........3.....1...;~.?.....o..I(....bkkk+.....].N..`0.WWW=!....Y.xV.x.;.=2..=F..h..W..p...y......4...F....m.f..<..6.=.z.r.\.#..a0...r9].6.6l.N."^...6...s..ic..W.W....6.V....ly..A....j....g...y.P...^B........W..HhP..g.AY....:..P...+P..Pt...=.CY.CY..(.R...^W..hT..{.P..J.W..JJ..#...+.P<..hx<...l.'&6.m.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (8959), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):8959
                                                                                                                                                                                                Entropy (8bit):5.214020995383495
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:FwxIdFBE0yjb9/5J+boq60juZvD9vPf27Y:K+BapWEq6UuZh20
                                                                                                                                                                                                MD5:FDB6E8E8A4A89C00206B210C510497E2
                                                                                                                                                                                                SHA1:22D2882DA5340B6F1D4410F0C72550E9A3B89BBD
                                                                                                                                                                                                SHA-256:C2C943584B03B7880743005251B19E52E9073EADB1D082B01D67D6AECF8BA436
                                                                                                                                                                                                SHA-512:C4F71600131D5549AAB944BCEA0120AFD25D67DFE46C49C54DCB6118B63EFD633BF36D49E10F20450D0526376DCDD2A8F85EEEC29AA9A773A047CF661552298F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.eu.ada.support/embed/intro/69d2a1d/preact.b072e96ba9300e32a3e9.js
                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_ada_support_embed2=self.webpackChunk_ada_support_embed2||[]).push([[174],{172:function(e,n,t){t.d(n,{XX:function(){return M},_3:function(){return h},h:function(){return a},uA:function(){return y}});var _,l,o,r,u,i={},s=[],c=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function p(e,n){for(var t in n)e[t]=n[t];return e}function f(e){var n=e.parentNode;n&&n.removeChild(e)}function a(e,n,t){var _,l=arguments,o={};for(_ in n)"key"!==_&&"ref"!==_&&(o[_]=n[_]);if(arguments.length>3)for(t=[t],_=3;_<arguments.length;_++)t.push(l[_]);if(null!=t&&(o.children=t),"function"==typeof e&&null!=e.defaultProps)for(_ in e.defaultProps)void 0===o[_]&&(o[_]=e.defaultProps[_]);return d(e,o,n&&n.key,n&&n.ref,null)}function d(e,n,t,l,o){var r={type:e,props:n,key:t,ref:l,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(r.__v=r),_.vnode&&_.vnode(r),r}function h(){return{current:null}}function v(e){return e.child
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):22560
                                                                                                                                                                                                Entropy (8bit):7.988350532510337
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:CPrv1sTsY7kS5up4xW64AEddjG6RzKMhgvEUHwOFVJVXiQUeWsp+2FhS6rjF:mJShLkpa4AEiAjhgtHvfVXiQ5WsFg+jF
                                                                                                                                                                                                MD5:C090484FB055C0C41F03215866A4DA2E
                                                                                                                                                                                                SHA1:3C0F098D9D2FFAC59C7C79739FB3915D10C91F27
                                                                                                                                                                                                SHA-256:0BE46F845E7991B299AADAB0A96DF8C157C7E7FCED5C058FF09B9E42DB940E9E
                                                                                                                                                                                                SHA-512:E0BE2504CCEB2E767FC3DBB5E8EF19F213909C73FCA90A94B6C01773B74F8F6F91159FAEC4B4A34D94709DF5E1233470AA9E73722592E6BBCC6010EA06041B73
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/suite/multiple-wallets.png
                                                                                                                                                                                                Preview:RIFF.X..WEBPVP8L.X../g.....0..8.w.....+... l...k.u$.m..9....Q.u..f.I.=W.$)...}=.O...tp/.....".N$..N$b....0>E,N...D"..&H....D..1../.........Yq..[4.......P".,..N..n..p"...j...'.)63:.F...H..\y..p......^...0+....Y]..cuU.......@.,....a.@..R....@..~~.&..jS...h&..jS5.Y@IMI]I.......i.4H.$.n.%..1H.$.l.........eKM.s..m.8..]\....n.(.1v...1.q...Q$..%.....gJM.7.~!R.K..s...V/X....53.9..{..{..6...'.B.M.I...F`...r.D....[...\....uup..j.VTt4..L.Ll..p.w..F2D....{.Se.[U...R.#.O... ....".m.1.'..z.>(8..6..{.....;wl.je..$..`D.)A.$....[...N.......W/......?....,.Y...g....?....,.Y...g....?....,.Y...g....?....,.Y.......K_y.......;......)O...<.w.b.uN$_s...1\...cB..|..o......nP.;...S...0.tu....C.!.3.l..t..s..-.c.7l.^{....g...............7.EQ.M.qy.]..:.....:.y.W9....Z.C|.s...x..[6..s......Z8;.....l.L.[.......F......fN*%.\...X......M]..m..e...bU`H.o...I..s....y.l"y..Wm.....%..0.U..B.L".t..B..G|...U../.w.l...PW@.<o.E....U?.u..........M..k..7.....'y.y...wz8...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 62, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):681
                                                                                                                                                                                                Entropy (8bit):7.403611514178545
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:6v/73kRQA/nDcMq5gwuIaBRlaeTy1fM9KVI7moYr33wuzBmu44Jv:3/nor5XuIiDW6MV2KT1
                                                                                                                                                                                                MD5:E072229FF7DA2744D5A6D8D3BBA13C7A
                                                                                                                                                                                                SHA1:D4B7A198EED29986A137B128A9428E5B64309F05
                                                                                                                                                                                                SHA-256:32D7B653C13FD0D4029BA4AF808E81D9307E5B7C25126FC10D1381BB0D96C1C2
                                                                                                                                                                                                SHA-512:E027D2E640BB51A065C0122C379BB3EB906571E1CFEA72C503124E1D2DB030625EA3F5D92B6D8F68566C21E73AFB03CB03DB07F2E84760011B607DEA816656C6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...>......*B....pIDATx.c..@.`.5`.Q..c......p(..........i.4..s...x1.2`u.G........G.g`...B......3l-..&..>...I.......^....{.........(...@....X..x.f$...wP...1......M.i$..e`.."2.00(4.100.)x...:...~.,..0..000.+...?i......h.......k..i...I..y2..7...S}(..2.D......O|^...^k.....+....r.`c ....I.tUz...uy.I....&.100<..9.....<Z.......".<...r....;..0V$......4.....Du.%....>}p..F..;.kN.e..E..1`q....v.|...7...l.....MR.......G.?.h....i. V^...m..D..lO.&.3-..>l.`s&M.(.........2...@8.}.10.i..h.<N;.......MPe``xW..h...d`..@.M.D...~.&%.....&.6vxaE.....G.|U...L.....S..h.*.e.....x.A..b. .8w.7..<~....'....t...r...w..?.y.&..o..XF[i....0h...S..6.A......IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1128x928, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):36978
                                                                                                                                                                                                Entropy (8bit):7.756997177423209
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:kGSmwn7W7emf6OxhmZkpyzt4evrc8NjqDIEj:wFyKt4Yrcl3j
                                                                                                                                                                                                MD5:803AD5E1E376C49891A951856AE3FE8D
                                                                                                                                                                                                SHA1:7D3838806E304C53B3C90D16AA37EC71C4DD3E52
                                                                                                                                                                                                SHA-256:D12BFFA583300A345A9C969D68C960CAC58E164A72EFDA257E4810E26D348B59
                                                                                                                                                                                                SHA-512:66DE6CE93152D98A12CEBE11F6DD9F055D3901CD6D819181C2D3BEE0510141ADF1AD3969F65235E37197C9741A8F81E296933A6FD9E62B4C99C68AFBDCED27F2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/suite/check-verify.jpg
                                                                                                                                                                                                Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\........h..".................................................................................................................................................................................................................................................................................XmT.T.T....K...g..fL.2..__Y[__q..............c|O.Zy2....Y.s&.QSQ>t..O0..n..,...................C...T.T.U.U..T......=................:p...d....j......%...d.............AnF.P.^..:...........@..JwX..............P..@...'...........P.6...(.......SL....... P...z.2t..............z}................|..(.B0..d...j*j..j.j=..l;..h......x....o[.........E...t....U5UUU5U......<......)..M..../.Y...n..3l..... ..8x..........**jj..*..*=. ..x}........}./.7....}..$c..6Fq.L..o..6......{......._:9...".(.s&.>.........|@Xw.. ......Ot.4..%FU.Ps..CM|Qk..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):102084
                                                                                                                                                                                                Entropy (8bit):6.313495979563749
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:YmBSlqUSP7mzdUPaFoKnjIF0Inwcd3IXY8shdRcX3bT60pZzIm:gqUSP6zdUPsUhKs1c7T607n
                                                                                                                                                                                                MD5:9BE85A7908BFC1311717B1291DF93759
                                                                                                                                                                                                SHA1:4AF819A8F7AC51FC6C9103011C13C4E07A093AC2
                                                                                                                                                                                                SHA-256:D62233B384F2B1C21CF8F75CBDF37ED8271430A76E4903182093F80469CFE3FC
                                                                                                                                                                                                SHA-512:AC1C3D16A823822EC445C2680B81CAD96380D4F57F78E05673C279335E81D2BFF990B4FBFFB62A9FC5DE14A05C666C3DD354B7ACB1BCEE24896FBDDC16EB5186
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......]...!..A..L.*..!.......*.)A..T..B.}......zx.5...B.5....yF.#.C.....~.M..k.V4L.T.v.Q.. .A\...8)....P.....2.>..A...p....O3.+......2..U-..$..5T....b.t..........s...G..1.......-7..[...=1..Oi.R......6;!m7....>.h..L.ST.I.H.....B.S...d..~^......O...$...#8.....0`J.hF.d.#Y'.....`..0V......e..t...P..;%G.._......^.3.fp....f!`.......................GA.2.P....~......G...!..A..L.'..!.....Db..b!....[....I....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):173170
                                                                                                                                                                                                Entropy (8bit):5.253844487969332
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:SbjE9HzUgtJh6U1s1NeAh9BgDDOmYZlEbXR5PQAYxbU1RSs02ObI/HFVwLBCcuG6:jzUgl9uxhMDKTjYmood2OMbWluGOF
                                                                                                                                                                                                MD5:2A81D036419D01ACC4DBF5DBAA1ABCE6
                                                                                                                                                                                                SHA1:DE92AFE853DF927FFB901CE79AFE3E2509FD9B63
                                                                                                                                                                                                SHA-256:CC87345FA5CA66930165EF19FCB82318C846621B2BEA3AB738A76EC3F3128960
                                                                                                                                                                                                SHA-512:C8CC1B459600ACD72ADE04D1C327121D819AE7037BC494E95C6475800803FFC8CEB2F0144591F53415B11F72F509190A559F96FEF92F27C6DA4D5588E91D2621
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="85d284b9-2ad0-4170-ace8-417540817d0a",e._sentryDebugIdIdentifier="sentry-dbid-85d284b9-2ad0-4170-ace8-417540817d0a")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2971],{84417:function(e,t,n){var r,l=n(2265),a=n(85689),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pendi
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1933
                                                                                                                                                                                                Entropy (8bit):7.523751881512905
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:2M/jUC8qjqzy8Dp8V082PkfqtDrUJrJKgbh8:20X8maa+bPkf+DwJtKgm
                                                                                                                                                                                                MD5:A1DB864FD555BD13FBF590390F853D71
                                                                                                                                                                                                SHA1:D8660619BD3E6CC829182491E77D2EB9B5EB4CC7
                                                                                                                                                                                                SHA-256:B5E1B02DA44D63D2564A5359B12F3CFDFA1194A356C5E155CB1E345436C46A83
                                                                                                                                                                                                SHA-512:37BAB96781970DB9C452569550DDDCE7A55E5CC58EC8BBA6AADFDCDE4B8A04A8B3C53A598F5F0E617FC6CFD7F5DAE29AA9FB4D79081DA9F8AA091BECAE6A47A3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/cb6e05c0-00b1-4ccb-0706-3f6c9b019200/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............O...>.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~` .............}X..........X.5.Pz.o8[..........48OZa@.u8.x..R....L..K.{...r....P...o...n.ue.ne.8..H.q..2.d...S...Q...x.$m&...u.j.....O..`....S.......C,C...1...$Cx5.b.f%\E*.n.._fH.).Id..o.RgjT..Z.....`].hF..@5N.'......q..=...\......Qs. 5x..S.......-G;s..}:.Ud7..."....|.......^..0....C;jO.*..h.......1...\.'3...).......RW...*.|.....Z..n.u...b.y.":.P'[..rM.:ha...)X.s.5!2.6.......Ba.g.t...z...!FC...Y+.U;.V.;.....?.....4.@2..e.;E%...@?............d.A.......s..@y..0.7.S.o......l......M..l.$.b.s..c.0;..{3......2w..f>..:0...y..g.?.<8I..J..9.vL0.lk.K.)y[>..U
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (18790), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):18794
                                                                                                                                                                                                Entropy (8bit):5.541818035289545
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:ePXquW2szaJRP3cza0ZatDYhfjQPZp1YkALg1MBAL/vd0VWwZThnKyxDW5pZlEsA:ePXquW2szaJRm4DYhfjQPZp1Yk+g1MB9
                                                                                                                                                                                                MD5:458CE946821BAA557F923E25F62357BA
                                                                                                                                                                                                SHA1:FE3F55E966DDD26B279986A09C37A02079C797C6
                                                                                                                                                                                                SHA-256:46A537E1675F92B2A6F3ECB6C313CEF8C6535E2A33C2598F36B8C3383AE13EC5
                                                                                                                                                                                                SHA-512:0D7BF2BD15C2571632EBA8B8EFDB92E1294286FFB27D203471031D36621D4DEA2D9BBF0B7B7EDEC8EC14088199546B13E75F3769F4FAE9F2E84E966BAFD62D14
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/app/not-found-d148d9f1b515ff57.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8b8b7d40-2a08-4534-922d-8c5935543691",e._sentryDebugIdIdentifier="sentry-dbid-8b8b7d40-2a08-4534-922d-8c5935543691")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9160],{80671:function(e,t,r){Promise.resolve().then(r.bind(r,99846)),Promise.resolve().then(r.bind(r,50193)),Promise.resolve().then(r.bind(r,69666)),Promise.resolve().then(r.bind(r,38787)),Promise.resolve().then(r.bind(r,81787)),Promise.resolve().then(r.bind(r,16884)),Promise.resolve().then(r.t.bind(r,231,23)),Promise.resolve().then(r.t.bind(r,27558,23)),Promise.resolve().then(r.t.bind(r,37600,23)),Promise.resolve().then(r.t.bind(r,24427,23)),Promise.resolve().then(r.bind(r,97666))},4540:function(e,t,r){"use strict";r.d(t,{Ki:function(){return a},Wx:function(){return h},e6:function(){return u},wL:fun
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):80734
                                                                                                                                                                                                Entropy (8bit):5.2345980742766525
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:t7iRhdivvMU+NXqkWxm+LiwUwUvR56gSMOJexkFMAxCyooR0oahP87UDBR17U7zE:QLFYUvxzkFMNIUlRBUEgWT
                                                                                                                                                                                                MD5:041453C3196EC0FAD2FFF950531CAB60
                                                                                                                                                                                                SHA1:6939147252C088708C99758717FA0120F33FC079
                                                                                                                                                                                                SHA-256:9F232DE2150EB184C85A3158CC1A19F0AA79EBE7EE5290B0096461AF5EFF4D12
                                                                                                                                                                                                SHA-512:3D2756268FE4EF190F02B747BF481DD2FF41572ECAB44093212F08E527B70342884880374BCC3C71EAF32D01F85C0C6632FF94A1DE85124623CD6EE352446AEE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.eu.ada.support/embed/button/69d2a1d/sentry.9985bf5d7e68e7c9e4b6.js
                                                                                                                                                                                                Preview:/*! For license information please see sentry.9985bf5d7e68e7c9e4b6.js.LICENSE.txt */."use strict";(self.webpackChunk_ada_support_embed2=self.webpackChunk_ada_support_embed2||[]).push([[326],{7507:function(t,e,n){n.d(e,{y:function(){return F}});var r=n(965),o="6.17.1",i=n(8294),s=n(9752),a=n(831),u=n(6936),c=n(7412),f=n(3816),l=n(8341),p=n(690),d=n(9297),h=n(6507),v=n(9653),y=n(9731),_=n(4772),g=[];function m(t){return t.reduce((function(t,e){return t.every((function(t){return e.name!==t.name}))&&t.push(e),t}),[])}var b="Not capturing exception because it's already been captured.",S=function(){function t(t,e){this._integrations={},this._numProcessing=0,this._backend=new t(e),this._options=e,e.dsn&&(this._dsn=(0,a.A)(e.dsn))}return t.prototype.captureException=function(t,e,n){var r=this;if(!(0,u.GR)(t)){var o=e&&e.event_id;return this._process(this._getBackend().eventFromException(t,e).then((function(t){return r._captureEvent(t,e,n)})).then((function(t){o=t}))),o}c.v.log(b)},t.prototype.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):202
                                                                                                                                                                                                Entropy (8bit):5.1523044931600515
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:tbFcvXK0q7SLvDmJS4RKb58ZSFuHFRJbJNISWWTObiXQ+VA9JlxKOA8cjQFAmYHH:tOKumc4slvIFRKSWWTrU9JuVQ6mqZR
                                                                                                                                                                                                MD5:7E3054E76AABA251EC552D13854392CE
                                                                                                                                                                                                SHA1:C3EABFCC8179C6ADFE2E635557F51A5D71AA771C
                                                                                                                                                                                                SHA-256:29131C1B0CDB96BC68503E3A5EF33A0F6A4E5EC480A8DA41424E594186596C01
                                                                                                                                                                                                SHA-512:F26B6D52358CC32B1358CD296C35B6251B52B31A8481852953F4E9FFBE86EADCC557A1D76C7D9A4086EF0010F80DE414EA1BF77176E0472B7B5A58402931B6A2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:<svg viewBox="0 0 291 7" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 6C55.7246 2.59423 216.266 -1.34436 290 2.74256" stroke="#0F6148" stroke-width="1.5" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):288649
                                                                                                                                                                                                Entropy (8bit):5.490544768949885
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:H/cKzxeLNKfRq8Q5hmi2h931qKtZKCWlRVny2L2rN:6OiYZKJUrN
                                                                                                                                                                                                MD5:85ACA31F8EA2E9EE550E883D797F8D39
                                                                                                                                                                                                SHA1:E0397C70C2EA8D537F2179DDAC0FE5CDE9F06561
                                                                                                                                                                                                SHA-256:9B834BB57E69F81BE091099A5481161DE06AB3A451D2B9C1D2DE76FCDE806674
                                                                                                                                                                                                SHA-512:E825B3F0246A9C05B22E153D08091B38B2C5ADC0C97F433F3C9D6CAE07D46C1A33AB7855C801DD1CA7F19032A3DAAC82F52D1F2D008593022B3E733B79215F4C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/app/(pages)/%5B...all%5D/page-7f025bcc34b55657.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},a=Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="1e625956-2cd7-4b27-98e2-300ac2471d43",e._sentryDebugIdIdentifier="sentry-dbid-1e625956-2cd7-4b27-98e2-300ac2471d43")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8906],{32419:function(e,a,l){Promise.resolve().then(l.bind(l,99846)),Promise.resolve().then(l.bind(l,30258)),Promise.resolve().then(l.bind(l,26589)),Promise.resolve().then(l.bind(l,55993)),Promise.resolve().then(l.bind(l,13474)),Promise.resolve().then(l.bind(l,88348))},59997:function(e,a,l){"use strict";l.d(a,{C:function(){return i}});var t,n,r=l(57437),s=l(5017);let i=e=>{let{type:a,children:l,className:t}=e;return(0,r.jsx)("div",{className:(0,s.r)("whitespace-nowrap rounded-full px-4 py-2 font-medium text-small",n["".concat(a,"ClassName")],t),children:l})};(t=n||(n={})).blackClassName="bg-gray1000
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):102836
                                                                                                                                                                                                Entropy (8bit):6.356866208839382
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:1BwQakwYPhuMrQX5sxMye1ELnqfHS49eNWnuTnAcgVo5LZ0/BjYaTCC93:1BwQfvrk5AMye1vHSNWnwFYoz0CaJ93
                                                                                                                                                                                                MD5:65B79AD141BE41830B10C118DD8EB979
                                                                                                                                                                                                SHA1:7BD73AA1E99C001E3CFF2625299AECB8F4861D3D
                                                                                                                                                                                                SHA-256:A628CDB961829567464B3D92A0C81ACEBFA598E296EB85BB5215AABAEAF71CF3
                                                                                                                                                                                                SHA-512:F7F2452E6137CC30E0AB7A80DA4981110289E52DFBE4921D49EFD31B72CA864460B123A9B189B34F15813E8BDB06B7C22A4EE43686AB87A646BDA83FAA3880EB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......D...!.7hA..L.'.....Lavc59.37.100.B/.K...!wZo.:..V.W*..k.s.CY.&...@...L*..@..]....`Vxx..s.b.a........c..:.c....*.|.../.a..K.q..........>.<O.."ss.YP....Bl....TR..,...G..1.................................a..x&7....>....3.L?.........._...K.!...-..u4.....m...K.'......8....._C.uG.p..h...U.......g..V./..s..y.P.%fb...-..?...|y.|2.Z.Ul.]..............GA.2.P....~......H...!.7wA..L.(..!............8.+.$.\...`
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1063
                                                                                                                                                                                                Entropy (8bit):5.443778751927183
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:PGfGKoNLeVJ4yMBrFlEoNLSaX2dprFYEoNLbwGzURUrFVEoNLDal9rFCEoNL+Kjm:OfGKoJejhoJv+oJbwGcHoJDaZoJZj9jU
                                                                                                                                                                                                MD5:FC90B6DCE3EC951BD072637F27C9B198
                                                                                                                                                                                                SHA1:AFA5A5F1F35C918D31EBD50D1A68BCED2C132F0F
                                                                                                                                                                                                SHA-256:CFC4588E2400BD6AC25CE0C1FE7291788E85FCF101E20E1CDAD603F806343FA1
                                                                                                                                                                                                SHA-512:87CBAF9F4F484395CC2E9E4528F7C26443A98581F3D4E0554B8E29C858223E2CA890B2C545BBED9B9C9A3333137AD54077D3D0A0D1F6AB6DFA4475849B6DA3AE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-STREAM-INF:RESOLUTION=1920x1080,CODECS="avc1.4d4028",BANDWIDTH=608534,AVERAGE-BANDWIDTH=295215,SCORE=5.0,FRAME-RATE=25.000.stream_t0b062c8f69514a8ea342519245f0f49a_r701251771.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=1280x720,CODECS="avc1.4d401f",BANDWIDTH=327383,AVERAGE-BANDWIDTH=165240,SCORE=4.0,FRAME-RATE=25.000.stream_t0b062c8f69514a8ea342519245f0f49a_r701251763.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=852x480,CODECS="avc1.4d401e",BANDWIDTH=212386,AVERAGE-BANDWIDTH=103327,SCORE=3.0,FRAME-RATE=25.000.stream_t0b062c8f69514a8ea342519245f0f49a_r701251748.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=640x360,CODECS="avc1.4d401e",BANDWIDTH=150893,AVERAGE-BANDWIDTH=74463,SCORE=2.0,FRAME-RATE=25.000.stream_t0b062c8f69514a8ea342519245f0f49a_r701251743.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=426x240,CODECS="avc1.42c015",BANDWIDTH=146298,AVERAGE-BANDWIDTH=63765,SCORE=1.0,FRAME-RATE=25.000.stream_t0b
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):140436
                                                                                                                                                                                                Entropy (8bit):7.300539275206135
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:GGMdUvcFL5Lae7vXKHfe8sTo1N27r1u+B4dNr0Xh:G7d+cP/7XKmKN2gDr0Xh
                                                                                                                                                                                                MD5:1D3D0C632AD491C678CC5D2CF103336A
                                                                                                                                                                                                SHA1:10DEE01A44CBE77137F122948897AD747F2F5739
                                                                                                                                                                                                SHA-256:18468517C72ADBD733461E978D770D1E79F2C0FFFF7B9FA49ADA8CEE09ABF8C8
                                                                                                                                                                                                SHA-512:24CDAEDCC9B4B907E7FB5FDE7F5856B6CC562152966A2E4AFC5FE33945118A7C9629CD13D9FDA69C3241BE596EFA0577182E2BBF6A6E2042EE9F203546F30F1E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.Mv...MG...........gM@..(......@...@.:....e.....h......e....?.~....0.....*d..(wF..&..;.!...[J.......+gT.N.x.L37,6....'..'.-..s..F.c.}L.0,95j.......+......R.lG....... ..y.d...t4...x./p..v.N.A..N..C...r.8d.<8.............1W.C/....w.M...6.E..$..1Jb......<..%.........h.H....7i...S,E.m...2k..g....q..Re.jmk..\.N...=.=...j+.1..;$G.B.-N..,1....G.......i.F8....Y....(...2.4.0brG|..0.XS.6>...F....[1..1.yf
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1791076
                                                                                                                                                                                                Entropy (8bit):7.971525450810386
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:49152:kVT6H+JrII9vHLEl9ltEHnbC/IaU9KUDHBuY:5wE6HLEXlubmIaLsBh
                                                                                                                                                                                                MD5:37CEA34300767AE4F11F14AAACEE7D92
                                                                                                                                                                                                SHA1:EAD953FEBDA4A11B898E23FFFE4F02175B76C91B
                                                                                                                                                                                                SHA-256:E1A9F5648B44C59712CF06F75401168C7D7DADFAE70A5746A090A2D5B81CF828
                                                                                                                                                                                                SHA-512:366A6C175ACE1783D1458F25289EE196A176D90CF1993AA731E8B597E8F5A3249EB8CC968F976D34F7318ED195B06593229C5E875DA4FD60A3877AF93A565693
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1..[A...#...........gM@(.<....-@@@P......... ..`....h......e...7..g..O{.e..nZ..6.....&..N.U..........mA[.#..D.VOd.1..c6e-.~.2......B..dJ..>................G....^.......6...F=..Dd...;a+...)`....T$.L..[.d...t...V-.FUhk..Sz..-$....A...v.'....R}.O.1.i}.U.d...D.....1[aU...)Std....%..OL.#._....~......o..5a.v.DRx.....~W~...~9....!C.;.G...".k...i8..%Z...3....3.C..OX.9.i!..rs<...Z..Q&n.7s.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (64821)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):223649
                                                                                                                                                                                                Entropy (8bit):5.313295886232604
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:9oQH26pIztalkIQXscEQcpoXZXtI+lb/7Y6VfNVr6221gC66U7808RXCH3E4Rz:9NHUzjX39I51gC6n7808RXCH3dRz
                                                                                                                                                                                                MD5:D55203B7255E35365759581698B1518F
                                                                                                                                                                                                SHA1:0FC0A03A6C205510DD666D884A067A3BBBB7A8A3
                                                                                                                                                                                                SHA-256:748B375DB0D006F38E242ADBFFE00295EF0EE165630E2B8BED1362E6C4057B8B
                                                                                                                                                                                                SHA-512:65069E2BF43E1AFB14CF3D59195E1A4744FCCC8BE726E655F15DFC82174C330B7E2076B351E19AFB89472C1911C3F05C5722EE4EF808E1D503BEECB92528F8E4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3b7fa5cb-47a8-4aa5-9632-3ecee2df550d",e._sentryDebugIdIdentifier="sentry-dbid-3b7fa5cb-47a8-4aa5-9632-3ecee2df550d")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7701],{43e3:function(e){"use strict";var t=[],r=[];e.exports=/**. * Checks if two values are equal. Values may be primitives, arrays, or objects.. * Returns true if both arguments have the same keys and values.. *. * @see http://underscorejs.org. * @copyright 2009-2013 Jeremy Ashkenas, DocumentCloud Inc.. * @license MIT. */function(e,n){var i=t.length?t.pop():[],a=r.length?r.pop():[],o=function e(t,r,n,i){if(t===r)return 0!==t||1/t==1/r;if(null==t||null==r||"object"!=typeof t||"object"!=typeof r)return!1;var a=Object.prototype.toString,o=a.call(t);if(o!=a.call(r))return!1;switch(o){case"[object Strin
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):2077588
                                                                                                                                                                                                Entropy (8bit):7.970989705726389
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:49152:0DHuV/oWTdWJBU7woWBqeshj0Q/rlyL0jWT2lrSwj9wHr61aC:0TudTdlsPqZn/YL0jvN9yHr6IC
                                                                                                                                                                                                MD5:CA54603CA625ABF42CB2B35223FE4AFC
                                                                                                                                                                                                SHA1:4CB39BCCBF50E8544CFE1BB09F9161ABC32BCEE6
                                                                                                                                                                                                SHA-256:691780014FA2628ED5CF60967DCB8E37359ED3AAA3504DBA64D60B0710B11F14
                                                                                                                                                                                                SHA-512:339A10833D6AEBF95E192CDB409CC61995336B463EDDCB2C93D8AB2886FC55B2E7403FF2BF4AA6EFE02C319AE5DA74BEDBA1FF6689E94F037C059509A480BFDC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/video/1080/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTM0MiIsIm11eGluZyI6Ijc4MjQwNDkwOSJ9&s=w4lWcQ9vYndBaMKVC8OuVCHClMKFw5A5w7XCo8K9w5rDmQHChcKBfMK0w5oPw5Jp
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P..L.~..........1..bA...3a..........gM@(.<....-@@@P............`....h......e...;..x......|...Y..D....#e.55.f....A%R}hu....@.....bGz...-.......9.SU.K...s..g......6...!s....X;QG.....6.,8.w.9.'7....rU`..w.@.!......og..$..u..t..... .....gt........ .......YD....~w.y..h..R?.9..:.G3.)....k..7.X.....y....T......L.QKy?h...U..DG.C....[..T..8.+.....F..{.ak.3.G...h.#...w;&l/.n9.r$n.....v.1_.&......+O@K{O..~...b....7Q
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):103400
                                                                                                                                                                                                Entropy (8bit):6.291440703813378
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:Khjr8fQUXKogCY3aFHon8GOl9f7QpfhIhDfR+74sEHE7:WctNgCY380AlfR+74sj7
                                                                                                                                                                                                MD5:6147BB60A824C5881A85D65074F5AB5B
                                                                                                                                                                                                SHA1:61CAC882975B0B8EC6577AAD9F947B25542082BA
                                                                                                                                                                                                SHA-256:8F0A3785429B2950268ECB7ADA53F6C8CD0B9E968B8BD92D61861A1515064306
                                                                                                                                                                                                SHA-512:5C1BBF6B1A6A7D38BA4D765DFD72747E6852A5B73C339958800CEDBC3C67F55BBBC1F1F862B5EC7BD191A1D33DB17ADBEAC355F5DBE43E9B7D475AF0A8061E3A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......X...!.MlA..L.*..!.......H.*Rl48..H....D.......6......GM=..h.....&......L.)w...V...!...\.pVH....f.V2G...6|x..*.W.........O_yi...g_......c.._X.."....6q...=...{...d}G..1..........]..Yj...3......\0f...'...\.Xz.6z......[...hwI.6........`rbH.]X...R5.h7...-..VRu....1dQ...P.z...x..;$..s y'.C...&.U".@..9]..|.C..H?>.......)y%.8#-)2m.....................GA.2.P....~......c...!.M{A..L.+..!.......4....-#/}z....z.f
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):181044
                                                                                                                                                                                                Entropy (8bit):7.540763835595957
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:MuXjSO32W9vP5illG/du9/+Qlnm0FnZywJHZcGaTBZ:5732WvP5iledu9Gqnd5JHZcGgZ
                                                                                                                                                                                                MD5:A5B75749D26D755A8DF9A8F1B9790BA0
                                                                                                                                                                                                SHA1:CA8AB74033452E80AE2DEF16EEC24B484D15B63F
                                                                                                                                                                                                SHA-256:D2A9E00B865322D303D761CDDEC3F2180DBD1B31DAE3D7C2123B4904A3AD92FC
                                                                                                                                                                                                SHA-512:FE3450AA04D7887D9F6FD03432D6C986ED18FDB6BDBCFF81EB50F06386A528167E220D5A95A1D90B36651DE23D1B7B26BD120A5BF33F361B995A214C341E2CF4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.Ms...M;...........gM@..(......@....@......e.....h......e......x..../.|.?}.}b..y.....{V.....>V.......,{.u...m....d......v.D..o .R.....-..q?O.$ .$.(4G.......G......K..,.1.hNG..42H....aN.WJ.d......!.......1m1.\|.{..'.@....'B....F.6.7......7......Z...Q...*.....@.1..q.......i.Q..Z..x.......=>.n..*$k.^...r..y=..dg.....kb....~Hag.m.....z.....G...Z(A.m.s..>-\e....As.`....$.....F8.B.Ed.....B.lU...I.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (15537), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):15537
                                                                                                                                                                                                Entropy (8bit):5.4412029919156994
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:vBRAL/p7dT6EwIH+SmfyhIuyVzAZlfIhywW+gLZ4bmpxFrHkTgXGu:5RAL/phTvjH+SsyhIuyVAlfIhtW+gubA
                                                                                                                                                                                                MD5:5BDF834F925FF62C7DA7FBF394E3209B
                                                                                                                                                                                                SHA1:06B4549AAF316D900517B16EA4909692F3F4F2FC
                                                                                                                                                                                                SHA-256:7555EC70EF6820BD9A6E8BF1A24E10870A3EB833C043A0E5533B3280F4C6DBE8
                                                                                                                                                                                                SHA-512:06EDE913C3CDCDD182B47804E289A9977C8EFA7319A6A7D320E716F7C2EEF8411AE975CAAB425A75AB27D11981F633D30AFB4809951637E77578BF3DB568D4C3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c0fe9255-d6e1-4074-82ba-da35d427a074",e._sentryDebugIdIdentifier="sentry-dbid-c0fe9255-d6e1-4074-82ba-da35d427a074")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9720],{23307:function(e,n,t){Promise.resolve().then(t.bind(t,99846)),Promise.resolve().then(t.bind(t,26589)),Promise.resolve().then(t.bind(t,55993)),Promise.resolve().then(t.bind(t,7312))},99846:function(e,n,t){"use strict";t.d(n,{default:function(){return m}});var l=t(57437),a=t(5017);let o=e=>{let{className:n}=e;return(0,l.jsx)("svg",{viewBox:"0 0 512 512",className:(0,a.r)("h-6 w-6",n),"data-testid":"@icon/iconsvg-Chat",children:(0,l.jsx)("path",{d:"M244.208.496c37.877-.09 75.223 8.779 109.04 25.84 82.575 41.269 134.844 125.767 134.88 218.08.078 32.778-9.529 64.314-22.366 94.358l46.52 139.615a26.9
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):69597
                                                                                                                                                                                                Entropy (8bit):5.369216080582935
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                                                                                MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                                                                                SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                                                                                SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                                                                                SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                                                                                                                Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (578), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):578
                                                                                                                                                                                                Entropy (8bit):5.470412718013007
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:cgDGH4LOaOvCqjuSvpQsf1pjNwWbjiDjGfIxPX3gSt6:cgqHHVvCuuSusnN3bjISAxv3R6
                                                                                                                                                                                                MD5:01604A7A8D1EAE54B2729DEADA70C812
                                                                                                                                                                                                SHA1:4AA0EF97F72C1098E6D0CA1398DC5C3B037F0212
                                                                                                                                                                                                SHA-256:951B7E3C496A95A9B23DEAC6E1A53484D8686887A76A332546736B68C5076F71
                                                                                                                                                                                                SHA-512:C70E1583224161657B278DD1C5B280BC6779FC65A712E683492B902F3D9D60465EF37D849B45AAD662FC70E6C163AEB92A596CF2CA961B042954B1956E9DAA18
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a54eada9-94f6-4eb0-a77e-9077c207705b",e._sentryDebugIdIdentifier="sentry-dbid-a54eada9-94f6-4eb0-a77e-9077c207705b")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1011],{},function(e){e.O(0,[2645,7701,7668,8056,6648,3580,8882,7907,4038,3927,3476,3249,7945,6589,820,8425,3653,8548,2538,2971,2574,1744],function(){return e(e.s=72538)}),_N_E=e.O()}]);
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (52332), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):52332
                                                                                                                                                                                                Entropy (8bit):5.403443021000973
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:BwjRFeuGZbiy1JnEWXsTOpBfSHnNiQ4xuU:BwjRFelZb1jnEWXsTeBcdU
                                                                                                                                                                                                MD5:BBA2BAFA4249678C4CE394E4F9F10439
                                                                                                                                                                                                SHA1:C4A29ED49F128216E3967B1C07DEA42D2F059AE4
                                                                                                                                                                                                SHA-256:10899545CF52625FC35BF982E8A5483A46633242CB804C51A6935F61462FDB3C
                                                                                                                                                                                                SHA-512:B65F9C2B8F2FE6EED340A5FB96D0C8381289991C82F5CD0CC6E6DFEC002738FF58C878336BDF8B78F9695CEB00979A85677595514EB4199DB8D58464355B5C11
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/2538-43639657937d3351.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="91c7a7d6-20f2-45e5-b4a8-2dc34fb5cd89",e._sentryDebugIdIdentifier="sentry-dbid-91c7a7d6-20f2-45e5-b4a8-2dc34fb5cd89")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2538],{72538:function(e,t,l){Promise.resolve().then(l.bind(l,26589)),Promise.resolve().then(l.bind(l,55993)),Promise.resolve().then(l.bind(l,90314))},65030:function(e,t,l){"use strict";l.d(t,{$:function(){return r}});var a=l(57437),s=l(5017);let r=e=>{let{className:t}=e;return(0,a.jsxs)("svg",{viewBox:"-15 -15 230 230",color:"#999999",fill:"none",className:(0,s.r)("h-6 w-6 animate-spin",t),"data-testid":"@icon/Spinner",children:[(0,a.jsxs)("defs",{children:[(0,a.jsxs)("linearGradient",{id:"spinner-secondHalf",children:[(0,a.jsx)("stop",{offset:"0%",stopOpacity:"0",stopColor:"currentColor"}),(0,a.jsx)
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1306976
                                                                                                                                                                                                Entropy (8bit):7.960404352319386
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:nq5ZPoL7C2l8TY8QkXhhZyhVyqeaWHPCRLd4TCHBj+Kc5:ngZAL7C2F8Qmhh0SWWHav4aBiKc5
                                                                                                                                                                                                MD5:B9B0CADDBE0C068ADCD54DE79FA6A3D5
                                                                                                                                                                                                SHA1:A37D0F99179671028248908358F5AFA79664628B
                                                                                                                                                                                                SHA-256:F8B2003F1D6C986372AF53B533619DE20F9357930495DAE9E662768467501930
                                                                                                                                                                                                SHA-512:2DF0C62F26CD3BD70F93C9C793A10BF3C88DC4E3B2A07D815A54B15B8B630D76D9A379466FF12D4F3D8F843405D62AC1D44469492539C15875214BFF28642919
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1..W................gM@(.<....-@@@P......... ..`....h......e......g..O{.e..nZ..6....\....Y..sA...q.X...I.lZ...7o+.MB..... ..;g.#.cH.[..U..M.............._)U..G....".ys.*9.-..L.Z.....G.g.yFl...<.9}.O.yx..Q..A......Y\E\d....>..A..1..a..!X...~.m.....}........".....U.e....R^<....=....@.}..L.DAP....."S7.....n...mveRI...<....v...9...._..o..;RqFG......v......b2Z.. ...Qu.....*.H8..@.....@.C...9....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):136
                                                                                                                                                                                                Entropy (8bit):4.295859609383329
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:lSg/7Ei2kJiJv//FvEgBxHEcTDEUciGhIKFF/FwA3fFi5Y3:l4i0Jv/GkxvrG+aCMFz3
                                                                                                                                                                                                MD5:A31305225DF6C9F28D17BF48CEDD50E4
                                                                                                                                                                                                SHA1:A699D43F42B2B4AE0ADCDA7B1F80C2CFA5844784
                                                                                                                                                                                                SHA-256:2229995D9D8E3087AE918ACD2277647870FE77822B8ABC449BE0A48DC6E30741
                                                                                                                                                                                                SHA-512:FE7D0601A50F7C5B3C01CE58C147F0B27A6D6EC8CC73FCE788D397710BAC4320F2CB6784E767156799E8480164F20B8AAF3625E5CF6D41F8A55B2578F870BDB5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://static.ada.support/chat-manifest.json
                                                                                                                                                                                                Preview:{. "versions": [. {. "tag": "stable",. "hash": "bb56b63c3e0f3eeba9f5bac1a19dd7c9786a93d1",. "weight": 1. }. ].}..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (11196), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):11196
                                                                                                                                                                                                Entropy (8bit):4.88823612224275
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:wAqBIpgVrvGgEDONjSQ5ON1CKeJCYkuKt2KNF:WBIpgVrvn2Q6AHKNF
                                                                                                                                                                                                MD5:F327D14585D3209C04371BBAF13A6270
                                                                                                                                                                                                SHA1:34D13449BDCEED90E84626180554572F59940B65
                                                                                                                                                                                                SHA-256:2F18695CF3B6646D4847AAF299F03262479041B1F76B4FFEB88C2AD2E83B9278
                                                                                                                                                                                                SHA-512:4F6A5B8D5FABE35F83A1201923EDE5C5E8959092DC2AFD8769A2504E8872ACF6BACFAC4EE07441C5C27E34C2582864901FDE3CC4E5462EC35C85976B25706BAC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="234e918a-9854-42f3-b84c-87cab34e6ee4",e._sentryDebugIdIdentifier="sentry-dbid-234e918a-9854-42f3-b84c-87cab34e6ee4")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7836],{44864:function(e,t,n){n.d(t,{Qp:function(){return p},tG:function(){return b},tP:function(){return g}});var o=!1;if("undefined"!=typeof window){var r={get passive(){o=!0;return}};window.addEventListener("testPassive",null,r),window.removeEventListener("testPassive",null,r)}var i="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&(/iP(ad|hone|od)/.test(window.navigator.platform)||"MacIntel"===window.navigator.platform&&window.navigator.maxTouchPoints>1),u=[],c=!1,l=-1,d=void 0,a=void 0,s=void 0,f=function(e){return u.some(function(t){return!!(t.options.allowTou
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):32336
                                                                                                                                                                                                Entropy (8bit):4.877580394117594
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:gVOuHrKxBALbujVVrGx50VAfKuLnBwDkKWdT8ahlRMhIa1:NBeaxdGx5TLYkKWdYabGmQ
                                                                                                                                                                                                MD5:C39E07C7D505332E4BE3068762EFC670
                                                                                                                                                                                                SHA1:3B2CCCC9A3789DCAED01AB8ED899592A0D455ECC
                                                                                                                                                                                                SHA-256:13503D1AA14FCA72D43FA4629A75CD379E4A08F0791E2F639B1C72E799789D14
                                                                                                                                                                                                SHA-512:7D3C091D5BF03F539EBD61346C2D5BB7FF4065FDC3DEC5D851B1D2C7EE3A977F22C9F4268A45ADE2585CA36134C6CAB33B6D21BFE1953B8BD2369A6B2DD182E4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P..J.~..........1..bA...*...........gM@..(......@....@......e.....h......e...7..x...7....p'S..g...1.{....S`.....l...m`..I.....Z.k...Y.M......D.....I...._M'.rz.......5.@...... G.....7...A..}....|x>r..p>...d5....:;w6x...EYR.i...Ro.....t..!.....Z..H .....:...=.\..hi....?.5>......'...<R.........l.\.6...+T.8.2...;3.........Q.G.'...#.<)f....V.|...1.av....AG...$........C...LV....j..U..T8.5.ya...*&....f.3..7V..tF.@
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):37976
                                                                                                                                                                                                Entropy (8bit):1.6348856103729703
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:6kZB7qA5JPBFk6Rg6gE+Hlsk2sclMoAU+PEHpKQ0DFaHqLa89ToecQR3AcmUY0vB:PixFaKz+0
                                                                                                                                                                                                MD5:9FC9A981A226F68203ACB0F8D3FD2A7E
                                                                                                                                                                                                SHA1:FDD4105652F1F7335385F776903CD8433DA33925
                                                                                                                                                                                                SHA-256:E31C9D201754DCBF27A77F3C4A651B05FBF0E2120B87ACEB17AFCB28A95DC677
                                                                                                                                                                                                SHA-512:0F85606C67769FE3BA85179EAEC79AAEF7E8AEBDEF2B831A16E270C741545D02562122CD1D75DCFDBC4E5539E92CE2F4A684D975439E3AE68EF30C519F80A2AC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~...............................................................................................................................................................!.MlA..L....!..`..GA.1.P....~...............................................................................................................................................................!.M{A..L....!..`..GA.2.P....~.................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):173170
                                                                                                                                                                                                Entropy (8bit):5.253844487969332
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:SbjE9HzUgtJh6U1s1NeAh9BgDDOmYZlEbXR5PQAYxbU1RSs02ObI/HFVwLBCcuG6:jzUgl9uxhMDKTjYmood2OMbWluGOF
                                                                                                                                                                                                MD5:2A81D036419D01ACC4DBF5DBAA1ABCE6
                                                                                                                                                                                                SHA1:DE92AFE853DF927FFB901CE79AFE3E2509FD9B63
                                                                                                                                                                                                SHA-256:CC87345FA5CA66930165EF19FCB82318C846621B2BEA3AB738A76EC3F3128960
                                                                                                                                                                                                SHA-512:C8CC1B459600ACD72ADE04D1C327121D819AE7037BC494E95C6475800803FFC8CEB2F0144591F53415B11F72F509190A559F96FEF92F27C6DA4D5588E91D2621
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/fd9d1056-b7acb2472d4908ec.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="85d284b9-2ad0-4170-ace8-417540817d0a",e._sentryDebugIdIdentifier="sentry-dbid-85d284b9-2ad0-4170-ace8-417540817d0a")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2971],{84417:function(e,t,n){var r,l=n(2265),a=n(85689),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pendi
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1127
                                                                                                                                                                                                Entropy (8bit):6.950603060264815
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/jezGC8qrRHHgCen0Ye5OVKkDCJpg4xRh5H9SYQ3:2M/jTC8qlnyn0+VD4nfg5
                                                                                                                                                                                                MD5:72839E682CAE6E369A1FD5DA0CA0D31F
                                                                                                                                                                                                SHA1:2F74637400A29753CE58C73C2F6BF057236926FE
                                                                                                                                                                                                SHA-256:D6EE792F826B1F97661103D950C1956700112DD7B2D96A6BC44123A4F347BCFE
                                                                                                                                                                                                SHA-512:9D55F9173AD1D5DA92F599100DC617FF3FDE2F318054B2023C1CFEB180C7FD2C3A12558E7F5D26575B6A87ABEA62801ABB3A7242BFAA575F07446BFE3D410CC1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/5b7bf6e8-d386-425e-a97c-4dc97b597200/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................9.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.9..@. .............}X....-J6...../"..R..l^$i2S.x.n$..QS.0D..&..T6..zAa.5v.Z..#.|.,.#.I.f..'?........~.'......%uGg..qZ1..r...k..`.....t.j..d....H.H[J...T=.J_..X...L...Gg#Q...u.Sv.:. EG$..*f..s....'..3...8j...............M.Mu.p.Nm..sta.y.J.o..O..Z.D'..2....b.#..3.......8.J..'....E.xR...........^.}.1\t.g.|......Ns..+..>E.-...Ax.V..[C..\..e...Z.7,..W...g....z.NG...`..]...9.MO..:.....g|.w.l..9..k&....P@!..me.5ri/)..,....d....U`).R.ya..db.^...R8...............d&...L.b.'.8.....YRR...a...=.r.a.G.s.lD.....(..._..Y.M..5sQWN.1..6..k..fZ..n..C%....5....E'...%s..jD..$(!.C...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):105656
                                                                                                                                                                                                Entropy (8bit):6.384119160812588
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:+dac4YE7+fIQ8duQzf+ccaxxsbeuGyTVCr94Zwc9xgHUE2pC+lF:gaqo+AQSuQz2cuGy7ZrEUE2pCsF
                                                                                                                                                                                                MD5:5C21CB14DA12721ECD994D4476B8D9C7
                                                                                                                                                                                                SHA1:6EEBE4C8B303BC9138D3A917E845012CE957904E
                                                                                                                                                                                                SHA-256:59CEE86EC8A4B41B14F1D8F9A4B110AD2F6B4C25B212B699D7158DAD5BC8FEB0
                                                                                                                                                                                                SHA-512:EE63C6508DD01EE188252CBA4777505F39924B83343B4B12937003CD21B9EEE50DD2E1B86D5054FD8B2B65574F365FF80A46A213DC58B73DD6A79AA550BEB759
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P..`.~......S...!...A..L.)..!....@.Ub...Z!..E.........8......3.w.........qm.....1.ko.k..Z....Od.i.u...+....T.fR....k.63.....l..6`.........o=v.Q.'+.:....jV...iR.IY.%.K'G..1...................^$.9hR..T.!Ld .B%...B-..j..Uj..L...../..r>...=....tG.4T.........f..{2q#r0p...N...,....j...&..'PL....o...o!..B.#P..(N..b.z...m..}.H....t..2.$S..0&..e.9.....GA.2.P..c.~......9...!...A..L.&?.!......m5......n.y.4.-..S.U
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (14183), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):14183
                                                                                                                                                                                                Entropy (8bit):5.468046702634451
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:L79LJqLVKXHcFtsU2BjyhwSoCyFpYTF8aHyb4Jz20McVQRFxYQu4BOsKRAw:f7oVKXesd8xv84w0Mxy44NAw
                                                                                                                                                                                                MD5:53BA8A2B2C53DA558482756B17AF785F
                                                                                                                                                                                                SHA1:EB0137DC356280FCA46C664E7CDBA36E0B707810
                                                                                                                                                                                                SHA-256:E53D5B71B7272D45B24FAD0A6BBAD889E537109316DF409C85A4E8B6A059503E
                                                                                                                                                                                                SHA-512:310216F7707A335A97B05BAA65F71164BF84DC150C8836CD26BD4418C0E5EA7227362A49E2A8DE153338011DF03D8F38066306351E3D72F3822DB4C34E3A4B11
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/6648-01fcd211b3d0a914.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c992d521-398f-41d7-84a1-10866fc570e2",e._sentryDebugIdIdentifier="sentry-dbid-c992d521-398f-41d7-84a1-10866fc570e2")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6648],{66648:function(e,t,n){n.d(t,{default:function(){return i.a}});var r=n(55601),i=n.n(r)},38173:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return v}});let r=n(99920),i=n(41452),o=n(57437),a=i._(n(2265)),l=r._(n(54887)),s=r._(n(28321)),u=n(80497),d=n(7103),f=n(93938);n(72301);let c=n(60291),p=r._(n(21241)),g={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,n,r,i,o,a){let
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 560 x 560, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):46359
                                                                                                                                                                                                Entropy (8bit):7.967302355032772
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:zqH2cOuTopofgFUgOBwt+Y7ZIfK90nr+xFhRyzW4mJc6oyZ4/QMLRkExT:y2clTPGtv9SyxHREW1J5ZorRT
                                                                                                                                                                                                MD5:26862018A34F7F0BAA1E8A53961C545B
                                                                                                                                                                                                SHA1:B56AE601F368E75D86DC08D35DC5BB4B63224964
                                                                                                                                                                                                SHA-256:2728EB5BF0A8ACB0CBC53FBD26092BC95E38069F8DD072A80715E4286C4517E9
                                                                                                                                                                                                SHA-512:3173C494DA13719404B0B32D928011049C3DE8587D73C89D09A862E255DB1AB7406A3C3338526BD847D2F4333F240F651EFF349DDB2342912F457419287259B0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...0...0....../.]....PLTE........UUU...MMMNNN...PPPqqq@@@...hhh;;;...FFF333......888aaaSSS000......OOO000......KKK+++AAA^^^......222...UUUAAA......///+++......>>>...PPP222...!!!......@@@666$$$......MMM...\\\VVV///...www...HHH...888......{{{,,,%%%...]]]***...}}}:::...***qqqKKK...~~~(((888...nnn___&&&HHH///...{{{...CCC'''...000...qqq+++{{{^^^jjj(((... AAA999YYY)))gggNNN......777...aaa)()!!!III...VVV===666'''~..sss"""......iii___000NNNEEE***...VVV$$$BBB===###999.........................................................................................................zzzxxxpppkkkhhhgggdddbbbaaa^^^]]]\\\[[[XXXVVVSSSQQQOOOMMMLLLJJJHHHFFFBBB@@@???===;;;999888666555444333223222112111001//1//0..0...--.,,-+++**+***(()(((&&&%%%$$$###""" ................................................K..Y....tRNS............... "$((*.0246:DDDFJNPPPRZZ\\\dhjjnnpttxz|~~............................................................................................M....8IDATx...\U......t.s1.A"....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (460)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):5252
                                                                                                                                                                                                Entropy (8bit):5.236066703115247
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:LC7EPyEgchJK3ObdwqU79in/HoMqfVnAoVbhb6bQE8zHBTEgrP3LPPa:LfPXPS3Ob/UM/IDfVAoVV+bN8zRrP7PS
                                                                                                                                                                                                MD5:DE8B53E8C02C6942BC04DA4C859D8236
                                                                                                                                                                                                SHA1:F83DFD8125E48DF0DBA1AFA8E8E7D3F234BE3A9B
                                                                                                                                                                                                SHA-256:6E8B7D864E71A1A9E70FFBC2D798C9174E0CE134EF9784D2FB62F7B836BCA916
                                                                                                                                                                                                SHA-512:064E1FF34CDEFF2B7D380EA106ED0630BEFAFC64473B7F71C301E47F32CB9AA7E23434DD20C7D07BAE66AD859AE9363DB03D5E3509B025342949B9073D30A1DC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://docs-trezor-cdn.github.io/
                                                                                                                                                                                                Preview:<!doctype html>.<html lang="en">.<head>. Required meta tags -->.<meta charset="utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<meta name="viewport" content="width=device-width, initial-scale=1.0">..<title>Trezor.io/Start. | Starting Up Your Device | Trezor.</title>.<meta name="description" content="Begin your journey to secure digital assets with Trezor.io/start. Follow our step-by-step guide to setting up your Trezor wallet and protecting your cryptocurrency.">.<meta name="keywords" content="Trezor.io/start, bridge, hardware wallet, suite, login, app">.. Bootstrap CSS -->.<link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/bootstrap@4.0.0/dist/css/bootstrap.min.css" integrity="sha384-Gn5384xqQ1aoWXA+058RXPxPg6fy4IWvTNh0E263XmFcJlSAwiGgFAW/dAiS6JXm" crossorigin="anonymous">.. Font Awesome -->.<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/css/all.min.css" integrity="sha384-df1zU
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (24581)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):71095
                                                                                                                                                                                                Entropy (8bit):5.341948066607948
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:KIkHbzlnmpt7r3u2j0pnaK2uM5DiG8OYK+sXvUB:K3bzlm3RsnD2uMF0pscB
                                                                                                                                                                                                MD5:D0B2FE4A5B40F97B08167D3D753D9258
                                                                                                                                                                                                SHA1:F8CE335AF1AA17FCF482E28EE80390AF10207CA4
                                                                                                                                                                                                SHA-256:A2635A1F76A8296481955DB1AAD0A43599A983E59B665E3717EA4DD49D70DCB9
                                                                                                                                                                                                SHA-512:03168C5550BC4BDD6B0C9AE340A2241C5FEDFCD9B82CBE0346389587C32B497954EF4430E30A4CE0C15A3007E25583F6DDE86498F0DBB5862DEBF42953C0BF1B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/7668-c1e54f50cf70e979.js
                                                                                                                                                                                                Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="75f922b8-a6f9-42c4-b618-fc594b41da32",t._sentryDebugIdIdentifier="sentry-dbid-75f922b8-a6f9-42c4-b618-fc594b41da32")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7668],{90492:function(t,e,r){"use strict";r.d(e,{xC:function(){return x},PH:function(){return P},oM:function(){return E}});var n,o=r(96456),i=r(22186);function u(t){return function(e){var r=e.dispatch,n=e.getState;return function(e){return function(o){return"function"==typeof o?o(r,n,t):e(o)}}}}var a=u();a.withExtraArgument=u,r(25566);var c=(n=function(t,e){return(n=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw TypeE
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (11379)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):17701
                                                                                                                                                                                                Entropy (8bit):5.518009336433621
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:D9sV555sl1GYZRUPBUOePA8RYTul/zch4zlx1DuCJhhVEFHhfSvEF9:DOrkDGYZRUZU28f/Y6V5hhirF9
                                                                                                                                                                                                MD5:351FFC64C6935A274F3B4B72C45B8AC2
                                                                                                                                                                                                SHA1:B011095C4E989950366AAE1C19DE9F987DDF1851
                                                                                                                                                                                                SHA-256:3AB47CC5136C08D8B8DF7FB2AB378B4DBD7CFD4E5B9A65D43105EACBF4062149
                                                                                                                                                                                                SHA-512:505669A8BCA998B7940705B0E9CCA15FBC6DD7A55DB9ACD64981167AAF14DC82FD13C7CAA60BEFD69987E058BC31D6D35AB57E666AFC40802A16C938314645F0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/app/global-error-6b6e078977b08c1e.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="73d40a44-22a4-4983-aef6-a970b4782a0d",e._sentryDebugIdIdentifier="sentry-dbid-73d40a44-22a4-4983-aef6-a970b4782a0d")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6470],{35859:function(e,t,o){Promise.resolve().then(o.bind(o,61180))},61180:function(e,t,o){"use strict";o.r(t),o.d(t,{default:function(){return x}});var r=o(57437),i=o(24039),n=o(53918),s=o(95036);let a="'self'",l=["https://*.google.com","https://*.google.ca","https://*.google.de","https://*.google.il","https://*.google.fr","https://*.google.ae","https://*.google.fi","https://*.google.cz","https://*.google.nl","https://*.google.co.uk","https://*.google.bh","https://*.google.es","https://*.google.au","https://*.google.pl","https://*.google.id","https://*.google.ng","https://*.google.cm","https://*.go
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):146702
                                                                                                                                                                                                Entropy (8bit):7.980073739156
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:8Cag9LvswwkLPdE1EdLrXtjrTqwNvxEaJ+H6UlQq4SCcC1:8K9LswtLPdOWThTqYl+H8L
                                                                                                                                                                                                MD5:A139AB312DB7B84D46753285E7C657C6
                                                                                                                                                                                                SHA1:9A703BE02A9C35B26BD10DB1DC6C3AF41D793950
                                                                                                                                                                                                SHA-256:75B473E2385DCF1E80DB1B37BCC961F8008674075D3D3F34973C3F65E3582BD8
                                                                                                                                                                                                SHA-512:BC0C1545C882CAEF173E9E0B18A1D8DC1490AF2AD98DC9F039A8F2729FA7396CEFC713ADD0F2E74A0790D3E272E299850C6F9EFB163D548B0CB5AC3189D874B3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......8....".................................................P.9.N..E..\...9....Y.....P.1.W".;Y.$...\5...FA~..grI".A.':...9.'.....{7k.v...1/....)9...7....c....O+&.{{,!NOs........_....V..22.HH"j.'........`.!.5.W.O#s..cq.k._3...5....[6..3j.9. ....z.t@..@...........N.Uz-X.7c.+*...jK...%v.......:[......3^\b.7.....q......@....s..n.....7mH.H-...f..X..............9p...VPE..{.&.c.<..7.>.I\.}.....z4.+n.d.ah`......0..... h..;..5..>u5.$...A. .......{...../g.....:t....y.<..*+_..O.|.=...G;....=..9.o....=...;.c...e.....&.......4S.k^.{.C....nF.....'.....=..M...I. h...Dk.1d.........m.....F9.kX......p......J*....|....4....N.MZk.n/.<.t>.^.&.".{..|....E......{.{.&..)).D....lY...).....[..)n.....e..zs-\.{)</s.S.e?U../...vm%......C..@m.....MxE.4..:..T....,a,j.....Ms....K.+.v<...z}.....V._?...z...........,\
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):15409
                                                                                                                                                                                                Entropy (8bit):7.972412859033847
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:lCYhdrHs2W77FIvZS2nX8GkjsoJ/Xodo+Rjqx6I4D+:lRMX77m1IsAXwHtB+
                                                                                                                                                                                                MD5:5D019DE335C2829711E38B1647743741
                                                                                                                                                                                                SHA1:C95F5B53F0DC140DB44DB022094FCE9D7112BE1D
                                                                                                                                                                                                SHA-256:878A2819605CC33DC278D1B7D477C4463F1EC284919D09282A4E41FE5E71D1D3
                                                                                                                                                                                                SHA-512:12FB4EE6FB12C0A3AF53D05A5423C42B4B979BFAE1FF2C43B801B4FB0F71DC5CB886EFB5464FECB5F740403E8171EEF0BE3F70BD94841A3FAFF2E1914D4932A7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/1ae55e3b-a9c2-4904-0c0d-9fd1f7125300/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D...............-..................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.......................:.mdat......o...@2..f.Y......l.........@...>.q..A.H.LrY........=...#w.J......P... l....[<~...'.U..#w.S..*]......../......+..lY..........#=s...Me.....u:....n*.:0nt..E.....E$.D<.1.D.6}.&P?_e/...;.K..&_.....q.F.r......+...5i.4.4Z..HH.0.T.;7...a...!..j.L......U...j.+..t..+...|...i...Cs....Xl.rQ=...X.b,S..|}.y....S3...._.D_..t.o.(..9<5.3.. o...[.m...o....@......T*`....y.@.B...L..v...6.+..k.qD...k.0K75..D<AVE.M.u f..w.f....E.....B2.&..98.[~G.spl|I...f4....St..pKwz..sL.H....U..g.}o?....p^,cT..a...D.J.....{/.......s}....v......W...C.9.Y9..}Qe.?....\RC..[....=....O...u&_N..........'R/f...L
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):941
                                                                                                                                                                                                Entropy (8bit):6.640973603327279
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/j4CGC8qrwN2kVatqGTcBFW+lUdH1n:2M/jeC8qk2JS9UdVn
                                                                                                                                                                                                MD5:72EB94D7CCF51C412A14E44AB835179B
                                                                                                                                                                                                SHA1:735D48F53FAC49B9E77B05434A9A7026BC6E626B
                                                                                                                                                                                                SHA-256:2086EDF4242CF08053CD77E9A59C9680F222745C4AEC1F464D49EC078E139F7D
                                                                                                                                                                                                SHA-512:634D1371E3163C1A37E2FE4350AECE0F965E857549A9CEC35E66718249A8CC1C02F66B61C049A7FD882EFEECC1A6E1113B0BBAB536B0176732A4C42DC56C9400
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/603cc2fe-e56f-4aa7-2e9e-b41f36602d00/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..............................o...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................-mdat.........@2cej5....! ............1....}..1+.Wq`x......_.J3)d.]Ej..u...uEj.n..../L..G.f..e"....!.M1..#.Ga..W.0.....?.....4.@2..e.3E)....?`........... .*...|\.+W...l...v..!.h..7.O.JJv.....f.ZK.....<..}.%...L.....<...S....Uc.JbHE.S..7G..T.r2..%.'..LH.V.....kf......o....wk.W.....N.`2B.3..K.$O.....o+...............`.f"Oi.>........U..f8....^.A..:....>CDb.....1+b..FJ+..,y9..p.c.pPn.W.8.p9D\..8C..F....@iI..>.rM..(.N..*C..5i.."$..l.f...!......)..T.?....:EQp..........Fw..@.[.n&.M7..G..b...{.).E.2q.t..S2...._.w.,r.TC.C.....+.[....Ru....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):363592
                                                                                                                                                                                                Entropy (8bit):7.811940614463123
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:S3mHHabOpECaV7T/c/ikiLJaMCULj8YNO1s7VrIQwmxdVIjtGzIHakBleT:ymnaSjaNk/y95COjvNz5Es72jZ6V
                                                                                                                                                                                                MD5:14F4ADC7D05F6F5FBF7014F96AD9FCF0
                                                                                                                                                                                                SHA1:B043E06C6C4AAC7DB3A99D0D279B12337F0316FF
                                                                                                                                                                                                SHA-256:FB50D4C64FC59E21096F87929059EBCB480CA0D1811931D166D74E79B54CA13F
                                                                                                                                                                                                SHA-512:5C11C320D0042E34F97B98DCFFB5585B9ACC634133E8CDB18BF2523132CE5761903970478CFD8B2CFD64AD78E4D2CEF8EAAE5363EA9B1114F8A44458AB7E1949
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2MzI5MiIsIm11eGluZyI6Ijg2MDkxNDA5NiJ9&s=wrTDqcKuSmzCocORw7IzVhDCpsOpwrnDhsK6w5_Ck0rCpS_DusOLTHfCr8OjQy_DoMOhwpU
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.7wA..7?...........gM@..l....P.............<X.X....h............E...H..,. .#..x264 - core 148 - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.orG...g/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fG...ast_pskip=1 chroma_qp_offset=0 threads=15 lookahead_thre
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):588
                                                                                                                                                                                                Entropy (8bit):7.548252668712183
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:cqwRFVsnjtV+z2XWhjTcevKyeec6YXz44NOqbTuiBqUny8Vh7X:0vIjtQ2GdKyeec6YXnNdBZH
                                                                                                                                                                                                MD5:99AB3372C380E9B2F346A12727F0577A
                                                                                                                                                                                                SHA1:83F06B20CF6B763F9822927B40BF8556E512BC21
                                                                                                                                                                                                SHA-256:8EBBF796F78559B421C5F2299644C34CB79DCB6E15D885B8E88DE74B86ABA3A4
                                                                                                                                                                                                SHA-512:EB39C144CFCD2A8A3FEC45074D5CE756B6942CC85A8AEB004F2B94F9BA5B470FE5D1EF1EBF151617E54B87DFD7EA3FBE01FFAD3896AC384303E48EB5ADE9BB2F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/icons/moneroIcon.png
                                                                                                                                                                                                Preview:RIFFD...WEBPVP8L8...//.....6..&'/ ...w..'._j.m$IN...."0......F...dq..........Kljm..4.e......F..F...*.p....p.~..U.....F...*b.=....qp|.#.Nn..........$B........Dk3FH<}7.J.....0p....4U.So[./W./.O...y..E}..Rns.......l.m..>.K..oN$.j....D......,V.....I.r..37.*G...JLw..2..3n+..yV...+C..J.z+...v.R[o.&...\..>.T.....mX.X.~.r.">.@........0!XO...y..b=..e.*'YO.F.z.0.`..c..8.e..X.-.@....R0...!.....#o.X......c.#b=wX.M9...X..}SN.f)"I(.....(...(RP.q-..}..!....$E...%:..c............\.$.EF.U.o.pt.*.k..5."...'.W..K$....y.........w.:p./.tw.{.q...}.....~#rq{..nW..S..........|
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 768x768, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):266683
                                                                                                                                                                                                Entropy (8bit):7.902131854237758
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:7FfqNxBBj31cM7ruGc37c7aTxURqyo98hH0I313Fl25EHeH:4BJp7rb+7cAUJo9m0IJFl2eHeH
                                                                                                                                                                                                MD5:152E20431CF2D536954343C241605A42
                                                                                                                                                                                                SHA1:6723BA089A4E46BE7174562F77C8C00605397DD2
                                                                                                                                                                                                SHA-256:AC3B2E049D938D992BDAAB2E4DA88DB1BCFDC09C9111C12C8C7EB6E43CC0C848
                                                                                                                                                                                                SHA-512:2837E374B9C83A7B736C771C3E85F6A2B7769B4559DA2C0F882EDFD46E7B45DDA374C49EE014A3B3DF9F4CCCC00377BAB57A14107148EC3C29E26FDEDBCEF1BC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.....H.H.....<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......S.+...@..6.......Fs..>E..!V.7..[k*...r....;...e.G'............#....$...=...l..q..8..2...!pG.pN@.?....r.it....v../.....^..{=.n.kk..^..:...~N@$....NJ..r.8......p....b6.sc.p./.rr.g$W.:..#lT(.[$...A+.[!r1.' ..}u`"V..-.9.<......{.N+.|......I..4........}S.v.v....b.W...m....&.9U...l...[....p..5.,...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):51136
                                                                                                                                                                                                Entropy (8bit):1.6293193541723205
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:6k7dqwKm/UwatRFla5pMnEh5teh80AVcLiyBFYQAwpx2FIwwStX4lz4Nm0lpVjE2:PySE3Fad3kTwaFFsx
                                                                                                                                                                                                MD5:FEEC056D15FBB38EE5513A27B0ED99EE
                                                                                                                                                                                                SHA1:EE6D7D7796056C5B178A1D19447E25EC4ED3DD45
                                                                                                                                                                                                SHA-256:6A94D731F39D554E3C326B0CF36F41F70C3A2082582458E81A3FF2139717419A
                                                                                                                                                                                                SHA-512:958BC323B9B269C130ED41886A1CB39DDCA364A828EA0D993E48692F28195C1E2F116368B7FC8905C5EC579E1F7B2F65DFA22F11737796B7ABF6E80EFF507658
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~..........................................................................................................................................&...!.7hA..L.......Lavc59.37.100.B ...8GA.1.P....~...............................................................................................................................................................!.7wA..L....!..`..GA.2.P...~.................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (42818), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):42819
                                                                                                                                                                                                Entropy (8bit):5.395446596225318
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:eu8dxwJHNCHrwPSh8UdfxP0FpGysa1q+73JlOTNRpWykr4Wwkv66spn/g1SoWHXG:moZNk8NFpsv2spnv8Wk
                                                                                                                                                                                                MD5:FC1F2C87692F9F857E44958EEEF4985A
                                                                                                                                                                                                SHA1:905FD04308984CFD9B61AABAB850A93BB201286F
                                                                                                                                                                                                SHA-256:4B98D6A9883A23575CFC40F5D25FDFAC42CE75EE7149B9949CBAEEB12EC6C327
                                                                                                                                                                                                SHA-512:515D6FA31FE01AF030CA70035270E14E6875B4F361517CD5F5704521061A164023EE76958D1742376A43EF10DBB5EC8E9ACAA9BF9C5A632F81941C7E5ED54D96
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){var t,e={9186:function(t,e,n){n(5301)},977:function(t,e,n){t.exports=n(5930)},7293:function(t,e,n){t.exports=n(5140)},8233:function(t,e,n){n(4474)},20:function(t,e,n){n(5267)},6586:function(t,e,n){"use strict";var r=n(172);const o=6e4,i="ALL_FRAMES_LOADED";let a=function(t){return t.Success="SUCCESS",t.Failure="FAILURE",t}({});class s extends Error{constructor(t){super(t),this.name="AdaEmbedError"}}function u(t){if(!t)return;let e=t.charAt(0).toUpperCase()+t.slice(1);const n=e.charAt(e.length-1);[".","?","!"].includes(n)||(e=`${e}.`),console.warn(`Ada Embed - ${e}`)}var c=n(7293);function f(t,e,n){return e in t?c(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}var l=n(9797),d=n.n(l),p=n(3443),v=n(6784);const{yu:h}=p,m={},b=["XHR Error: "],y=new h({dsn:null,beforeSend(t){return"Could not connect frame channel."===t.message?null:t},environment:"production",release:"1.7.22-69d2a1d",sampleRate:.25,autoSessionTracking:!1,integrations:[new p.IQ.InboundFilters,ne
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 62 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2712
                                                                                                                                                                                                Entropy (8bit):7.728395671979238
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:NqVxc3MiIulo+efUrQn7nb4b3VEZQXUI1XZRLd1qt7TodXCrDJAybtW5IYFJ+qxR:Nq9uWzb4TTXUAL4ogfzBY3+QaAfKC
                                                                                                                                                                                                MD5:01CEB4BE0FA4D5764180FFDC91968A3B
                                                                                                                                                                                                SHA1:11EB817D0DA73891E29C100FA78194009CCCD62B
                                                                                                                                                                                                SHA-256:FE63CE71FFBC382A20378D7E94B7138640DC14AC435B7F7C9A7D3368EBF93881
                                                                                                                                                                                                SHA-512:AE1256B1D79C083E2713FD684AEEBAF93663BD35D6676D7DB5A4763006D66C0BBD23F1321A04ACA5A6D343CF0ACFFA9437D5AC72A6A0017158D42CC34C9E28D0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...>...@.....u74.....PLTEGpL..................................................................................................................................................................................................................................R................................................................................................L......uuu.....9.....l..........w.............+......................U...A..82...........ZZZ................!.....Z...F....V...............JJJ......555fff.-(.p........M..~.........%....Q..e..a..x..e\.3..h..........?(...<....a.........```.......$.....]W....%..A;.RL..M1..lh....I.9%.D,..V.....^..WR.q....X9.lE........i..r.............&&&zzz<<<.........JD..~..}..........v..;.................j..|x...0....Jb?....[.}P............~~~...l.%....MtRNS...".....2ch....H,.O.W.........s.....A.9."[&.F:...<o^{..P....w;t....}@..+S........IDATx..wx....'!.%."......."..{.{..3;e.n.d.%=!....!..*..,........=}....;...M...y..9....s.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):15086
                                                                                                                                                                                                Entropy (8bit):0.9769467405770933
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:jVmoD4vQ99999999999999kKKKKusRssssssss6lsHwpshCD:qsD
                                                                                                                                                                                                MD5:FDF7B34D052AB53A65E49FDCE18FB18A
                                                                                                                                                                                                SHA1:D44D7207D15BB42A1908C23E7BDDFED5FCE7B9B9
                                                                                                                                                                                                SHA-256:574A3767A4228A7CFEAB1468F52BC95BDE3E8286DB1CF7583F96127B016DBE5B
                                                                                                                                                                                                SHA-512:D94250C88115D85D8686037BE333A16FC54C9050A924554F132D7B175EDFE572E94F65C4F50309C604A997D353351AB87015AEFDF71BB1131CFD1F1858BDD5B0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.................................................................................................................................................................................................................................................................................................................q...y....................................................................................................................................................................................................................................................................................................................................................................... ...........................................)...........................................................................................................................................-...........................................................8..........
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 768 x 768, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):158969
                                                                                                                                                                                                Entropy (8bit):7.982439960119589
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:wpDcHRu0rBfAfQHjk7jXs6fg+2+9ryP6TJKTu+tOYo0FpThj9EO/1:RHRpdSH8X+7yyTM7PTbt
                                                                                                                                                                                                MD5:5F3167A5CE14EB70FFC9DAD6C607FCB5
                                                                                                                                                                                                SHA1:0A4E749AAC1C7904ABA3B021F0C153B58ED9621E
                                                                                                                                                                                                SHA-256:36D714E4DC2F2B30F5E61DE4A8E246565087E1E65686895E2BF6FE33F166E094
                                                                                                                                                                                                SHA-512:C43BB218CD48FB4A412002DAAFCF1706A3F98B11291E0053891A96BD8B7CA941CA575713C527FDBD80747A953F704D3AD0E9B4ED83A8F707A8C23AA25C765FFC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...................l.IDATx..].....I...z.h.5...d....y.^.#...p... !q@p.4..x.kz...)....O..Zk..kw'>).....Y.........7.@ ...H.x<....w.^...j.....................k.ppp.|..).......d2i~...X.u..p..........^...S....o.?..P}.7n.(..<h...Ci..@ ....@ ..lDRI2L..2.@....R).E....k.v.\..l6k...R.....'[...H.e......-.....@.`..#.}.V..s..:.K..\U.a...B[...e..Q8....`?|......).[.6.6.%.em[.52..........qUGd.6.e..-.;::b?..6..d...F.AO!.[T../.._7.CY.\.R.p0.*.2....*..@ ..@ p.@..S.^.|.0..j.>}...l....hA:G...T.@6G .#.c.?..F .#.u.....(.t.6..X.a.a..:...E?.-..,...J.%.W.s..\.5..k.>I....,9Hv..Rc....3..9.........O.H.~..Z.)h.,.a6....D%.....M.c._h..6+..%...H.S.^..>..<.d_...$sL..G0.9..o.;wJ...@.8!..@ .{.I<.H....H|.s&.%.'.O@K!...8d...whw$..3..1lY..~.....m..cQ..H...e.....t..w..;....$...hcM..........[.v..;.....cX...@c.<...\/....h]...y).)..'P(l...e^..e..{......[.~..K.c..C.<D0p...v..[R..v........a....`..]..OF*U~..I.~.z.I.O..!......@ ...!!..E.x.n....;u....;.s..1.. r,. n.R...S.;..6
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1296
                                                                                                                                                                                                Entropy (8bit):7.1617479228867404
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/j37MGC8qrUOxXPekT1rcajaCi+YvbMCHHbcftU:2M/jfC8qwOxXP5FzQYsbcfK
                                                                                                                                                                                                MD5:17006635612C6EB52723BB4EBE933091
                                                                                                                                                                                                SHA1:69887F56990C24FA820F06E56A2E0D7520A131FD
                                                                                                                                                                                                SHA-256:B14B7DD0DFD1B0763AA5618C2A7C68C675550FA34D0BE4FCAB245E7FAAFD6953
                                                                                                                                                                                                SHA-512:9514DCD555046BC3410E60F1F8837EE4CC573EA0DAE50DCEB94C328F331643758D612FE581C44D3564CD04901F5A6AF5CFC25BF5CDA88A333E63225EA6E8142A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/e5995634-a97c-4887-db94-00676c41bf00/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............:.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~` ..............}X...h.H.|1Y....Y..<.....(..[....7.?...E.Ps.U.....)X..p.B.s~.B...4..@..z..m.*....t5C^M.B.C.*...W....H.o?.q.H....q._sX....U.h.|..g..O:.4*.b..a...z/.f..0dH.>g....r...R....S#........I.O..2Y.ks.n....8eg[eu....dM.f.Z....@.B~....8InV]f....3..)...,..ih._B)..&...$.`l.@.N@......@.v.v......|..v.p.:. .a^.^s..1.....@..d.. .}...>......k...FG.B.....M........s..q~9p...t..-.-F...a.M'..N.."mf2+.e W........?.....4.@2..e.3C'....?p... .$......4. ....|..._.h.;]..S..l....9.......)+........<.[........dP...*...K..*g..@.t..".~V|...{.C..5.Mg.......a~.'Y(.s.6..../...*Z.*\>\...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):828
                                                                                                                                                                                                Entropy (8bit):7.735140670906253
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:EmWVRtnAjFGjvgw6bX2udT93L6TN1eEDZDPb7/L2Q4a8qlY6SHPwHY:Ej70GjZ6iurmN7DZ37aJUlxSHY4
                                                                                                                                                                                                MD5:45E161122DC24E65CA3EA180866579E9
                                                                                                                                                                                                SHA1:DF27B42EA1115EEFE8C500D5CDB356B6CCAD9940
                                                                                                                                                                                                SHA-256:65BDA9B891642EE1906A8FA8E04E14DFDD75530D89118B90C4C4CD292B89D338
                                                                                                                                                                                                SHA-512:FCDCAB835C6B6A9410EB7241644D5FBA4BA8A9B203232B2ECEF496E3CFC4B01D6D21931F03704B84A0F10AA211D0F430800F4946D0A5910ACA493EA37960E882
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/icons/solana.png
                                                                                                                                                                                                Preview:RIFF4...WEBPVP8L(...//.....0...}0....t.X.'b.......'.j.^..y...>@.$)RwO..13[pF.......k.F.....3 &......B....[.".I........Q..?$A..{..{..%T?.....F.R.!U.T..*E..R..MF...>s:,2ED......Gq...Z.....t...>.......=(.y.Uze..E.3LGt@R.!..Q.!....M.3hB...T%.$(.VFIH...vz..r.?P_._{}..x$.`.l....cd...}O....!.C.."..;D.m&".0.......o-..y.Dt.;..../3H.m...Yf.3...m.m.?..._..7....q$.~=3so..v.m..`g.'A].a.8h.^+4.z.F..2.)i...4.64..#.2S..;....Vz..B..Z..m..g|........./.'...D..../\.t....7o.....=.>..2...I......B..)^.:}.... U.....'._-....~.vUo....OCTG.o.H...\.2V..kK...46..}.bG..T.4....$.H..r.......>r.......c!.{.X..S.dK)....y_.N.+l)|0.3c....^.X..q0^a..(...R"....[q..o)....R./..^z.$.j..B~....O<j.....W..5./..m..K..cb_..~Gn.-..K)z..J....j..T..Sb7....|.{.{...Q.6.h..9..G..{ju.A.u.Y...[u.N......@K.S....m...j...N..!.}...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):18901
                                                                                                                                                                                                Entropy (8bit):5.076416654375107
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:/JIB8bL82TO+jC7J7GcYBd3F+CC5RRHA1QgDtAEleYtdpJfZ:JvM+jCXi1a5rSDtXljpJfZ
                                                                                                                                                                                                MD5:477E8FF9F3D997EE6976599F2A0D7907
                                                                                                                                                                                                SHA1:8DC4DF03BB78619F51A955C3C16A07C4288ED43D
                                                                                                                                                                                                SHA-256:265A1092F949020D28F37772D9A429BC713A1DB331AC8A894CB2D881C2D46DF7
                                                                                                                                                                                                SHA-512:C1FA6A3E5C9C22E204C068797ABF8406CCE62D3AAD0EFC42A7B1C1C9F2291AD9F8CFF8AB39F7DF65037C8955FC4E462CD0008885E3B455F11631540A9E6610E9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"cache_version": "v2", "handle": "trezor", "name": "trezor", "rollout": 1.0, "alternative_bot": null, "chatEnabled": true, "chat": true, "persistence": "normal", "tint": "#0F6148", "language": "en", "translated_languages": [], "features": {"push_notifications": false, "chat_ui_extra": true, "end_chat": true, "end_live_chat": false, "forced_quick_replies": true, "no_branding": false, "redactions": true, "personalization": true, "request_block": true, "live_chat_handoff": true, "zendesk_client": false, "liveperson_client": false, "satisfaction": false, "conditionals": true, "segmentation": true, "variable_set_block": true, "selection": true, "authentication": true, "ada_glass_nuance": false, "ada_glass_zendesk": true, "ada_glass_zendesk_messaging": false, "predictive_suggestions": true, "ada_glass_salesforce": false, "limit_login_attempts": false, "password_expiry": false, "enforce_mfa": false, "zendesk_ticketing": false, "builder_bot": true, "client_timezone_tracking": true, "zendesk_f
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 768x768, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):90088
                                                                                                                                                                                                Entropy (8bit):7.852854616266084
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:biRw14hwY2Mgeb5or5MvSBQQrC0uB/C5S1pSHwdEWmYEtr0rDCQVcqGuTvR:WRwqOTebKrSvMQQrCV/C5S1pSQdUBsDh
                                                                                                                                                                                                MD5:21E94F4974517743546FE3637C81EA2C
                                                                                                                                                                                                SHA1:121B904E7CBC6B8937206A86F01949B86528FD8F
                                                                                                                                                                                                SHA-256:004824E441D4FCDC6A88020247C8144BBBF6C6247E0B77317FCB4B5FD1692AB1
                                                                                                                                                                                                SHA-512:F7A4382701CCBC4DF61D094C2C5333A55F0D99974E1B2E82C64BE149B6EFC5F112EDC44A883184197A7E6914B0916475272DA9F3030D00BAF4086C55401F0702
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.....H.H.....<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1296x700, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):21185
                                                                                                                                                                                                Entropy (8bit):7.8105128713627066
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:NPOloPKu9baO+DHypmBRUZ0EX7BEK1kPF4jCiZ/m3r6S+eFMPSX:FOl0KuLTpzCEXuKaP2Q3r6S+JPW
                                                                                                                                                                                                MD5:D6BE58A11DA2C9CA8D020686321D5122
                                                                                                                                                                                                SHA1:CEA50E3DD3F118C387703C6A8DA7F44F7A192A26
                                                                                                                                                                                                SHA-256:2476ED9AC59C56F0FF7E08063A15FC76CB6AB35DAE2728CC98820BC19EB3547D
                                                                                                                                                                                                SHA-512:E93BD01CF208D413EAF4647B0F9937891ABC7EA663CFF49DBE65FD89D59AB22248E3720418470316309CE4C9E709FA5420A04300F4ECB7F704DB9C6EC9A10C20
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/why-hw-wallet/how-to-connect-ts5-desktop.jpg
                                                                                                                                                                                                Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."................................................. .@.d......Z......2..Z.@$.^...4.w.....;.Vt..j..y0......d..U....e..Z. 2...3..O....|._....%.d..-<.Z..P...@..@2.... -.@..c.G........c...t..".i...&9.h.d.......*.C 2..h...........z...O..2dd2..LR.[..@.PZ.@-..A.......Z.@...W.^..z.......gKY....&,........@...<........._..ih-.....p.O.|....~...`..........r.d.....P..).W.}....w.. ....h..u~e...|..m......FKV.^LU..@..Z. .@..?*~}.....m?..U....hZ*...c...I.~..;....dZ......@... ....$.......[A......Ah..@+0.0..s....v...o...KY..|.... -..@d...../!.W............. .R...Z....?+....._....=m..........@.@(..8..[...9{@...N_...@;4.C!h.-..@0.^...3.../.~..e...E./&..Y...-.R.&<=.;........1.~.... ZZ-.C ........|..o.~.....i..QT.....)@L8z.O....{...M.....O.@.ZZ...3.....E.>%.9....LZ.....Q...*. ...$X...j..;~c.w@...F...?..m.d-2.A.....c..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3530
                                                                                                                                                                                                Entropy (8bit):7.882060912247004
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:VOJNYDMkgR3fyCV9nn0L6tURJMyjVHVUeVkDe:VWYD2L6RVlce
                                                                                                                                                                                                MD5:26C0238CD5DFA19583B6F52F1F85D412
                                                                                                                                                                                                SHA1:23B4A2AF8ECC14D8BC569FD35031065475EA67A7
                                                                                                                                                                                                SHA-256:CD7C7E05CA688EDC57EE66498FE684091AD34E8D4CF2E49A0D165A8915402674
                                                                                                                                                                                                SHA-512:AC0B49C82125950FB828C66242446321C557E08D3FB6352C64CFE56F0A323397C8A2630935F31A5D6C3033A2059E4135A25F6589EA37F420D46F2C425ECF197D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTE.|{.|.}{...|.|.}..{...zx.....wv.~{.........yw.........|................................vu.........ut..................~......N..\......|x......................L..<..........E..O...6..............B.............3..`..........q..e..T.......5.............p......S.....b...^..T..=.........x..V..8..B..6...........{...f..I..;..N..{...o...g...Q..^..k..n.......N..m..c....b....y......e..W..J......y..I.......Z.....Iw.o.._..x...K...@....y..5..C..R..=....u.................x.....Ip.Z.......U..2..=i..............!.._..\........F.....r............|z.....c|......+.....IDATx.}.gTT..@....1....2Ti.i..H...C.)..d.$.....E.H....D.$H.A.`"..=....+.;.....z{..{...7......7..........".....o..=.m....w..+.$..".....O[.?p#.5.}.GD.....JHH.AA,.5...~.....!$Bp..%.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):89841
                                                                                                                                                                                                Entropy (8bit):5.44737720464952
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:uP3aYbq4EqgIWRgL4FAb3zD/UBfxztkU8vo:uP3aYbq4EqgIWqv/UBfxztVKo
                                                                                                                                                                                                MD5:8E3B8236130BEAB5082F0E441DDE25BD
                                                                                                                                                                                                SHA1:1E54F4A281527C5D38556AE13BD415622191DC1E
                                                                                                                                                                                                SHA-256:98A11E9E8A1C9AE5F5E2138D6962940EC41FF805DDA714BAA3CB689CA08DEF9F
                                                                                                                                                                                                SHA-512:A608AC8776BF6EB9A62DA41847BF0EE55CC48AA500F75AEC6FA48E94D52805549293B3EB9ACD7517697B660E969C480A4902BE9C05CFEF0F3DC1FFCDC404F7F5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/6589-e0c5cd4dd35d4ea3.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},a=Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="53d68d3d-04a4-4bb7-8aed-64a6cd38c993",e._sentryDebugIdIdentifier="sentry-dbid-53d68d3d-04a4-4bb7-8aed-64a6cd38c993")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6589],{63277:function(e,a,l){l.d(a,{U:function(){return r}});var n=l(57437);let r=e=>(0,n.jsx)("div",{className:"fixed bottom-0 left-0 right-0 top-0 z-menu backdrop-blur-md",...e})},4540:function(e,a,l){l.d(a,{Ki:function(){return t},Wx:function(){return m},e6:function(){return c},wL:function(){return s},zx:function(){return d}});var n,r,t,s,i=l(57437),u=l(97318),o=l(5017);let d=(0,l(2265).forwardRef)((e,a)=>{let{children:l,className:n,disabled:r,size:d="medium",variant:g="primary",type:x="button",...y}=e;if(r){var h;return(0,i.jsx)(u.h,{"data-testid":"".concat(null!==(h=y["data-testid"]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (27473)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):39138
                                                                                                                                                                                                Entropy (8bit):5.380898427449587
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:dybYRMpGMpoYRMpGMpa3FqDghiwb6dClfiRYqXa56Tyt3FqDghiwb6dClfiRYqXE:sbYRMpGMpoYRMpGMpa3Fd3FYA
                                                                                                                                                                                                MD5:587EA7C8F1DCDF6132C32A7F7DEF5ECF
                                                                                                                                                                                                SHA1:08CE5EA84297B7CAFAAEA3A5951F529496AD60DD
                                                                                                                                                                                                SHA-256:F706EEAB37C9CFCF50850522693999CF433868753C663DB7BD07316B1DA722D6
                                                                                                                                                                                                SHA-512:BC1FE400A1603E53FD13FB1E6E3B524F1AA62721C3861EF632084E391F9B216945D803C1F199A174F40117083D2461F628814FA7A38E9F1179EDA61A411D5302
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2:I[55993,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/chunks/3249-87a1f43fc7a882ca.js","7945","static/chunks/7945-34fd488a063f85fb.js","6589","static/chunks/6589-e0c5cd4dd35d4ea3.js","8447","static/chunks/8447-9d67785011f6713f.js","5427","static/chunks/app/(pages)/(KB)/layout-c7b62fb390eceb5e.js"],"NavigationContextProvider"].3:I[26589,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/ch
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):6950
                                                                                                                                                                                                Entropy (8bit):7.9723557589930225
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:A+bti5rmTwg4k3ZU0Gd9jirxQ6PFICXcLBuS4Z:Vi5CTwn/0Gd9jirxbOE0u/Z
                                                                                                                                                                                                MD5:D52FA7BE3D41DE434BC76D63B939987F
                                                                                                                                                                                                SHA1:83BA9605F3A6598C1394C51B16491E92CE638252
                                                                                                                                                                                                SHA-256:5B7E3B26564AF180EE6B778FA895A57F63B21575F2E1A9FEDD94905603707F93
                                                                                                                                                                                                SHA-512:6288D87D47DE3359BAAAD2FC5607ACD68F2F0C7C28C989CAFE4D7CFE28BCAC26DD5A9DB3B35043CD5FDAEB0AE449921BC4838A1E6B9E713FD24F06B5898BA928
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ftex-banner.14580d2e.png&w=384&q=75
                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............ALPH.....g.4.$5x......S...v.....Jx..(..h(N.B..[..@3.....".?.8..c...R..PR..<$.C....k.Dy....?.......s.=s..l.X.1%.dX..l.Jy..tC. ....2.. ..w&.b.nVP8 j...0....*....>.>.H..%.*.=8...cm.R..5....6.g.......A_..m_O;...t.f. ;{......+.n.=......s.YvF.*....JoFd..1.@.<=g...0.d...h8P....z"...C.v.+...}.A...z.w....)$...._...y.......hl.......:f.zd...Z/........kkg..X.}g..R..f.GF......gc}Ag.6..W.a.t..3.o..S.m.U!..Tu...8.L8ag.}.YE.Ug..|.D.X...u.U....T*sMV@h+*<3.:.c....:.k..6.mc.....G.f...f...%.Q....i....#Y..F..?...e..9..\.J..3.8.}Y....\.....S..h.......k..|r...a..8J.-..J..C........E.r.$.^.8D...UP._.X.~h6.dE.-.0....<.;.".f9t.h..HF.]..G..U@..y.Vfnjz. g.g0...g...rL.t..G.5..H..oD.;..Z.-`F+:b3..q......CX...<.cs.[U.<X..%..TV.U.;x./...~.q.Q...U.Ra..QW..CG.E...X....p'SRAu.q.s..j...e..F..p.U..h=9..R...`o...K...D.....#B8....~..W. .$.-t.V%.^..8.!......&./.q.k...M}3..3,...y.y.....n..g.o.+c....X....G;.i..........O._g.t....bC[..,..+...5...e..=(..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (10263), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):10263
                                                                                                                                                                                                Entropy (8bit):5.441589652204463
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:U6i+DsMlgl9ClHOYZIS1Kx6CfQR8Es+XyK19dagToR2dakJY4oV:xi+DsMv9ObSCa8EsFc94BR24sDoV
                                                                                                                                                                                                MD5:54D59BC485D86BCAC534C7A44891F2C4
                                                                                                                                                                                                SHA1:295E4D791293784D4B4F73353CDB1DEF857E6248
                                                                                                                                                                                                SHA-256:F2E865978F922871ECDCE4D51A79593014EC6CABF0837860B0072225DC66AA7F
                                                                                                                                                                                                SHA-512:63E6C1F8006504DDDFED9A3EF8A4AD52E0292FC194C38B1252A6D38EC7E0787B3F9357052ED7F45A008C5E74A53E057A13D6258F19936019B1500BE7939418CB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/945-48931c91301cd7bc.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="e9d8158b-3d91-4ccf-9818-441cbdf4421e",e._sentryDebugIdIdentifier="sentry-dbid-e9d8158b-3d91-4ccf-9818-441cbdf4421e")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[945],{80432:function(e,l,n){n.d(l,{Z:function(){return i}});var a=n(57437),t=n(5017);let i=e=>{let{children:l,className:n,topPadding:i="default",bottomPadding:r="default",noHorizontalPadding:s}=e;return(0,a.jsx)("div",{className:(0,t.r)(s?null:"px-2 lg:px-4 vl:px-10 xxl:px-18","none"===i?null:"small"===i?"pt-2 lg:pt-4 vl:pt-6 xxl:pt-10":"pt-10 lg:pt-12 vl:pt-16 xxl:pt-20","none"===r?null:"pb-16 lg:pb-20 xxl:pb-32",n),children:l})}},96684:function(e,l,n){n.d(l,{F:function(){return r}});var a=n(57437),t=n(80432),i=n(5017);let r=e=>{let{children:l,className:n,topPadding:r,bottomPadding:s,no
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1572
                                                                                                                                                                                                Entropy (8bit):7.345236189567676
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/juGGC8qrBNlKxazD/WuPsJI8q4sTI+4/1n1ywHDhSnREre/EaEZrEr:2M/jEC8qVaazD/Wrrqs113hGbsaSwr
                                                                                                                                                                                                MD5:29AF2F27EF9E8CC1794357CB44ED7F45
                                                                                                                                                                                                SHA1:9C3B54A187ABC645DD661D30E8E07F386A748AB2
                                                                                                                                                                                                SHA-256:50372547B6720AD6863B4A32D57CC8BF33A17BA33DDB75F7CB7FA3B2D3ABF15B
                                                                                                                                                                                                SHA-512:F4AA8CF8078D085295B163E8C4DC22B6294A24F8F3D036D338649632644DE55B7E61BC1B30D99445A322316E32C96814A5A8B7D52F95D01DFEC37E5541ECD9FF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/6d8b950f-af8a-4bcc-71b1-3f3b9083e800/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............8.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~` ..............}X...h.H.}?..i..:....}......<L.s1.!..</t.\d.....?...G......../k.]t.2.|..L.3."..:.........Ou.{..h.IH)...8]....O...h..m..H.t...}..5...S.`.%....RDP.f=.r..j|..o..ly/8........\.)LY.\...5.......8.Z.A2KK..i...j?qN.....o.=+.2_{.w..h5...S..=....q..c..P.}.....um..zd.....*jOe..W........eA...$..$M..tj.:...k#xcD....9@N,.B.W...,\%....Ie4.8.Zp..m'.K..eB...t....../.A.j...'.....&.._.Mm....I.L.k.a.....?.....4.@2..e.;E'... `.h......... .*...}Y!u~<.(...]....J.....h.{..%1O..&..!<p.........k..F.]X........[Q.n...>DN...z.2.\b...........V0.t|A..@Y[.9]..~q.Uh....... .k.|..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1637
                                                                                                                                                                                                Entropy (8bit):6.144396212036633
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:pvTLiFzbe28SDsDSDgQtrHa57Ch9XXksuwKn0nc:RiFzy2fkQlLLXVEZ
                                                                                                                                                                                                MD5:4BE6B7A3A2716CA2A67381A479F9C868
                                                                                                                                                                                                SHA1:4C13EE749EA0D2BC3E6056D57A63E9E4BC3D3991
                                                                                                                                                                                                SHA-256:0242D6EE7FB76C3F6137994C86C1479E2DFE45012F6A86A46D13DD60584A65B6
                                                                                                                                                                                                SHA-512:BF39E42A96594006B510352D2891E2A576EE3DAF0325781FE5C098FAB7FF30FD452D01EA03FF80D6A8A94FCCF96A06A3FEECBF18E42CD59334CB5F8610CD6ADB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@............FPLTEGpL...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................D.......tRNS..+..........r..........k.a..-....t.u5..6......o...........7z...#..!.......fA..D.RP8..h3..._....j.".y/p1s...i.C...Nn..........x):&..<(.....%`E..}.,]@..?^$.= ...K..Gl....F..JI..0.r.....IDATx.W._.A.. !.$.S..w.@[.K..............._....v.ny.g.......`...ajRP..l..z'O..............,..%.i...y..[./&(B#.$6...E.X<...G.*V.....D......B....Y|."...q.~1.@I
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (13242), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):13246
                                                                                                                                                                                                Entropy (8bit):5.558457093675562
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:wZs/wBAiH/gL/4UXarBJGN+pJVMxXlizK1Yd2yL/NehVEFHhfSvfU:SBhH/gL/Hgvw+3qxXlizK1Yd2yL/Nehy
                                                                                                                                                                                                MD5:D777248278E6387C723BB8E9B0005D53
                                                                                                                                                                                                SHA1:13087A806A701983042F033D0259117853A3826D
                                                                                                                                                                                                SHA-256:372EDC326669214F2FD3A6DF4D45F7996B363087FB419725A5C4A1551C3263E7
                                                                                                                                                                                                SHA-512:88B4D940428EDC2D0B44E9DB8C0B490B5BA1BEDC16F6A27AE3BA434C2F560BDA2E684877DA092D0B68BB2CE7C98186A5221070A5C18B8CA6DA1461278F1344C1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/3249-87a1f43fc7a882ca.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a6bbd156-d5de-47a1-908f-483bcdcd422f",e._sentryDebugIdIdentifier="sentry-dbid-a6bbd156-d5de-47a1-908f-483bcdcd422f")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3249],{96622:function(e,t,r){r.d(t,{K9:function(){return n},cO:function(){return o},ck:function(){return i}});let i="/security/satoshilabs-2020-signing-key.asc",n="/security/satoshilabs-2021-signing-key.asc",o=new Set(["USD","EUR","CZK"])},32256:function(e,t,r){r.d(t,{V:function(){return n}});var i=r(70277);let n=()=>{let e=(0,i.parseCookies)(void 0).userConsent;if(!e)return null;try{return JSON.parse(e)}catch(e){return null}}},78221:function(e,t,r){r.d(t,{LD:function(){return u},Qx:function(){return s},T4:function(){return d},c0:function(){return o},jK:function(){return a}});var i=r(966
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):776
                                                                                                                                                                                                Entropy (8bit):6.886094023253344
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:2M0X//L6qWo0TlTfv9Y+DUzfW6m0uGPSRhn64iDdOJASuGyadSl:2M0X/j6Lo09dPQze7HGPSRqdOtuG+l
                                                                                                                                                                                                MD5:5E12545702FA8538916117A6D8581DB5
                                                                                                                                                                                                SHA1:D7C6594CF340183F85543AB49D0F3AEEE34AFB87
                                                                                                                                                                                                SHA-256:FC9D70A1E9D5E4BA8384C15CE63A55720E4BAA7459C5D1AFD559975C40710356
                                                                                                                                                                                                SHA-512:46C05C841A40FCD5880DB761459B6B851C4126FBB1F13E00FEFC6ECDD4D1FBE0031C955AE9E733FA88738D04AB3DF8B617CD248734BC86DC1797CCFB46E5374B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/64382a77-7b1c-4842-2b1c-f62b6244ef00/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe.......@...@....av1C.?@.....pixi............ipma..................mdat....?.....4.@2..e~+A%...@ `.p......K<. .*......."6,...Rpk%....../..P.?)W.aw....W....a...G..H.S~...1l).e.E..C....i....~....)...s.....:;..(r.R%.....w..X.~.cN|..+.t. [.......@........"...4....B..{...a._ ....(..l.>n...>.....8.fZ.R}....."B.._hY...i;Q........o..J....gu3.3.g.g$....1..3...G.....5.<....JF).%.i.K.a.B,.2Ha..>#...-.'~..)......e.\..... [...i<.b7x3........o....T..|.b.b.uwcs...p;.......G.;...;?..Rh9H.6..e.......>.;I..M..ycF.+..Q..Xj......i..b..........q.1/...~iy9..-L...r..7...[A...#`.z...+)&.k}.d@
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):136
                                                                                                                                                                                                Entropy (8bit):4.382933969969701
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:lSg/7Ei2kJiJv//FvEichYEvQqRSEzBUI/FwA3fFi5Y3:l4i0Jv/G/jIqRSEtkMFz3
                                                                                                                                                                                                MD5:919E5F1B400274225005B8C06FB305D2
                                                                                                                                                                                                SHA1:22287360A15381C3E0D4FBED0D78E5FAF4FC1068
                                                                                                                                                                                                SHA-256:9AA10AFACF02173561C6A29EB45E9F3871A29DC6231FC015903B3C67990E5874
                                                                                                                                                                                                SHA-512:EF3602C0E9B5BCC24C429AB2AEF1F4ADCA9180DCF320EA060ABED994EC88D461E62A965D975D7B384D37ADC5412180AA2A34D2C5124548EE9E881066C0B2B2EB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://static.ada.support/embed-manifest.json
                                                                                                                                                                                                Preview:{. "versions": [. {. "tag": "stable",. "hash": "69d2a1d36b6a79521f4c8f59ff799860d1dc35f2",. "weight": 1. }. ].}..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1348
                                                                                                                                                                                                Entropy (8bit):7.198631010164957
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/jJdshGC8qrQhei24M8CDpn4FqPeBAXd0J2NrnQmrcLfix5oRbhKutARmsWUD:2M/j3C8qolM8CDpn4WReJ/mIr+5oRbhk
                                                                                                                                                                                                MD5:E47F12C1C0EDB2B027F482A1CF47B312
                                                                                                                                                                                                SHA1:343C32F76D1724EE76B417AA684DA67188678658
                                                                                                                                                                                                SHA-256:F5765F79AB4F8E14952072C807D7F7420B6F8D6B5AF05062D6F5B4D06F054FF9
                                                                                                                                                                                                SHA-512:5BFB815D5975C8D6E0695534AE574A2B85A953431A661209D5F4EBFDDCBD022C4748B923D8AB969F291CD6EA5720219E918864C2B8953F4297A4772870A0F3D4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/058d76bf-fa7f-4601-fe61-927082a58a00/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............9.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~` ..............}X...h.H.|1Y....Y..<.....(..[....7.?...E.Ps..G:.a.Cv..e..C_..h...OB........s....~~.p..=....P|....._.F...R...7..~7..y(.y\.{.....,._:..st!3X.&;.!pV.'..7V.u..p\..k..0.....y..@...@.28Q....X...q../...k..9.-.2.|.dm7W.r.........IT.....[g..\E./n..-A.c.r........3..b.f..m..Lx.a..kFz..5.b!M..V.(.K!...4jT"r...v. ....1Z.nv.....Z.z.>..wS[.l..A....B.(3.........X......D\.w...."...>YZF.....?.....4.@2..e.3C'....?..8.D.........A....}u.%P...l._..t.f.....9......~WXb.;..t...4...>.Aske.q.h.Ds./....t%.[.S..Cd%_...N.`.S.i..KUl..#eb/....y..x..-..$....]i1.C.^+
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):198340
                                                                                                                                                                                                Entropy (8bit):7.477608464680602
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:FwoRKi55+p+hWkaM2E1MYOAeHn5Rkk/r0MFv+stdqYkdZjdbB:FwQ5RskJ2HACn5R9rXv+mdqYknv
                                                                                                                                                                                                MD5:37FA40E6E8FB72EF2D6E20D7E1D36BC6
                                                                                                                                                                                                SHA1:77F1D7D2C1B2C580B7B06B7E771C536903131CA6
                                                                                                                                                                                                SHA-256:530E5CA4A52ADC99CDBB8376DA82A0FBF989A80FAC33F3D28AD43A6EECEAEC98
                                                                                                                                                                                                SHA-512:7D83B3A2925D537BDF40FE719FBD7351291FAC49FF33749B151D3AE07CD76562FEE4D9629EAE1D5DD7EF30D129959B0A0EA6F0BDDA6F619217EF0C2ACF773259
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/276f87526365a4e2341af8f393e0f396/video/720/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMjc2Zjg3NTI2MzY1YTRlMjM0MWFmOGYzOTNlMGYzOTYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZjdiY2M5MDY2ODQ4NDIzMWU1ZTBmZWQ3MGVhNDBjZWMiLCJyZW5kaXRpb24iOiI3MjQ0NzIyNTMiLCJtdXhpbmciOiI3NzgzMjQwMTQifQ&s=UzfCgy0Eex_Dj2cuK8OIwqLCsUbCnCrCr8KFd8KYwpA4YcO8w7NeNxwuwoon
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.7wA..7HU..........gM@..$......@...@.:....e.....h............E...H..,. .#..x264 - core 148 - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.org/G...x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fasG...t_pskip=1 chroma_qp_offset=0 threads=22 lookahead_thread
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):181044
                                                                                                                                                                                                Entropy (8bit):7.540763835595957
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:MuXjSO32W9vP5illG/du9/+Qlnm0FnZywJHZcGaTBZ:5732WvP5iledu9Gqnd5JHZcGgZ
                                                                                                                                                                                                MD5:A5B75749D26D755A8DF9A8F1B9790BA0
                                                                                                                                                                                                SHA1:CA8AB74033452E80AE2DEF16EEC24B484D15B63F
                                                                                                                                                                                                SHA-256:D2A9E00B865322D303D761CDDEC3F2180DBD1B31DAE3D7C2123B4904A3AD92FC
                                                                                                                                                                                                SHA-512:FE3450AA04D7887D9F6FD03432D6C986ED18FDB6BDBCFF81EB50F06386A528167E220D5A95A1D90B36651DE23D1B7B26BD120A5BF33F361B995A214C341E2CF4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.Ms...M;...........gM@..(......@....@......e.....h......e......x..../.|.?}.}b..y.....{V.....>V.......,{.u...m....d......v.D..o .R.....-..q?O.$ .$.(4G.......G......K..,.1.hNG..42H....aN.WJ.d......!.......1m1.\|.{..'.@....'B....F.6.7......7......Z...Q...*.....@.1..q.......i.Q..Z..x.......=>.n..*$k.^...r..y=..dg.....kb....~Hag.m.....z.....G...Z(A.m.s..>-\e....As.`....$.....F8.B.Ed.....B.lU...I.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (11192), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):11194
                                                                                                                                                                                                Entropy (8bit):5.562894981642068
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:5hwz7xSczaiq81FZUtFD/Chrf9QX/fFrVgFp4EfHm54rmxjR6I5UR8wXUX8X4XQ:oIczaiFZUtZChT9QPfFhoKEeFR54EsIA
                                                                                                                                                                                                MD5:D446E0ACEF607724222CCEB38C84A12E
                                                                                                                                                                                                SHA1:2F7D10DC5D0E1D87772BFB2F15BCCFEE9A866DAC
                                                                                                                                                                                                SHA-256:99BA67DF205866006F7747CA7A1B63405A60D675373D6AFE3909B1CEA26D9D91
                                                                                                                                                                                                SHA-512:D2860C82A33DD7E29C94485B38AB0E25150F2486205F72E65A06070A19EDCBE20C7E31102E33484F27729B2D96C131CA1E2380CE1772D57590DD12B37074493E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="48ddd6bd-f748-4e02-902c-72fb04790ca9",e._sentryDebugIdIdentifier="sentry-dbid-48ddd6bd-f748-4e02-902c-72fb04790ca9")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7313],{4540:function(e,t,r){"use strict";r.d(t,{Ki:function(){return s},Wx:function(){return f},e6:function(){return d},wL:function(){return l},zx:function(){return u}});var a,n,s,l,i=r(57437),c=r(97318),o=r(5017);let u=(0,r(2265).forwardRef)((e,t)=>{let{children:r,className:a,disabled:n,size:u="medium",variant:m="primary",type:g="button",...h}=e;if(n){var x;return(0,i.jsx)(c.h,{"data-testid":"".concat(null!==(x=h["data-testid"])&&void 0!==x?x:"btn","-disabled"),size:u,className:a,children:r})}return(0,i.jsx)("button",{ref:t,type:g,className:(0,o.r)(d,"text-body font-bold transition-all hover:bg-gray
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):412366
                                                                                                                                                                                                Entropy (8bit):5.439278855407746
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:FfXuOzd002X9sUwu+9DKcJyv5xTkurGqexuKt20Qqs98Esie4:FDAX9sUmVm5xsqexuKie4
                                                                                                                                                                                                MD5:9FA819CA4563824426605AB989CB18E5
                                                                                                                                                                                                SHA1:23991423F98CF23D35B9D5C745B946F058956897
                                                                                                                                                                                                SHA-256:B55B22FE9206CC59863D581C126C2EEB19B9B97857619CEA12F9356F0C3DADE4
                                                                                                                                                                                                SHA-512:68949A2D6BF2FBFFF6A259B3BBCAFF1FFC7F16CC40A5D4C7671A209EFBA9199041F0C0862A93ED648216B9A463EFDAF3B59E0BB61505C987DA6ABE8B091D6E85
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/542ea986-73dd2e53ce3f2415.js
                                                                                                                                                                                                Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="477a3bf5-c935-4b36-a6a3-a4037af2b4b3",t._sentryDebugIdIdentifier="sentry-dbid-477a3bf5-c935-4b36-a6a3-a4037af2b4b3")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5350],{45351:function(t){!function e(r){var i;i=function(){"use strict";function t(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)}return r}function i(e){for(var r=1;r<arguments.length;r++){var i=null!=arguments[r]?arguments[r]:{};r%2?t(Object(i),!0).forEach(function(t){var r,a;r=t,a=i[t],(r=n(r))in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Objec
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):964064
                                                                                                                                                                                                Entropy (8bit):7.946556067178631
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:vJmf++8/W+8WbYPntwZggrfSbCB9Eme0mvxPMQq:Bmf++qW+8WDZDDB9EmMvxDq
                                                                                                                                                                                                MD5:D9F122EE4267B4CCB5655E2322EE4F23
                                                                                                                                                                                                SHA1:CFAE7CA502CA0BFAEC2DA7D071F405F5F16FCD9D
                                                                                                                                                                                                SHA-256:D93466F98D318FA3FB06BA628546F5E62C714935E2E276C35C36698B1F89CEA6
                                                                                                                                                                                                SHA-512:D2A1E92620B9DBDDE26C7FC3E0AC149FF91A352468D6C96CABFD096325702C4AFE9C0453164BB592F1B8B3416AAF6D86CE1CEA382B9BFF570123DD13B7602C82
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P... ~..........1.yl...y4...........gM@(.<....-@@@P......... ..`....h......e......x.Li.B'.vM..\c&...4..../.}.............2..w.?...=....m...b.J.../..%.cN:.t.On.Nq..Y[...`y.!z@.G....C%}.....K...K..F....?.H...x.u...,.......,..dp..E....7.....x.ug....%.^.=.ah.k`.:FS...[..V..$09..Y;...1#..i .".6.C>.d.)...e......S....I.SBe{.....H.....s.C.J*...S.$..=.<.&...U T.i.G.....g.X0.>...>Kh..N..w...m.Y..9.ua..<;~..K.....M+....k....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1244
                                                                                                                                                                                                Entropy (8bit):7.102692232845233
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/j1heGC8qrI+8I6LO1wJ6EqzMh6zcFdDTv7XN6hKuD:2M/j1jC8qE+8wwJZRh6zQb6N
                                                                                                                                                                                                MD5:6F986F34B669AC6C6B975BF89A9C9E30
                                                                                                                                                                                                SHA1:16823693E2D4F81A4AAFDDEFFDB464EBCBC76E85
                                                                                                                                                                                                SHA-256:9CA6D28C37E45DFB2BAA3A8DA39D0A337E004C0897ED47DB63938011FE228C2A
                                                                                                                                                                                                SHA-512:C4D340EAE55C951D8067E9DB488FF78984A09881EFA205ADDB5606E5299F7A52B447534366E150652FE48332797A43E1C03889BF433C1ADA38E54FFC6B0694AC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/c4fc5de0-7c9c-4e4f-02aa-2b45151bfe00/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............P.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................\mdat.........@2..e.5..~` .......:.....}X...h.Y.g....=L....a..;..K2..fS...Z.L'.%f02p.......w......NL..6L.;=.i........]...j..E...3.2Z.....+..Z.......|......3......D.2.....8..Ij....KS.)[D......;....T.qpO|r$.}...SS.....<UdHB.L.M..u.}..t.2......p..$....H&5..,.."..Z3D..:x5.B....#..g.e....4x~.!.....n.Wr{qM...Hw-k..^X...P`.B5.DE..p.....Q.`.|...uz...D....L.e>.e..`.\I....p....(...ic}4v..0...j...V.\..Z....p.j..tu..hKL...h..C[Q8.E]......AT...........?.....4.@2..e./C'....?..p......... .*..).5.S.i.c.T......L..y[;...Q...@~.k...L~lzB....V.=..].....K......>J..H..D.X.........M..~5.R.4B. .....Y+.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 762 x 1128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):15113
                                                                                                                                                                                                Entropy (8bit):7.92834963159644
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:sPG3TFiOrK/alcDfPjCF/sJ7lzO/PMbytRk:Y2TDcrYQJ5kRk
                                                                                                                                                                                                MD5:6C92B31B63051B2F60450463EC78B8BE
                                                                                                                                                                                                SHA1:6460A21097DE520E1ED409CDA29642513E79C690
                                                                                                                                                                                                SHA-256:4A8A2A1C90FCFAF494A75B69058F31138F43C6A8EFD337184D387C44A3D5C54F
                                                                                                                                                                                                SHA-512:FA1BB07F87A84128B8FF246BBDB26056920520534AA071CCE900C47CBFE4FDEC974683A2998D8E42383DD5DC7AFEE0F343D3FEA3DDD1CCED61F5EA2702E2D1EA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.......h.....C.......gAMA......a.....sRGB.........PLTE...?b.4g.4h.4h.S...+.R..R..S..FKvEJuEJuDJtEJuEKuEJuEKuFKvEJuHKxEJuEJu\a.....j...QU}...vy........n..m..m.................F..+..{..`...........9.....8.....S......W.f..........u.)....................+..+..+..+..+..+..,..,..+..,..+..,..+..+...8FKv.6..7..7.G.G'u..n..n.,q.,p..n.4h.4i.........P.................Ar.4h.M{...............g.......Z........]..\..u....................i..D..7..6..<..7..7..8..7..7..7..8..7..8.>.G.G.H.G.G.K.G.G.G.H.G.G.^.........................u.R...Ss......t........i.................~.^..S..S..U..S..S..T..T..S..T..S..?...........................$.............G....8.t..il.hl.5}...5~.]..........k..P.....x.....B..'u.'u.'u.'u.&u.8..'u.'u..r.4h.4h.0o...N.....tRNS....p``p.....h.A. .................................................`..p.@.@.!.PP0Pp.....@Pp...........................................@.. .`0\.@....p. ...........................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn217z3h7BK7RIFDZFhlU4=?alt=proto
                                                                                                                                                                                                Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (47583), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):47589
                                                                                                                                                                                                Entropy (8bit):5.448754997705066
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:4eisw/4tXmypqoLY1R1b5fQgY30y5fpciHU1cjIBipqM4V+WFKX24224494wZLgW:4tsdXL9OmSFNsnOwxkg
                                                                                                                                                                                                MD5:9916332F4386CD43FAF6E0E1DC2E7B77
                                                                                                                                                                                                SHA1:D0266E7D5487660770310B73F0B6EF7F8E02FE67
                                                                                                                                                                                                SHA-256:273792BFF4ED7EA57C993EAF27311FEACE513E2703A725DE5E25D48753ADFA48
                                                                                                                                                                                                SHA-512:6D6DBBB21BB16A475DD8C4D404450093DA04F6B974FFCA61D2C3EE088AE5F6E725DFD3972E42CB5AA1F14951DCC9F25E8EAC868131DEB3B8CE94C9C8E53197E9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/app/(pages)/compare/page-803bf898dc46a141.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},a=Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="d2bf70b4-350d-409d-bb3e-59c8fcf79ebc",e._sentryDebugIdIdentifier="sentry-dbid-d2bf70b4-350d-409d-bb3e-59c8fcf79ebc")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3978],{56445:function(e,a,l){Promise.resolve().then(l.bind(l,26589)),Promise.resolve().then(l.bind(l,55993)),Promise.resolve().then(l.bind(l,42866))},51434:function(e,a,l){"use strict";l.d(a,{C:function(){return s}});var t=l(57437),n=l(5017);let s=e=>{let{className:a}=e;return(0,t.jsxs)("svg",{viewBox:"0 0 40 40",fill:"none",className:(0,n.r)("h-10 w-10",a),"data-testid":"@logo/Android",children:[(0,t.jsx)("path",{fill:"currentColor",d:"M16.146 24.174c1.097 0 1.986.888 1.986 1.985v8.515a1.985 1.985 0 0 1-3.972 0v-8.515c0-1.096.89-1.985 1.986-1.985"}),(0,t.jsx)("path",{fill:"currentColor",d:"M11.612 1
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):260
                                                                                                                                                                                                Entropy (8bit):5.083384929056499
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:tcB/tumc4slvI/yd5TndAy/R79JuVQ6mqZR:tc3uC/oTndAy/lTuVQ6hR
                                                                                                                                                                                                MD5:3A06493D358A16769E3A97DA14187939
                                                                                                                                                                                                SHA1:5AD3B42D919CF7D74729FD27DC8D49EC2C66A611
                                                                                                                                                                                                SHA-256:750389EF0D8B76AB7F3F145CC9769B3340D76042A76A4467F88E9B0E307C09F0
                                                                                                                                                                                                SHA-512:B0CAE5CA72006C7C1A1CAC6D62EB8B6EAD8F2E71C52F0D846B60CC9C71DF46C79BCB07ACCA5033B896E132D36C42C3B5B266CFFA6AB20CE9F53A223891C4B583
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:<svg viewBox="0 0 217 8" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 7.00024C41.4993 3.86337 136.14 -1.46931 190.707 2.29494C258.916 7.00024 169.392 -0.763701 152.766 4.88286" stroke="#0F6148" stroke-width="1.5" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1584
                                                                                                                                                                                                Entropy (8bit):7.85892430595961
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:R9xS1hRic5H7MPgY5zuRx/GASj4bXujZAWoo+IQuUeYRnL/Z2NPba0BMUI9174/:R9s1h77nUiZSsrujZ3N3rUJQVTU7e
                                                                                                                                                                                                MD5:527B4E6D5FB99B632D27F917249AF665
                                                                                                                                                                                                SHA1:49C6BB449007DBCC2092F66D90AE9970C0271210
                                                                                                                                                                                                SHA-256:BEB51B518F57ABBC1E0DD2C7AF0F662FA277109B775B544932FC0A5852FF7E4E
                                                                                                                                                                                                SHA-512:627A1BDAF0F8105E984AA0A7595AC6B05537DEB8C03136DE48E77FC8D87FF1C9BF85E7F7BF5053E6A5094C7CB3745CD4ECD5AD91F63109B9D6C0B16E4E838083
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTE....P.'.G..J..$'.N./..I.D..A..zc.U.g}.1.w6.....G.?....+vh.jx.4..N..W.`..sm.$.c..Z.K...(&*..Q..j>..M.9..J....,H..6.....po.7..../xe.tj.T..lv.Q.}`.%.G..S..(UlN..!.E.....zp:..!(.L...):..,..R.mt.F..(.<..\..e...T.I..J.._..R..X..,..N.,MoI(.s7.G*...*.Q..u_V..@..0.$.X..5.....i{.0Hq.x\nr.Z..".]..R.4Cs-.8>v...\..... .$ZjV.... P......+"....I.=.....O..K.C..D.Y.X....~^.D..n..&.#.c:.!ah .7......*...~.\.(.qp.#.#.%.@....(i..J..]..c...#........VZ.G..7..)..1..>..N.F...fe..*^N..e.py....{j.wo.<9x?..tt.`.N..C..2..*Pna..P..Z..X4.?4z.Q.<..W...nb{`....C/|26iU..}[.D..+.P..b..H..f..M..R..#]ic|.=.!...9.$=Z[.. /K.;PT...5? ..7'...............$..&..ZT.-...OZbH.eE.=..6.....,..'.B"Pa.?iya.Q1..kdM..ip...u$...I...o..|q3."FZ....i.@-....Z_.$B..s..z.2!..'.....IDATx.c`...`..c.p......[W^^.....wo{{{WW.5...{....S.5.Y.;w....W.......EEE3g....[.........%.-......d,-.b.{.j...;w.n.p..Bs9/.N.!7... .& . p{:~.../+..L. ..7..j......O..o.(....Y.Y.6
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1134
                                                                                                                                                                                                Entropy (8bit):6.956496636893854
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/jLZGC8qrIqN7wnq0a5ByV1oEsow6ev:2M/jcC8qdlb3DyV1ovoY
                                                                                                                                                                                                MD5:09F13B02D068D01137DC749D65CF5198
                                                                                                                                                                                                SHA1:03BF92781B8B7DBAFD46C7293074D3DF1F86D5FC
                                                                                                                                                                                                SHA-256:0DF3DA4EF40EF809E23DBE8537EFE2B4562068AA371F7AD75346FB01AADD546B
                                                                                                                                                                                                SHA-512:D03CA479EF78C42CBB157AAEC5EDC35244D91E8D2B7FF76AE67ED781B069B58201D4E2ED377E8FA52EB8534F9515EC31CBEA96259680562E7592B68C3C431EEF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/b6f779b6-34d2-4f89-173f-3d7285ae3c00/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................f.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.=..~. 0.P.0.......@..}R>.s.Q8..+.........^......+...[.7.2q..J.;.}.,.uR.....<5^.B......tO..5......9.m...k.'..|...Jj..}h..a........H...}.D....v9.B..f.2b...%.t...5u...=..f}.~.$c..^W378I...:...b5.=.. .[.....Y..4k)..w.9D.o,b..>.N......QEvM.U..$S&.".....NT'...W..|..@C.......V.d......Hdd...I....#.....!.q..0.....RIq_...%...}&..j...|y....Z.h`.#"rWL1..`.B......MqC.....28g..*....^......X|....j.f.?....q...*.n.l...(.Cr.W\..x.@..2...#.U.p.H..c6...a........~...x.|...Gd:3s.jXB..R,.D...Rm..Z..H.>8W.Q..g..=DZ...,F..D8y...2>"......U.y..o`dNne.W ..g.....b.....k.l.G...q.....d%.+.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):989
                                                                                                                                                                                                Entropy (8bit):7.718266434739964
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:iQJXPvqNd+zrItab+1pbQyhM4OtwHxstOCKdXcvSw:im4ZoibQyhMttwrXXfw
                                                                                                                                                                                                MD5:C2158AA158CB1CF0235CD2C2A79CAF3D
                                                                                                                                                                                                SHA1:7E85207FBA3C2ADA4A8DFE407E1F62A649A3102F
                                                                                                                                                                                                SHA-256:AF586D36D2EF67C189B3A0D4B9112FF623FD479922C945AC96E6152153F96A32
                                                                                                                                                                                                SHA-512:5FF6C7959C421FFDA274D1CF285AB423D4CFEF406F9397C152A2BBE0625609D5CA50E3DC251C3EDB878D4C286106AF80173A1456B1D5801727E935151FCE29D7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....`......ePLTE....:w!A. =~"E..!K.(X..c.8t.2j.6p"B. >~.9u.....7.O.....L.\..S..L..F..W.ye.or.ky.a..W..P..B..>..5..,..H.!.E..R.tl.(....:..$......E'{.rZ1.%.~_.g~.e...=.H..2>p..:.J..\.J..'.,Hl'Pi.5/...2.......$Vg."6.(4.-2.......?.~B.zE.uI.:..".......?/w!Ze.'#vj.mT.z:.`e.L..F..7..,..7..&.....M#.97s.ab.j_.~N.SN.!J..-~M.g].Vt.p6.X`.@..Pl.'.2.._,...~12e..d3.[..*.N......tRNS..T.-.........-....IDATx..g_.A...n..1.D.{.`....,.....F....^)...r0{-...?.....%.4......f_\%g.)&.0..3..M.W....x.....Q.2..K..3P\.PF..@.y.....:........wmm.^.7..f..j.^q...P1..u.......bbddhht4.....O `..b._.....!.XB.........>p........O..]cB...e.`.s..Y..;...r.|.P............F...J"...._..t..7....N.lD.cQ.xt....G.:Y.8........#.L.....3H.....<....cF..H.u....+.........Q.q."u.;.,..F..Q.E.h.....v{kK..8..aUBL@J..t:.L:...... ?...z..%.n.p..2\p.+).#...L..V.\.2.c....?1.h|.y,.%.....r.R.V.......C...@....;..A9..$z?...Pu...y.......k...:.hb..G.].`...u...j".b.tY0....IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 88 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1386
                                                                                                                                                                                                Entropy (8bit):7.800010956201299
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:xGigcb8EZLV5anE2XWlR5G1pVkzqwqpS4Dlo3gRGEw7l+PSu9PG9vgcfMZxDXNj5:xGzZEtV5l2Gl/GSzqtS4h4gwEql+R9yK
                                                                                                                                                                                                MD5:3FCE3CB6ED767DF308D58CD1B4CBF91A
                                                                                                                                                                                                SHA1:1135B60A8C49D3253E7183A045D4A18D48ACAEA6
                                                                                                                                                                                                SHA-256:1A7CCE191029D75EE803E0C3C02F6D986F08955BDC1CDBD1940E82436A23C2EA
                                                                                                                                                                                                SHA-512:DFA1F87E6A83E0BDB24A27A560A02941D6A3F6C6AF7DF47B782F2F3A28C687745B1FF71A5F69538052DE189E50902092737A6DE81E43184C8F2B1DB201A00D2F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...X...2.............pHYs..........+......IDATx...K#g..?..EC...ZJ.+..,.P..(R).....T.....UJ..E.....B.b.Ak.m.-6u..!...+....a4.M.:3y_7m...0....w.....C.AV..t.......\Y......k......*.7F...{.:....~<..$.nR.!%Y.......B......@..F........&...,`..v..69..>...v.S..&.)...;L~...%.......R..z.|.l_.P..@9`.._%.............2.vb....F..=W..tK%.oP...R.Y=.I. ..j.....L."<.!....+.Ph5...vvv...CB.,.....%&..T*//...rU.\........J.!.u..d...|j..i.PW....k..^.4.\.]. 6>.....>....FwE...hhnn....e..A..T.`.......\ZZ.5.j*.....N.n...L.\k........%C..bG...k....B.=.y0.\.4.J/.....m..ibss..Dp.Ph.........v.#....H..y....e.n.L...lc...^s.+++K...)......K.......A..6...qzz..'''[EEEW.U.n!1.d....U......,///.6........._,f;b{..K%.....'&&....^\\.1...=...x.p8....+mAV.d.6.......D.i.Mj..0.d..3.9....ZXX.J.uR.o..e.^7.yvv...:77.SWWw.....Z.8......B........y.F..9...l.Onccc9.rWW.....[MMM.6...T...6....H.g.u.....B.......X,..u....}."..d........766.....N.@ .djj.daa.....kii9..........t].s.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (12254), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):12254
                                                                                                                                                                                                Entropy (8bit):5.534230793069857
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:ktmgtCGbLhnRL0JSY3MRp+TW2ciMlYcIXJscM017ITF3o+/2C72X296Dx5LeOUen:ktmgtCG1RL0B3uyW2ciWYcI5scbF23ji
                                                                                                                                                                                                MD5:2DA4AFD36C866A758AE6193DBEA647DB
                                                                                                                                                                                                SHA1:2EC8EBBB50738B76013B830A1170759EAB40CA50
                                                                                                                                                                                                SHA-256:22B4D9EE8C5CAFCD84EA7D47BE9DDA0A5B8E98678E680E4F87B68C8B803F1AD3
                                                                                                                                                                                                SHA-512:6B83F5214602108132C3B2FBF1CAACF8EFBE1B389E1F8B4664AD4A4EB32368426129E46DEBE04C9D7BEBFECBEA6207A45B899C1BD017B0234B772D0F46678868
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="47fde811-31a0-4786-92e1-2260c3130539",e._sentryDebugIdIdentifier="sentry-dbid-47fde811-31a0-4786-92e1-2260c3130539")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8594],{57103:function(e,t,l){l.d(t,{v:function(){return a}});var r=l(57437),s=l(5017);let a=e=>{let{className:t,...l}=e;return(0,r.jsx)("svg",{viewBox:"0 0 20 20",fill:"none",className:(0,s.r)("h-5 w-5",t),"data-testid":"@icon/Plus",...l,children:(0,r.jsx)("path",{d:"M1.75 10h16.5M10 1.75v16.5",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"2"})})}},12669:function(e,t,l){l.d(t,{E:function(){return h}});var r=l(57437),s=l(5017);let a=e=>{let{className:t}=e;return(0,r.jsx)("svg",{fill:"none",viewBox:"0 0 16 16",className:(0,s.r)("h-4 w-4",t),"data-testid":"
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):418
                                                                                                                                                                                                Entropy (8bit):5.391458026819874
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2VzIr0X//L6y/I+W/8uCsK2KmACTlTvjf/YGuS6N0GeKkenVi3c4xLpl:2M0X//L6qW0yTlTrf/SJNEBdl
                                                                                                                                                                                                MD5:52429D6DF15EDB4B5086B949DF26CB1F
                                                                                                                                                                                                SHA1:1C50C6543770DE6A51E1CFC9794DB0AC4D426444
                                                                                                                                                                                                SHA-256:6B04201779EF71DC16D6058B280E2DE1BD5F149709F2C81527720EBFA3822069
                                                                                                                                                                                                SHA-512:F557A3902E2A8BAC355EC24A7F73CB4930304E7E820F0343D8C40BD61D0E718F443D03B87559737BF0746861923261E4A59A5FA28958296AF281CA850DD1DD85
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/c409da27-a4e7-4a0b-29d2-4775b9f46400/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?..4..CA.2..e....._.....@..............P.....v.2..(_4.Z...?.tZ.....,?\..j.A.6....e.W.......$<?j.,...^d...iO..%j\..x*)x.....M...h.y.R.W....%..!..c..>...f..*?rc&....@
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1414
                                                                                                                                                                                                Entropy (8bit):5.559849600308618
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfGvKBx0uoJvvlg+BoJeEL36rg+RoJbwvPjgGcg+wVoJDaZgTg+PVoJZyg1Z0g+U:OfGvox0uIy+B3g+RUwX0G7+AbZf+94y4
                                                                                                                                                                                                MD5:398253B44CD48FE372DF6A40504CD8EE
                                                                                                                                                                                                SHA1:E6BA17120A2991EB0C3ABAA95215D80A6E57955A
                                                                                                                                                                                                SHA-256:312D92549BCF25141F4A72CA57808EF7A72D13FA8D95C79B29E3B3C47C310A6D
                                                                                                                                                                                                SHA-512:4AAEF812B598520BCDC32B402204E795A44AAA18AE1007BD7987673239B8EA0FC107F1DDC0E63E87680002EA684AAE8C6DEA63FEACB84732A77767F4941173EC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="group_audio",NAME="original",LANGUAGE="en-252a6114",DEFAULT=YES,AUTOSELECT=YES,URI="stream_t252a611414324c8d56024a763d3976ba_r728549187.m3u8?useVODOTFE=false".#EXT-X-STREAM-INF:RESOLUTION=1280x720,CODECS="avc1.4d401f,mp4a.40.2",BANDWIDTH=2498368,AVERAGE-BANDWIDTH=1840855,SCORE=4.0,FRAME-RATE=30.000,AUDIO="group_audio".stream_t0dafe786e00530eec0ee1c2e0060560b_r728549269.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=1920x1080,CODECS="avc1.4d4028,mp4a.40.2",BANDWIDTH=5058799,AVERAGE-BANDWIDTH=3797956,SCORE=5.0,FRAME-RATE=30.000,AUDIO="group_audio".stream_t0dafe786e00530eec0ee1c2e0060560b_r728549342.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=852x480,CODECS="avc1.4d401f,mp4a.40.2",BANDWIDTH=1419096,AVERAGE-BANDWIDTH=1045225,SCORE=3.0,FRAME-RATE=30.000,AUDIO="group_audio".stream_t0dafe786e00530eec0ee1c2e0060560b_r728550260.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=640x360,CODECS="avc1
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (25182), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):25183
                                                                                                                                                                                                Entropy (8bit):5.375058554321599
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:pa62V2zSJTkZYgRSTPUF0AB+m8oekTa2nMFe3fvTb:poT1RPlW2OTb
                                                                                                                                                                                                MD5:86A97CEED6914FC104A166A6E5F5E4CE
                                                                                                                                                                                                SHA1:968E2BC30050DD21273BEE568C546BD9D9FA9C0E
                                                                                                                                                                                                SHA-256:EE73DC6B236BBFA3D9FEC8DC15B4478DA49532B514C79E110C442D0E4779F33A
                                                                                                                                                                                                SHA-512:36582D973CC0E3254168F50B44656C5D4834DCEDE32A5AA2088EE71C1D29378A1DF5B71534F95D605F8D9307CD1DF96085583C2F90AD78882F24000C29314EB5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.eu.ada.support/embed/intro/69d2a1d/index.js
                                                                                                                                                                                                Preview:!function(){var t,e={977:function(t,e,n){t.exports=n(5930)},7293:function(t,e,n){t.exports=n(5140)},4442:function(t,e,n){"use strict";var r=n(172);const o=6e4,i="ALL_FRAMES_LOADED";let s=function(t){return t.Success="SUCCESS",t.Failure="FAILURE",t}({});class a extends Error{constructor(t){super(t),this.name="AdaEmbedError"}}function u(t){if(!t)return;let e=t.charAt(0).toUpperCase()+t.slice(1);const n=e.charAt(e.length-1);[".","?","!"].includes(n)||(e=`${e}.`),console.warn(`Ada Embed - ${e}`)}var c=n(7293);function l(t,e,n){return e in t?c(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}var f=n(9797),p=n.n(f),d=n(3443),h=n(6784);const{yu:v}=d,m={},g=["XHR Error: "],b=new v({dsn:null,beforeSend(t){return"Could not connect frame channel."===t.message?null:t},environment:"production",release:"1.7.22-69d2a1d",sampleRate:.25,autoSessionTracking:!1,integrations:[new d.IQ.InboundFilters,new d.IQ.UserAgent,new d.IQ.Breadcrumbs]}),y={setTag(t,e){m[t]=e},async trackException(t){
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2752
                                                                                                                                                                                                Entropy (8bit):7.7001122674852125
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:wy2oqzAwmUF6aP+QaT72HRMgXq7r9PRke40kpOq5s1Yzc3ebIUPSHk2EuhdV:wy2oWAG6aP+Qg76+Ae4xBsqzc36SHeud
                                                                                                                                                                                                MD5:6C615B3EE1247501AD784BB8FA98296E
                                                                                                                                                                                                SHA1:B559D8E2F8ACC5807A4E1895B4FB0BC0286AA2F4
                                                                                                                                                                                                SHA-256:EE984376E44685AC7D43FD250938B573FF27FBB1C26799F67598483888E5538F
                                                                                                                                                                                                SHA-512:EC51AD7919482D8EF793AD5EA8FF69CB2B1A84F6F86080A084E15492682B641EBB87FB42D19E76B1A4002F2653E9CFCB6B93FBE0730B11390579B662EEEAEFD8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL......................................................................................................................................................................-t.,t.+s.*r.,s.......6z.....@..H..DPo...E..../v..S.)q..G..M.)n..<.....Q.'q..V.=..+r.....O..X..t.@......J..\.$h.&j.E..4y.*o..Z.0v....#e."c.'m.!`....7{Om..... _........Q.......&`...~.......N..U.-t....*f...*O........2xz......Pi.Ij......K^z.<^...Zcr...U..........De.j..:Kuv..5Y..........-R...J...Pk..........9|........$2_..l...d.......(L....`|.9[...L.+q.......Ur.Zw............7...L^.f........*\...an.....?lOj.Wt..0q.2t7M|(@t.......0dRp.|.....v.....$8i@X........;~n.......$J.?`.T`...Q.....B...v|.4>dlu...K...^d....LUx....$R.......... J...n}......c...U^.Sa......1?j...%K.u.....~..}..-6].$ZXh.Uat....7tRNS.......$...~........;....v5G.B.Pb.gV.*..3_.....o9"...........8IDATx..w\SW........U..U[.[.&.1..X.V....a......2dW...p.Wm.P[....h.v.....%.'....|....3.......,?..~...k..>.<d..|_..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):410
                                                                                                                                                                                                Entropy (8bit):7.478091976534684
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:pcvJZxDw8uT7DwaYySgkLfKsnpD+RCnN3c:pc2U6Sg6KsnpDA
                                                                                                                                                                                                MD5:FA33164523256C5E71A41F33817EE1C4
                                                                                                                                                                                                SHA1:2E27D78B0A10BCE281AD09FA10EF9D38698D5709
                                                                                                                                                                                                SHA-256:956981527C6B46F3BAB666CCDC98A9BE622EC204365E5E50E5D34743B3CB5138
                                                                                                                                                                                                SHA-512:629A3F44DE80CAA7A4D94C230E4BAC8FD501955C9A80A0807010D2837AB3FBE34034D19E93E0E14EF3B29AAA24319771391D6183950D08CB14CB4B92A40AA909
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/icons/xrp.png
                                                                                                                                                                                                Preview:RIFF....WEBPVP8L....//.....m.H......XC.....o....s...d.....'g.m...=..........*.FQ%.K.:m.J....8...;.J...'...a.I..s......'.4=..D....6.,gf.)e..tF]..........@!.n;.`X......g.H...a"6.1....u......b.V..Y{...?....8n.~..=4=v"ge.PM..e....i..F.eC........r.^O......... S.q.D..K-.<.....?..m..$".+.r.....M....\...?..9.O.z(.:...V.......0...L.m.XBxo...}....>.........:g+3.iBu.?.......G#..U..:...Z.....W..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (27473)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):39138
                                                                                                                                                                                                Entropy (8bit):5.380898427449587
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:dybYRMpGMpoYRMpGMpa3FqDghiwb6dClfiRYqXa56Tyt3FqDghiwb6dClfiRYqXE:sbYRMpGMpoYRMpGMpa3Fd3FYA
                                                                                                                                                                                                MD5:587EA7C8F1DCDF6132C32A7F7DEF5ECF
                                                                                                                                                                                                SHA1:08CE5EA84297B7CAFAAEA3A5951F529496AD60DD
                                                                                                                                                                                                SHA-256:F706EEAB37C9CFCF50850522693999CF433868753C663DB7BD07316B1DA722D6
                                                                                                                                                                                                SHA-512:BC1FE400A1603E53FD13FB1E6E3B524F1AA62721C3861EF632084E391F9B216945D803C1F199A174F40117083D2461F628814FA7A38E9F1179EDA61A411D5302
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2:I[55993,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/chunks/3249-87a1f43fc7a882ca.js","7945","static/chunks/7945-34fd488a063f85fb.js","6589","static/chunks/6589-e0c5cd4dd35d4ea3.js","8447","static/chunks/8447-9d67785011f6713f.js","5427","static/chunks/app/(pages)/(KB)/layout-c7b62fb390eceb5e.js"],"NavigationContextProvider"].3:I[26589,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/ch
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):78020
                                                                                                                                                                                                Entropy (8bit):6.446157038832275
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:cVG4an0ZwUUrM9YVtUiSSPwkvAUr1zxp9Ps8/nzlO8:cza0ZwU2GhiSSPwkvAUrdxDskxH
                                                                                                                                                                                                MD5:FA7DC8009A141C94EA946B4682A9ECF3
                                                                                                                                                                                                SHA1:E426C9645FA6E950D746609B8587B2F081705903
                                                                                                                                                                                                SHA-256:B8E870F935A921F7FC81AEAA66BE99F54A6B1CB8D6D893294AC42BE435A3E70A
                                                                                                                                                                                                SHA-512:8CD5F81B2E527FEB76A2150D3AD0DE352A3933C18F1E606D3BD2831D769C5A4B300F77EED7DC439E9231F8CAE5F89D85F319240F64E7A8AC259FBF414DF42F5B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...`~..........1..e....-...........gM@..(......@....@......e.....h......e......x.. @_.V..Dr...)KS....... ......8.W...OM.6.....,4Z.p.:aW...+.f.M.9p.4C.o..`.E/....`)]...s.rl.x.G....5..%V.:..'....CId..<..:.U..].B.uH..).S(.(W..._.1.......T...E........y....m.. ..3...S.:S......MA:)....W{....$.k...%.3.e......n...}O.K.$....t.VAv......k.~.+K...........<P$ ...MQG...=d.`0.D.+..v.......9x%x.`...a*......~.............
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):18536
                                                                                                                                                                                                Entropy (8bit):7.986571198050597
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):105656
                                                                                                                                                                                                Entropy (8bit):6.384119160812588
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:+dac4YE7+fIQ8duQzf+ccaxxsbeuGyTVCr94Zwc9xgHUE2pC+lF:gaqo+AQSuQz2cuGy7ZrEUE2pCsF
                                                                                                                                                                                                MD5:5C21CB14DA12721ECD994D4476B8D9C7
                                                                                                                                                                                                SHA1:6EEBE4C8B303BC9138D3A917E845012CE957904E
                                                                                                                                                                                                SHA-256:59CEE86EC8A4B41B14F1D8F9A4B110AD2F6B4C25B212B699D7158DAD5BC8FEB0
                                                                                                                                                                                                SHA-512:EE63C6508DD01EE188252CBA4777505F39924B83343B4B12937003CD21B9EEE50DD2E1B86D5054FD8B2B65574F365FF80A46A213DC58B73DD6A79AA550BEB759
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/audio/138/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P..`.~......S...!...A..L.)..!....@.Ub...Z!..E.........8......3.w.........qm.....1.ko.k..Z....Od.i.u...+....T.fR....k.63.....l..6`.........o=v.Q.'+.:....jV...iR.IY.%.K'G..1...................^$.9hR..T.!Ld .B%...B-..j..Uj..L...../..r>...=....tG.4T.........f..{2q#r0p...N...,....j...&..'PL....o...o!..B.#P..(N..b.z...m..}.H....t..2.$S..0&..e.9.....GA.2.P..c.~......9...!...A..L.&?.!......m5......n.y.4.-..S.U
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):693720
                                                                                                                                                                                                Entropy (8bit):7.901984502776256
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:xkHpro30HezaI4uAkN628C/CnCtbLnmlP1si04T7FOtdLqe8ls:xkJr60HeGI4uDN62PWCtbalyMAPLqeWs
                                                                                                                                                                                                MD5:0C5BAC9816A5F35137A6F08B1FF808A6
                                                                                                                                                                                                SHA1:5DBD07215736E5613FDBD2140EAC5FCB7DE31147
                                                                                                                                                                                                SHA-256:590FBFCAD70DF172FD0759714EA2B66856A50D89EAC12A6FEF01C65ADFF4EF57
                                                                                                                                                                                                SHA-512:ADE5CB56EA9EA113EA036497750B49F93BE299A01AC8F69EC15495A051B447EDBC9C7EAD191A556BD0D44FEA007DD7C813DCFC7C9F8EECBACB913C400D3FBAD0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/276f87526365a4e2341af8f393e0f396/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMjc2Zjg3NTI2MzY1YTRlMjM0MWFmOGYzOTNlMGYzOTYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZjdiY2M5MDY2ODQ4NDIzMWU1ZTBmZWQ3MGVhNDBjZWMiLCJyZW5kaXRpb24iOiI3MjQ0NzIyNTMiLCJtdXhpbmciOiI3NzgzMjQwMTQifQ&s=UzfCgy0Eex_Dj2cuK8OIwqLCsUbCnCrCr8KFd8KYwpA4YcO8w7NeNxwuwoon
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.Mv...MG...........gM@..$......@...@.:....e.....h......e.......S&..(.2.9.TDxo.+y...bj..<.:.T..M<.!/.]..\VU.X}S.t..q.&Zh..7h...2.?U..w"r..A.Ke?...>...kI...L..vG.....p.$.Dj....#.qA.K.h.....UV......-.K......6....ns...Q@.....d...n.2.]..Eg.X...b..X!....lC..u..x......''.1...p....].......d..jOt..js.....`.......G.....$...k....\..f...`..V..D....$WG....._..Y...3.U.o".........\M..p%.G|.....7\..Lu_..X.j{.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):550088
                                                                                                                                                                                                Entropy (8bit):7.888151086058367
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:fDZ7o4R9lgIEcgqVLgsh8CYJrv4ct/SkKGs4u03V37XddFtxA:bZ/Dl+czVLgshPYqct//KGz7bxA
                                                                                                                                                                                                MD5:BDACB36C0A799F60D61F086DD26DAE36
                                                                                                                                                                                                SHA1:E13A5CA71D2DF77A57595243F41DB70DE40054CF
                                                                                                                                                                                                SHA-256:F8F49331A5D6132F0F970307F622D979DAF608BDDEF7A724BF249F0E0BAC00DF
                                                                                                                                                                                                SHA-512:F9647D83BE3D2327A00848A5637E8D316F5866159CEEE59335E5A4B5ACB66DC11ECE7DAC58CFF16AC6BD71022242F829087E56AEBE968588338906BF2054F254
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...@~..........1..iA...1...........gM@(.<....-@@@P......... ..`....h......e...3..x<...Y....=.Q_.K..p*.x.....Tn.Q.ebsV._r..$..8....hg.si...9.O4.L..^ZV..Z.k.w.,.sF.rbt..,......iG....t...O@..;..ia.]..~..2...1..zy.!..$49....?.:.._.Mz".h..Yp..}..3.k.B1....w.g..x.......F......?.O:.......HN.}l........\.!...._S.U\..<OQ.6.N.1X.21.......d...^..A..;...B.G.3.~.cG.....a....D.....5|..a.._....9M.6>;L}.>.....R.F.u..F...a..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):260
                                                                                                                                                                                                Entropy (8bit):5.083384929056499
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:tcB/tumc4slvI/yd5TndAy/R79JuVQ6mqZR:tc3uC/oTndAy/lTuVQ6hR
                                                                                                                                                                                                MD5:3A06493D358A16769E3A97DA14187939
                                                                                                                                                                                                SHA1:5AD3B42D919CF7D74729FD27DC8D49EC2C66A611
                                                                                                                                                                                                SHA-256:750389EF0D8B76AB7F3F145CC9769B3340D76042A76A4467F88E9B0E307C09F0
                                                                                                                                                                                                SHA-512:B0CAE5CA72006C7C1A1CAC6D62EB8B6EAD8F2E71C52F0D846B60CC9C71DF46C79BCB07ACCA5033B896E132D36C42C3B5B266CFFA6AB20CE9F53A223891C4B583
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/ui/underline_back.svg
                                                                                                                                                                                                Preview:<svg viewBox="0 0 217 8" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 7.00024C41.4993 3.86337 136.14 -1.46931 190.707 2.29494C258.916 7.00024 169.392 -0.763701 152.766 4.88286" stroke="#0F6148" stroke-width="1.5" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):48944
                                                                                                                                                                                                Entropy (8bit):5.272507874206726
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                                                MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                                SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                                SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                                SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.jsdelivr.net/npm/bootstrap@4.0.0/dist/js/bootstrap.min.js
                                                                                                                                                                                                Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):12705
                                                                                                                                                                                                Entropy (8bit):7.974169026837444
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:2br+JXIXjESjWwfC8S38Q1+6647p4jAKKdGtpcj1s+ig7ItIFomPIuBsvZqdPt:eWM3fCPd1+K4kKw1s+ig7IGJwRxqdPt
                                                                                                                                                                                                MD5:96B2316D5E768E4776646C8CE0146B8A
                                                                                                                                                                                                SHA1:2011FE707CE2445ECC583DEC3E7DEDB1ECD1AC97
                                                                                                                                                                                                SHA-256:B4831132FBDB740E1EADBE633499D976AA81C552071EB081FF313C0C3CF4525F
                                                                                                                                                                                                SHA-512:79DD6A542125F9B1E6FF1E9F5EA5BD3F9EA3D29DA26AF491EC530413AE5A713DEC45D6ACE5D08E68F366F22E49F7D1ECBA722A2660BFE8910E8CB7B284C5025C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/8b70dac0-c63f-434a-7dc1-16baa2cfe200/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............0....#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma................0.mdat....?.o....4.@2.af.]..ID.?.............).n.."..A.............-...x.:Y..<!.A:....5a.._.i..O.....7ZTE'.g..{.E!x.7....P.......D"..v..R.B..V~..... .R....f......X...N.t.S..]..I.x6IS.SI?.../.)-Rh...{.|VC.E.B......{@......x..W_F.f...L.....U6.......q>.K.?....;...._U}.u.Z.qt........a.)>....n.H.T\.+/E....i6#FE"m...a...b_nT..z..[1p....HL.R|k4.]..=5.X.,..~.)"^.4....I..T.].8.w.r ...t..~..3../..)9....e....`M.o+7#.R............QC6....%.'.<..7Oz........hL...".IT....b-.'.......c.HA..9J.>....s..t.V.e...+@.w.....7......&.x.#$....R.Pu..Dw..`... ..%.....Zf....Z...W...r.e{]+d.m.~.[F.X.f.P.vj..Fb.K#6..`+=P=5.RO...q...............-...x.:Y..<!.A:....5a.._.i..O.....|....&`."B[sg......i...}a.#...i..3.../....V...............&..w... ..OP.=fE..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):102460
                                                                                                                                                                                                Entropy (8bit):6.325064049061896
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:Y7pes5D24zEk4YxOfDuZ6YwaF9O6Yh/+DzaP1B8oPEB8fCjxha:YApEEkvxO7M6Ywf6W+Dza/8oxfIO
                                                                                                                                                                                                MD5:066B3352428CE4275AC8543952E78833
                                                                                                                                                                                                SHA1:B0F746799019E2ADB2FCDE2A70A1CCAF72F7EE65
                                                                                                                                                                                                SHA-256:72A12E3124C697B24B3372B8115E1B55023075E6A62C2AA604EF5FB889E956FF
                                                                                                                                                                                                SHA-512:155823CC72B550DAA076620050A505DA4E964141B9A109C9C87D354C45CA4259523951F242886274D4A30E349CACD9628B729DFA2C2A408376019837300F8CBC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_8.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P..!.~..........!..A..L./..!.......`.$#.w............".sR.Vj..2p'...l.|.0l.n..OI.\......@. ..L..pd,B A..h.....{.x..*.........$..m...~..qn...@..........:....f..i..#Jq.`Q...G......p.@.-.L.cL.U%..J..u..|..Ns..lu.T.i$cm.(&h...5$.;.j.....;.....Eh.!.FUU6.....>...U..ts).....Q0*..]UUm...Y.R.N.....]....6,XV4..3..}...b..q.f.l.....EDu.._..h)vt._4.....|s.......>..G..2........................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (10192), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):10192
                                                                                                                                                                                                Entropy (8bit):5.18857104556829
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:ofAU40ZRprPCbJXMHR0LN7b2MhwJAa9q1Bi3OoqxcKat+TvlTSxUuULq8I/H:vU40vprPrSyt3Oo4cKLvxWH
                                                                                                                                                                                                MD5:DF181CF43078F9F934049516EB015C3B
                                                                                                                                                                                                SHA1:BD5834FBCCFDC4676B9A719AA6E916E5B1954F08
                                                                                                                                                                                                SHA-256:B88FB1F5534BCA113195777561B97CACE91A4D25D1B9F842489C5B0DD65B569E
                                                                                                                                                                                                SHA-512:A8CC3A0270B12BB347D39F614D80BD548BA862E836E16A6FCC0B134EB76F98CF70E96054DD2870FBE648702EE01B06E4B7B8A849E3DFAFCA48FB411B75FE49AA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e12f881f-c7fe-4150-9e58-679ea2d5a064",e._sentryDebugIdIdentifier="sentry-dbid-e12f881f-c7fe-4150-9e58-679ea2d5a064")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7907],{87138:function(e,t,n){"use strict";n.d(t,{default:function(){return o.a}});var r=n(231),o=n.n(r)},99949:function(e,t,n){"use strict";var r=n(88877);function o(){}function i(){}i.resetWarningCache=o,e.exports=function(){function e(e,t,n,o,i,s){if(s!==r){var u=Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw u.name="Invariant Violation",u}}function t(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,a
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):603104
                                                                                                                                                                                                Entropy (8bit):7.873531581565874
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:EqqrzXjNh/+e2ruS9xK4wPIk2rgIwxggOMU2OVu1Cs:HAPSikxIIk+VICs
                                                                                                                                                                                                MD5:661C6D0A297B26537C81695302D4AC43
                                                                                                                                                                                                SHA1:59AD6C808A9BB9FE00962C25E73F226ABF8B20DC
                                                                                                                                                                                                SHA-256:C126631A6401EB50B350A8C0D24F890A508A0786314C6EF19E4B8513BD547C18
                                                                                                                                                                                                SHA-512:B1B59AE441993AF9FCD7C104B4F23CA10F7A52FC131860DA4E8A5644A262BB4F3FF9B825027818C09178A6DC9EE6DCBBBBC0A408C2D563A45C708E226BFFC6DE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.7wA..7Ha..........gM@..l....P.............<`.X....h............E...H..,. .#..x264 - core 148 - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.orG...g/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fG...ast_pskip=1 chroma_qp_offset=0 threads=15 lookahead_thre
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):728
                                                                                                                                                                                                Entropy (8bit):6.218748046670053
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:t4Cf+uFJ2by0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCHdI:ee+0o0XxDuLHeOWXG4OZ7DAJuLHenX3j
                                                                                                                                                                                                MD5:D09F8EDBB15FC110E899FBC1F3CF46B8
                                                                                                                                                                                                SHA1:4A1C1C24C393B9378380637DC10A59A8E79C1CD6
                                                                                                                                                                                                SHA-256:E2FD28811A7A7F9D187312295F90A7D7658B3FB204F1B547893BFA159075B2A5
                                                                                                                                                                                                SHA-512:AA6E2B6ABEAEAB1FEB7CF9BB393EEF9D227ECF1FB08C7634682DCBC7BF351CFEC1973A56112553331214660FD8F90076C0E9EE330E3D2304D9970BC28F755736
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.....H.H.....<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C....................................................................C.......................................................................(.(.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....+.?..(...(...(...(...(...(...(...(...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1306976
                                                                                                                                                                                                Entropy (8bit):7.960404352319386
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:nq5ZPoL7C2l8TY8QkXhhZyhVyqeaWHPCRLd4TCHBj+Kc5:ngZAL7C2F8Qmhh0SWWHav4aBiKc5
                                                                                                                                                                                                MD5:B9B0CADDBE0C068ADCD54DE79FA6A3D5
                                                                                                                                                                                                SHA1:A37D0F99179671028248908358F5AFA79664628B
                                                                                                                                                                                                SHA-256:F8B2003F1D6C986372AF53B533619DE20F9357930495DAE9E662768467501930
                                                                                                                                                                                                SHA-512:2DF0C62F26CD3BD70F93C9C793A10BF3C88DC4E3B2A07D815A54B15B8B630D76D9A379466FF12D4F3D8F843405D62AC1D44469492539C15875214BFF28642919
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_10.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1..W................gM@(.<....-@@@P......... ..`....h......e......g..O{.e..nZ..6....\....Y..sA...q.X...I.lZ...7o+.MB..... ..;g.#.cH.[..U..M.............._)U..G....".ys.*9.-..L.Z.....G.g.yFl...<.9}.O.yx..Q..A......Y\E\d....>..A..1..a..!X...~.m.....}........".....U.e....R^<....=....@.}..L.DAP....."S7.....n...mveRI...<....v...9...._..o..;RqFG......v......b2Z.. ...Qu.....*.H8..@.....@.C...9....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):109604
                                                                                                                                                                                                Entropy (8bit):6.239847578300975
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:x6bOKvqNQ3ELnTs4wFbnqf1i4E4Kl+oiZ4SuaEhgINC74:xWvsGE44wFbnqHEJl+o64JhgTs
                                                                                                                                                                                                MD5:7B58B2345256639BE2D1BDA009E057BF
                                                                                                                                                                                                SHA1:0642E9446ED8AFBFC4D66B09A8A2CDB2FFE0DC48
                                                                                                                                                                                                SHA-256:B24F18127EA08C5540FB6BEBB085769490DBBC4DF77A6BE4218CB42B430DF4DB
                                                                                                                                                                                                SHA-512:956E39E4094A2E12BD81A485C84A0221EC689CBC8AC51D9B174A7C79B50C4E1A768AF6F5EDAFFA94A895BF83D632F342CFFF59F45EEC5D9187EC0ACD917955F2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/audio/138/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......\...!.MlA..L.*..!..e..E...'}....U..z.5z..u..Uu.......|..H..c.t.x...x..ZX\.!.^..-...u.l,..l..........l.....Z.0..%.r...q....[c..X..F.};..bj.GM..-.....k...|..NNC(}G..1......}{..50^>.F.8{....2.C.3#$.W..H.@...U.kmC.#..4:...^.>l6.k..5....kQ..'....3gvdD{................0.w}....U..z.5z..u..Uu.....}.o.%.% .-......<......^.a.&Zi.,W..7.......S......GA.2.P....~......>...!.M{A..L.&..!..m.(.E.<T....z.e.b..P.~
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3909)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):9115
                                                                                                                                                                                                Entropy (8bit):6.0587900718391925
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:Ywnb1iC9OA9XXMa9kukrALQDUnulGVopLAGCALQD6vnglET31iCLL3d:7B8H3DUulGmmv3D6vglETliCfN
                                                                                                                                                                                                MD5:1EB970CE5A18BEC7165F016DF8238566
                                                                                                                                                                                                SHA1:9EFD1514AF80FE14DB4ED28E9BC53975B9EE089C
                                                                                                                                                                                                SHA-256:70D613E3ACFBA24FD2876FCBACAF639E1E111EF4D54BAF70761C47673F37D6A3
                                                                                                                                                                                                SHA-512:21B4D800CC282CA452F7394E95D5382340AC3481A002C21DA681005A44F18EA6CF43959990CD715B4657F180E0E96D6087FE724F3200E909F9FD70EBCD5511BD
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://learn-trzor-docs.github.io/
                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>. <head>. <meta http-equiv="Content-type" content="text/html; charset=utf-8">. <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'">. <title>Site not found &middot; GitHub Pages</title>. <style type="text/css" media="screen">. body {. background-color: #f1f1f1;. margin: 0;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;. }.. .container { margin: 50px auto 40px auto; width: 600px; text-align: center; }.. a { color: #4183c4; text-decoration: none; }. a:hover { text-decoration: underline; }.. h1 { width: 800px; position:relative; left: -100px; letter-spacing: -1px; line-height: 60px; font-size: 60px; font-weight: 100; margin: 0px 0 50px 0; text-shadow: 0 1px 0 #fff; }. p { color: rgba(0, 0, 0, 0.5); margin: 20px 0; line-height: 1.6; }.. ul { list-style: none; margin: 25px 0; padding: 0; }. li { d
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 768x768, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):349164
                                                                                                                                                                                                Entropy (8bit):7.96409194441614
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:g3juOyt/3/LtxtqWRWHNMGEH2SeUF/O1UWMQp8wZ/Ij/Qfy55WH4bLeBOSnisoLH:gI/3jEWEHedHn7yZp9ZgTQu5BbyBbmdZ
                                                                                                                                                                                                MD5:69D736148E916B13955EF8B4F83BA4AA
                                                                                                                                                                                                SHA1:D54F12E8546FE5B22249A327A7B17EFBD36BA5F7
                                                                                                                                                                                                SHA-256:A0F21DB78998A365B83F7F4E2690E109F36B19160CE4FAE865EEAA4A08A5550D
                                                                                                                                                                                                SHA-512:9FD1E213F583CC8F8C8B2D561ED4BF467F77E57DC5D0816C25DA15BF63F60ADEBBCF797AF608C364860ADD7C61F23132BE2BCE8DC8EB0C0D02908B21BD7B2265
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.....H.H.....<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...|an.A......?.s.....5..c.yS...=zg..x#i..a.n.[....0..9.k.uY$..c$..?.V..c....Sm.t..M:t._....k.]4..^..~.H.o.~)......]...9...=.<..W.w.../~)k...}.\.8..9.N....~...a.j...6#.8f.q..z.H'.A W..;.G...!..M.....u..1...... .V!..(.>i6...wu.....3.gV..F._U~_....nP..:.s.~.ON1.@..F#..@?x.I9R~n.....}..Cp.M..t.Fx?.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):92998
                                                                                                                                                                                                Entropy (8bit):7.987215622631638
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:zFMxiwH5Brcz+ED8GUJcIUU2EL7eDfMCpVqWeH0JenQuzHUwPY9eZwnn0VZrk7Sr:zFzwZBrczIGUjvHKECjqWeH+uDUyYsZl
                                                                                                                                                                                                MD5:4309D1CC59667EDFBC849D609230EFE8
                                                                                                                                                                                                SHA1:59338BF408C8E3EAB4FD1C105C713F6F6C5C9BFE
                                                                                                                                                                                                SHA-256:ECEBECB78684E3DF1ED1A5CBF1623F26D360D6EC24AB26F8B9FC06215E362D93
                                                                                                                                                                                                SHA-512:60AA801B9E1FAE70C675E5DE0AC654EAD47267C4C32D8AED375474C31E90418505468E2FD0E6217B7F6AA67E6D369BE561D2C21DF4567CAF5B1D9A1F0C59FE41
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/navigation/t-one.png
                                                                                                                                                                                                Preview:RIFF>k..WEBPVP8L2k../....8l.F...&...._..k ...... l>...}9Fk.AF..(/..`..[..H.Y.y.I...-3J..!$A..e....J.IUz..R..z.~..Ye.$0 o.../ .9.I6..s7.7._..j.fC=...*J..{f.Tt...=-z...T.ie...,.'.g...ke...@.lJ.+I..5......Pl.O.uo\&...........RT%H......l...JYI....q.B.. w.K...N:w.xl.W..o@...x...........8}....S..`$......$\.i.t.._A%.$.>....'..9x*..,_..@......i...).~...8....O..)..l.Y..m.0....^.5. "&....Z..b.zw)..j/w..u.1..E&.$......2..B.O.q\....$d$I.2..BNU?.......J..<..B.LU....$u\..y...'1........"...zE...Kf.`.$.+.Y....N..C$.S7..F0....Y..PP^.....O.* .?..~...?......Nz...T#..V[>...S.r;...>.{..]..[<h.............5Q...h..qh.C...A......=..F..i`..[..TB....eL.D.Z..0..Hi.t.wb.....rw...?%.....|B,..t@.n.W.)N..s..@%+.@..n.lD.4.....Xd..B-@2.........i....#.....ypd.6m.g.Vv...[.Z.:`#4B}.....m...O.....Ng.....|.....mJ.!-.....?CK..X.U||..1(....'(....}.*.b...*...P.*..L...Jh.....K....*...,..A.qG...@.............V..$sw..6-.%"s=..M..ot]k...[ ~..K..O.:...+$....!..#...R.}:..".=.b....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):674356
                                                                                                                                                                                                Entropy (8bit):7.9144076924633
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:YmvWLCT8X9DofnP6LT87IZNM4z6NXz7DWPjr6Pn5+rnB+X6RR8auzI3k6cj:YmOWgXC/P6U74NTuNXzOrrSnUrRRZ+IC
                                                                                                                                                                                                MD5:C4D7FE431A3402CE2EC61A0A97620D82
                                                                                                                                                                                                SHA1:4BEF90F4198E25B21E761418F7F9E9E8854A0994
                                                                                                                                                                                                SHA-256:0C8E67A4E3DAC11ED393EC14ACA33DAE31CB76890D527934C7264DFFFDD6CA3D
                                                                                                                                                                                                SHA-512:0C93A60370747BC43E797AEAE65037CB07F01EE90F61684AFB1C3D6A0BDE35E7BA5AB9E493B40F845FBC2E2A3BE1AB40961B82ECE422C54F00A176209682E856
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_11.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P."G.~..........1..TA...............gM@(.<....-@@@P......... ..`....h......e...+..`Q. aB...R..ttvs..oV.?(T.Z..6a.N.r.yc..>....%.o.H....X.....Y.z*...h.....SA..#.|jq.k....3.CL.}...G....DB+.6(....\%...4.F].......V,-p.6.......BW..)n.m.X/.....o..r.&....)u0.74.j.u.j...G.R.&...j..q...c&...c<E.-T&..n.B..W...(BV7.l9.....+4..*V|Z.7S....N...HH.........]..K.0..pe.G.....h..[J.).u..a.I@.....Z..m.h...........K...Q".s5 h$....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):146702
                                                                                                                                                                                                Entropy (8bit):7.980073739156
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:8Cag9LvswwkLPdE1EdLrXtjrTqwNvxEaJ+H6UlQq4SCcC1:8K9LswtLPdOWThTqYl+H8L
                                                                                                                                                                                                MD5:A139AB312DB7B84D46753285E7C657C6
                                                                                                                                                                                                SHA1:9A703BE02A9C35B26BD10DB1DC6C3AF41D793950
                                                                                                                                                                                                SHA-256:75B473E2385DCF1E80DB1B37BCC961F8008674075D3D3F34973C3F65E3582BD8
                                                                                                                                                                                                SHA-512:BC0C1545C882CAEF173E9E0B18A1D8DC1490AF2AD98DC9F039A8F2729FA7396CEFC713ADD0F2E74A0790D3E272E299850C6F9EFB163D548B0CB5AC3189D874B3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/products/T3T1/howItWorksVideoPH/VideoCover_TS5_1920x1080.jpg
                                                                                                                                                                                                Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......8....".................................................P.9.N..E..\...9....Y.....P.1.W".;Y.$...\5...FA~..grI".A.':...9.'.....{7k.v...1/....)9...7....c....O+&.{{,!NOs........_....V..22.HH"j.'........`.!.5.W.O#s..cq.k._3...5....[6..3j.9. ....z.t@..@...........N.Uz-X.7c.+*...jK...%v.......:[......3^\b.7.....q......@....s..n.....7mH.H-...f..X..............9p...VPE..{.&.c.<..7.>.I\.}.....z4.+n.d.ah`......0..... h..;..5..>u5.$...A. .......{...../g.....:t....y.<..*+_..O.|.=...G;....=..9.o....=...;.c...e.....&.......4S.k^.{.C....nF.....'.....=..M...I. h...Dk.1d.........m.....F9.kX......p......J*....|....4....N.MZk.n/.<.t>.^.&.".{..|....E......{.{.&..)).D....lY...).....[..)n.....e..zs-\.{)</s.S.e?U../...vm%......C..@m.....MxE.4..:..T....,a,j.....Ms....K.+.v<...z}.....V._?...z...........,\
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1151
                                                                                                                                                                                                Entropy (8bit):7.21165459419972
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:6mAnBsdVLDzn88g+i3Z0xLyAUi/SYn/wJu1eZ6EvX7Lz:6m5d9vF83+L5IJNoIXT
                                                                                                                                                                                                MD5:A33E1D57415D94B725A39D493AD20DE5
                                                                                                                                                                                                SHA1:E751503916ED864849484255534D8E04C86EFDDC
                                                                                                                                                                                                SHA-256:00410C7CE792F1A5906BCB05EF788C8D692889E20F3B32FCFA15DB3C062346A7
                                                                                                                                                                                                SHA-512:786207281F24F5AE3CB960525E75B0FB6695C0746858F4A0075D06FA98098C323ACC53C39F2F8C8CDC21BC51D81ABE1347C7C6281A965BF6AEB858EF94AAA14E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@............,PLTEGpL..........................................................................................................................................................................................................S....atRNS......Y......N.v:j..W.<MX^_.V....i...S...T..._.......lk.U.w.>R.'..Zu..C.N.K.lw..6......`.].J.f....q....IDATx..iW.@..'...D....UD..(....X.m.N.^...CO..d.l..cN.....BK-..(&n|8.....k..H<@%....T..!..4.......V. ........0...g......z~._.....~G....e.'O....j...D...)E..*..n~..{+0...{).....vU7...=.5..t...g...~......cF..|.O..\...{...;....1.gYL..7...|R.,|!oR......`.Oh<..7......[...#...K2..........C.......T..l:...}~......3..._s.N..... .>x..._S...g.....I.?...N..#...Z{J........c....n.`z.P..Q.....>.}....:.b...%..L.?.....}U....q..,....}g*.....9...f....#............||......r.+.....%.{...K...}.y./...G.?.QXc..B..7/0..Ph....Kx...$
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (467)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1108
                                                                                                                                                                                                Entropy (8bit):5.8881102351504175
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfQo/im0urhlFscKtjtBigRGim0urhlFscKtjtBigY:OfQoKRuxC5MaxRuxC5Mb
                                                                                                                                                                                                MD5:1494D13183BEEFAE4D7E9B9D43D2C7ED
                                                                                                                                                                                                SHA1:F44FFC244792CA9B02F488018ECCDAECD16D44A7
                                                                                                                                                                                                SHA-256:C712CBFE9B600452199333122DB69A2192AE3DA0F7B75D9F26DF62F60F342803
                                                                                                                                                                                                SHA-512:1EF02FC69F58552130AE5EE5D264A33966362AAC4095DA6627B1398534B78ACEC41BD1D8B2CCB1768519CA38FC764694D1109DEBD707867FC4697E5F3EA3C7B3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/758862dd2c27a1fa8af79b24f35577df/manifest/stream_t8f79c5bcec157b4746c2ce63c3af9ee5_r789131307.m3u8?useVODOTFE=false
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00400,.../../758862dd2c27a1fa8af79b24f35577df/video/720/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEzMDciLCJtdXhpbmciOiI4NDMzNTUzMzAifQ&s=wp9OwqHCs0HDgQg3w7FEwpXDlMOQdMKXw6tjwoJfcEPDn0RVYcOeMD7DqMK_w6fCvQ.#EXTINF:3.19,.../../758862dd2c27a1fa8af79b24f35577df/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEzMDciLCJtdXh
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):6340
                                                                                                                                                                                                Entropy (8bit):7.958042582617517
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:SUTgytY42+aD7R7Ffq0x8lGvIu4BnE1s8qTbIlezx5T+LBOwyQm2OhnqPs2v:Yyi4DaD7tVd8ZnpzsOhnq02v
                                                                                                                                                                                                MD5:45D41936E13C45D3391B8E462A7337F2
                                                                                                                                                                                                SHA1:AFAAD3D3CB86FA7AE5D4F51F131EA65EB40A3534
                                                                                                                                                                                                SHA-256:1606A191D0888EDE961731172A175E5D88F84C7C0208227F2BFCAD3D8381D30A
                                                                                                                                                                                                SHA-512:6FA58E13032A38647AA78350A72B6C84B477C6C3408377C61C03331A95FFAE5CA374615B7E80E316C70BA0902F631B58684B8420E6DD95FCDC70B27F812540A1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ftrezor-keep-banner.863e6a17.png&w=256&q=75
                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............ALPHP..........!.......7 ..^.._.h@3/...J.`...M.4....*s.....u.H....~.E.~.P...(Iv.6.....>r<.........u...z./..ws2..~q*RJ....c.U/e^!a..._.....n....2..o.l.q.."..mE.M"i.\......j#R..]q.V....,~7V..B...F...AZ...Z..B...w...)..W.....o.W...M[7....m..EM...O.....oq/.H....D.c.B...$....d`@.r...8.wX.ra`Q.-.'h.t.2......g...Q.d=... 3.......*?"r....G..[..%.... 2..6!..W......,...r............ ./.tdD.......m...'.A ^.;:..a.W^G.:..p./.D.|y...:F.......-./..e.7/..8...z:..-....=?.....?...0...*(.....2..R......zw..G!'n........J&uJ....8.O...9b.OL.Ef..=oz.L...MV~...i..........K.xS..+.q.6.....Ef..a.V../...8 ..fb....!.3;0........e.Df......@Jb\..D.."....%....|..).....|."..$&..U..]S....@.ON..H.{.f ....O~..}r.W..,. ...P..`..A..3/.....J.r....C.. ..o.\r$_..87.'Pw1.:.r......N..1....>..(.'.r!..m.78.!....@.8_./G ....[._..|.....S...|yA...O.....~Y..)Yb0...]...._...%..x."...,.....SG..)...../....O.:.._..O\._|..........Qd......P...4............{.F..e.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):66634
                                                                                                                                                                                                Entropy (8bit):5.112216768137893
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:2YraeQFGs3pHtpllyBPz5lCRJ/uuFmXGrm1AUyJV//FCq:ScgpHtpllyBvC7/uuy1ZyJV//FCq
                                                                                                                                                                                                MD5:26AEF5D88CDF17E04EB8C84176C6F33C
                                                                                                                                                                                                SHA1:27CF11D6ED70DDD4E579C64E84B77585D374D566
                                                                                                                                                                                                SHA-256:023DF353000BCEDEAA9DD4C9DB1FE9EE150F580ABC5CB8D999A23BAA292D3F7C
                                                                                                                                                                                                SHA-512:C0EA333B3BE43F29CB1CC0515A6989B13C48AF84256DAA54AF5C85E5EDC465B60D938D5B4BDAFA7600A75087C35E87C7C729945B9C27ACAAFA705D231873F6E0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/7945-34fd488a063f85fb.js
                                                                                                                                                                                                Preview:!function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="21550887-d365-4ab1-a6ae-5bf6efa7007a",n._sentryDebugIdIdentifier="sentry-dbid-21550887-d365-4ab1-a6ae-5bf6efa7007a")}catch(n){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7945],{10537:function(n,e,t){t.d(e,{UW:function(){return s},rO:function(){return d},vl:function(){return l}});var r=t(57437),a=t(64480),i=t(52673),o=t(23580);let u=(n,e)=>{"error"===e&&o.Am.error(()=>(0,r.jsx)("span",{dangerouslySetInnerHTML:{__html:n},"data-testid":"toast-error"}),{toastId:n}),"info"===e&&o.Am.info(()=>(0,r.jsx)("span",{dangerouslySetInnerHTML:{__html:n},"data-testid":"toast-info"}),{toastId:n}),"success"===e&&o.Am.success(()=>(0,r.jsx)("span",{dangerouslySetInnerHTML:{__html:n},"data-testid":"toast-success"}),{toastId:n})},s=(n,e)=>{u(n,"error");let t=(0,a.PY)("error",
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 67288, version 1.1311
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):67288
                                                                                                                                                                                                Entropy (8bit):7.996850505410569
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:1536:YyfRclhR4HoMGGXhzgon/cTiO1ww9OebAPwpJ4Ycg7tt8mtAzHeu:YyWlnsdGokTolY1Im+zHB
                                                                                                                                                                                                MD5:47F2DF7314F7AA70412E997963A5EFF7
                                                                                                                                                                                                SHA1:565348E7D9BF7B881B1784F8795672970FA6DE5E
                                                                                                                                                                                                SHA-256:3F794EEE5F8B0546E80675381FF5E9BF3D679FFEF97DA86B3519F5469197AD01
                                                                                                                                                                                                SHA-512:92228213AE409A4D82FD0D6DDEFDE938532802AA505E3F1993299C5BFC7B203B18E630D63B724009AB54F9606B4DCE8E35E25B52FC2FC809343658DA2BBB957D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/media/68ed26f9d69f132e-s.p.woff2
                                                                                                                                                                                                Preview:wOF2..............(....n..............................8.`..`..6..*........ ..S.6.$..8..^..... ..l..d..0[[..,e.wY....S.......<U.0...u..Pr.7P.....RmS..o.T.....z...........o Y.N..v.TN."...1`\H.w..DEA..7.b^C.,/.<...Ue......-...E.M..e.2..D..4.|l...V0y0..?./....fli&.V.S.7....{...F[.S......<5u]?S..a.c...P.w:.r..Y.G.E8...%.^.1.z.!..z..Y...N|.[[fR.jll.......*.+....E.+.dj....J...#>v.+}u......S..Cp..p......;........g..x...V...K.=......t'wi....?o._=zQ.....H.G...F.~H....}.h.]..4....0...].._...|%m27.JU........B.O...&w..b...d.....2..\D+.]...$...X...2.s]...$.T.ql.ZA..p.1..7...R....V...vP.(%.qV....F..n.+]|23K.......E....T...g.%L` #yD..u..N.g......T...,%..E.?..3...,....W....T.`hwXY..7[..rm.@G5N.`..b.W..5.....4.Dm..<.$=...L.M.S. }.m_.X!........ahR.~l..9..?...u+."c..}.|.r.....~{vZ....?|$...v........s..4.yM_.jjg)...y.....<.....7....C.......a.%..K\....Tg.../._d..w.....U......LE7%$..........1h.rXC.j....e._..F#V....Q!&.#.......=b........>....f....b..b(@..E4...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (483)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):51104
                                                                                                                                                                                                Entropy (8bit):5.8356126084792646
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:OfZJV5JVAJVHJVGJVtJV0JVbJVKJV6JVLJVIJVhJVOJVBtJVcJVVJViJVpVJVDJ5:wy3zky
                                                                                                                                                                                                MD5:F2B9DD5BC14C5FA6EBEF1EB0391805D3
                                                                                                                                                                                                SHA1:C9E512D7FB8A7AC93400A42B8ADB2DFC10F13916
                                                                                                                                                                                                SHA-256:5903C4D3DE62CE393946C1B404E64096341A10AA65C89687D2DBD2A2E7BF706B
                                                                                                                                                                                                SHA-512:65227231F9E55C0A848C907D780F3E9389AC43DA0694B10FE7F30AC0391CEC4C5F8F4A49D72A265DC12721F308342A964E1F765301DC7484099E1764633A2E41
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/manifest/stream_tfec044d1e2f0801f055dedbe9acae63b_r806563503.m3u8?useVODOTFE=false
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXTINF:4.01046,.../../59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV.#EXTINF:4.01046,.../../59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLC
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):519444
                                                                                                                                                                                                Entropy (8bit):7.876715201098936
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:/0AOoFd/0w7MO7ovWwsriuEQOst2qpHCkMinv+a1OZfCOXMyMqL:/0AOoFdsw712Ww0UQEQ+Mga20qL
                                                                                                                                                                                                MD5:C62D8D02E13EB3FF3ACAE18A29DCE4AA
                                                                                                                                                                                                SHA1:5737D992076BADC2246A4D6006B64C249E9E6EC9
                                                                                                                                                                                                SHA-256:3E9D5DB4477D77CE2B49759ED366D6018A6575B57464F978E1FD0EEC00A711E9
                                                                                                                                                                                                SHA-512:1A715C5C2803FE6B517C6AF5353088C3A5FFBAAF31388C310F1ECFBEC04D411DC79F570F6F0385A3E6C2DCB2A3D613741CBE9EBFAE87449FA3F6BD8B6731DC45
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...`~..........1..e....-...........gM@(.<....-@@@P......... ..`....h......e......x<...Y....=.Q_.K..p*.x..!../Z.h.....|.:..L.^.....y.]8.&.4Be4>...E.........G..ED....f].p.t..G.......]..D..wI..*.R....m....9K_j0.$...BQ..m..U...o..!.S...b&.........I...ys.A0RK.XK.E....i.....|.Np.`..R).. .Rt.C .{....- .h.%..{:Y. K.P`,....U$...V.2Q...x#..j6m..{oY`h".;I..r.G.....a|1. >..l.y...9..".2.g.hF.....R*.uxl.....&.}.u....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):2069
                                                                                                                                                                                                Entropy (8bit):7.550272284908486
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:2M/jK8Ow8qCCrhHBdiY2JA8Qw+x7FATD+k4BiZKqMFK0FrgTGacD6+:20J81Crhhd12JA8Qw+JqD+k4BiZoFxss
                                                                                                                                                                                                MD5:CA327C3F8B539A93DA6015599405FA84
                                                                                                                                                                                                SHA1:16E415ED95294D456D7A3EDA5D869830CAE2FB7F
                                                                                                                                                                                                SHA-256:37BE70453E5D327CFC4C1B6949CA864DFD7B225C6C17F7B410E45797132256D7
                                                                                                                                                                                                SHA-512:5DDE2B97F3B817F58E4A9761F35FFD2590A075D46821734765E27AD76BDCC87CC72C33643FC91D76532C8B03470A17ECED89E63CC943FE517C5031AE52F26A9B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/1a681bf6-9c39-4084-55c4-8e0eec542100/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............V.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......X...2....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat......k.Z.2..d....?.............?..|...-F6$.*.f....w.B....#.`l7..[;.../...J...5v..4?.i..F...<...,k...A.,.#n..S..M.-...w@.m.....P.......L...Z.S....]/dmlB.%..P<.......H.3.~.Z5..N......z...>#g...k....:...3...Usx.O..3y..(....:.4..?$.so..v.e-...OS."p....H.^.$O.4.......Q...F.......1.7wS.O....3.pm[k.w.!.!.)..rQO....=.....T..},......Y.81m....^..c6/f.....rBK. _._.o.......F.*[.'..ca....TN.iW..M%.9+.&i......=rv..L.,...z.re>...z.Q..3r.4....15..?.s.6Q..&.D......W.P]...B...AHQ.V......5....a..+E.U....}..T.j/..,='......;.0*....UV.|m....de.+8V..ssJn.....~...,.h.&.]h.=.......|.L..NB.5.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):103400
                                                                                                                                                                                                Entropy (8bit):6.291440703813378
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:Khjr8fQUXKogCY3aFHon8GOl9f7QpfhIhDfR+74sEHE7:WctNgCY380AlfR+74sj7
                                                                                                                                                                                                MD5:6147BB60A824C5881A85D65074F5AB5B
                                                                                                                                                                                                SHA1:61CAC882975B0B8EC6577AAD9F947B25542082BA
                                                                                                                                                                                                SHA-256:8F0A3785429B2950268ECB7ADA53F6C8CD0B9E968B8BD92D61861A1515064306
                                                                                                                                                                                                SHA-512:5C1BBF6B1A6A7D38BA4D765DFD72747E6852A5B73C339958800CEDBC3C67F55BBBC1F1F862B5EC7BD191A1D33DB17ADBEAC355F5DBE43E9B7D475AF0A8061E3A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......X...!.MlA..L.*..!.......H.*Rl48..H....D.......6......GM=..h.....&......L.)w...V...!...\.pVH....f.V2G...6|x..*.W.........O_yi...g_......c.._X.."....6q...=...{...d}G..1..........]..Yj...3......\0f...'...\.Xz.6z......[...hwI.6........`rbH.]X...R5.h7...-..VRu....1dQ...P.z...x..;$..s y'.C...&.U".@..9]..|.C..H?>.......)y%.8#-)2m.....................GA.2.P....~......c...!.M{A..L.+..!.......4....-#/}z....z.f
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):78020
                                                                                                                                                                                                Entropy (8bit):6.446157038832275
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:cVG4an0ZwUUrM9YVtUiSSPwkvAUr1zxp9Ps8/nzlO8:cza0ZwU2GhiSSPwkvAUrdxDskxH
                                                                                                                                                                                                MD5:FA7DC8009A141C94EA946B4682A9ECF3
                                                                                                                                                                                                SHA1:E426C9645FA6E950D746609B8587B2F081705903
                                                                                                                                                                                                SHA-256:B8E870F935A921F7FC81AEAA66BE99F54A6B1CB8D6D893294AC42BE435A3E70A
                                                                                                                                                                                                SHA-512:8CD5F81B2E527FEB76A2150D3AD0DE352A3933C18F1E606D3BD2831D769C5A4B300F77EED7DC439E9231F8CAE5F89D85F319240F64E7A8AC259FBF414DF42F5B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...`~..........1..e....-...........gM@..(......@....@......e.....h......e......x.. @_.V..Dr...)KS....... ......8.W...OM.6.....,4Z.p.:aW...+.f.M.9p.4C.o..`.E/....`)]...s.rl.x.G....5..%V.:..'....CId..<..:.U..].B.uH..).S(.(W..._.1.......T...E........y....m.. ..3...S.:S......MA:)....W{....$.k...%.3.e......n...}O.K.$....t.VAv......k.~.+K...........<P$ ...MQG...=d.`0.D.+..v.......9x%x.`...a*......~.............
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (56498)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):211008
                                                                                                                                                                                                Entropy (8bit):5.274191726800477
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:45jb8rGxKAi0LcDwRvSDhhOQINmPZvThN4yZTK02zad0j6sWqs/MYQvhugdE3qDG:94yZTK02zad0j6sK
                                                                                                                                                                                                MD5:C32540FA468269CF497C08C6675AF3DC
                                                                                                                                                                                                SHA1:3C8CC2234C22C6CA3DE6400521CAF14571F1AA92
                                                                                                                                                                                                SHA-256:8A6B515E9C6DCDA7496C759B2C19E3E830C4640459BB7383F444E14569074EB7
                                                                                                                                                                                                SHA-512:27F71C7F58323405A15E5AE47BD3103BAA16243616ED3E517C0C70648919E693CE3146D961E1D89D1BD063529AF8C0E25616EBB7901BC82ECF410798FF1CD289
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/css/8a8ac31f9019bdb8.css
                                                                                                                                                                                                Preview:/*.! tailwindcss v3.4.1 | MIT License | https://tailwindcss.com.*/*,:after,:before{border:0 solid}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:rela
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):9444
                                                                                                                                                                                                Entropy (8bit):7.942260471139578
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:2a8KvSG2I+38hhbZWjaafCw/HYH2Zs8VgVxIbByWC5nn1cp83yBoFTJEp6:HSGx++bZWG5w/YWZs8VgVxI4WC5nn1co
                                                                                                                                                                                                MD5:CF50A4BAE7937B85C345D1499776E2A7
                                                                                                                                                                                                SHA1:85C4845066460C56AE32349B5B34796533382F37
                                                                                                                                                                                                SHA-256:3FD5EB0CA23F0BFB847F441D53F6E6E05611D26BFAFCEF06F8AFC906A78F83F2
                                                                                                                                                                                                SHA-512:6871C496CCBB11D673A68DD913358583B9849DCEB8F2A662AEE021C40E4533C14024085AF08329C7FCF2AF9334D15019C660B8F3F60890BC4034C725D3C6E20B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/891ac4b5-7655-4a1f-efab-8ebedd0b7600/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................a.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......0...0....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.......................#dmdat......b...@2..f.j5.... ..............>.q..A.H.LrY.......h....V>.O-.....YM>....Vhp....@n\P.V's..m...+c.....%h...)B...w.....@>YM..uUW,X.@^../O....h.3......id-4............V`t.n?..u.~..N.e.."..<..i..]0........d.....B.m..gl-......~...e..CJN5..W.,...w......*\6....N..5.A..C.;..Ww.(%........[.r.;...?c!..,|.(..r..y..qm.......P..9..qg...U..]......M..CF...`....&.....j....J.Y.D.hHb...@X9z..D7dE.uH.W.@(\...lA..?;.@1..N....Q..z>....S.../.%....m...S......i...c.]...Av...Zt.4O....gABY^.....Z.^c........=.C..j.k:.?...d..7.`...A.k.7...~. ..Exc=G?.f#:B..c.[.b.NF8!....O....V..|qv...6_....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2058
                                                                                                                                                                                                Entropy (8bit):7.778034390530735
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:iQRcwxdy7JWBeJIlrUG3ur/ySSLmXgBlhOla:WlOGIeGemLmXklhOla
                                                                                                                                                                                                MD5:460080EF2D4067BEDCF13C6D20A3D13F
                                                                                                                                                                                                SHA1:60260BD6C4D34C849BE154FBAECA0119071A0104
                                                                                                                                                                                                SHA-256:90F866CD3EA176E9C419DF0BE573B6D2F8A3D072A10C28C761ED02C2988BBB78
                                                                                                                                                                                                SHA-512:FCBD857010C1611040CC420DACD475F4095073877077A30D6EFA59EB63300CBF961E78D100A36BE72ED5A674912054C7E48E294AD2B507AD39CDB034CFAEEA63
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL...b{.q..Ee.a|.......Lm.v........Hj....Ss._|.....Km....?c.?e.f..Cf.Sr.?d.Wu.Bf.Km.Rq.m.....^|.^y....Im.y..k..Dc.}..i..t......q..e..n..Hj.l..\|.>c.Ae.\y.Zy.{..}..s............|..Ik.o..Ij....o..Be.Cf.Df.Oo.Rr.=b.|...._{....Ww.Tt....e.....r....Qq.c~.r...........f..Ad....u.....Lm......Eg.f..Di.St.Ut....Qp.Pp....Qp.s..h.._|....x..e..f..On.Nn.Np.Pq.x..Di.\x....f..Dh.^|.Gi....Pq.Kl.@f.On.l..Yx......w......Dj.az.`z.Df.i..=b.Dg....Qp.[w....k..]z......Zw.*Z.*Z.*Z.)Z.)Y.*Y.)Y.;a.+Y.3\.4^./[.+Y.)Z.+Z.)X.*Y.*Z.+Y.*X.+X.-Y.)Z.+X.*X.3\.(Y./Z.4].)X.+Z.+X.(Z.)Y.9a.-Y.1Z.*X.(Y.7`.*Y..X.*Y.7_.5^.+X.*X.*Y.2[.9_./[.4\.8^.+Y.*X.2\.2].6^.3\.(Y.,Y.(X.)Y.,Z.3\.0\.,Y.0[.;a.*Z.,W.)X.<b.1[.'Y.)[.9b.)X.9a.,Y./Z.Df.)Y./Z.:_.7`.=c.+Y.3^.3^.+W.*Y.?e.2].<c.)[.?b.>b.)[.9b.f*.`....tRNS.ddbbd.7.>.........d..........i..}3.fZa;eZ&"a.s.t.....UUV$<..R.m..w.....Mg."..U.P6.uTE>#...'M.....u........_..;C^_gg.C...........p.GGJd+.ff.{..K...x..K..).V....IDATx..Ww|.E.>[
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):198340
                                                                                                                                                                                                Entropy (8bit):7.477608464680602
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:FwoRKi55+p+hWkaM2E1MYOAeHn5Rkk/r0MFv+stdqYkdZjdbB:FwQ5RskJ2HACn5R9rXv+mdqYknv
                                                                                                                                                                                                MD5:37FA40E6E8FB72EF2D6E20D7E1D36BC6
                                                                                                                                                                                                SHA1:77F1D7D2C1B2C580B7B06B7E771C536903131CA6
                                                                                                                                                                                                SHA-256:530E5CA4A52ADC99CDBB8376DA82A0FBF989A80FAC33F3D28AD43A6EECEAEC98
                                                                                                                                                                                                SHA-512:7D83B3A2925D537BDF40FE719FBD7351291FAC49FF33749B151D3AE07CD76562FEE4D9629EAE1D5DD7EF30D129959B0A0EA6F0BDDA6F619217EF0C2ACF773259
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.7wA..7HU..........gM@..$......@...@.:....e.....h............E...H..,. .#..x264 - core 148 - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.org/G...x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fasG...t_pskip=1 chroma_qp_offset=0 threads=22 lookahead_thread
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (482)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):9101
                                                                                                                                                                                                Entropy (8bit):5.8291800790990775
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:Ofh3UQEkUQEdUQEiUQETUQEwUQEpUQEOUQEPUQENUQEUUQEnUQEmUQEZUQEetUQM:wahc/at4rGkJGrg4Winbc
                                                                                                                                                                                                MD5:84A5780389F4F27F2727DDEAF4712442
                                                                                                                                                                                                SHA1:F1ECE5AC5955F3C882F288FD73A8AEB73C261193
                                                                                                                                                                                                SHA-256:5AA25AA425383C9EE75318A72A5F92DED3702C6C66E8C4479D0EBF1BDDA9931D
                                                                                                                                                                                                SHA-512:B53405D6A14CBA27D82896211FB7046DF84305A51CBF2842048BEEB14258BB10AAFD2239127216A9C1591E646EF02F8445A0835910DADAE715D7455B3667BFF8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/manifest/stream_t252a611414324c8d56024a763d3976ba_r728549187.m3u8?useVODOTFE=false
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXTINF:4.00948,.../../2c832ad13d355d38920a6697125241a1/audio/138/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo.#EXTINF:4.00948,.../../2c832ad13d355d38920a6697125241a1/audio/138/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLC
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):36130
                                                                                                                                                                                                Entropy (8bit):7.993370720541152
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:768:C8SWlboA/16qROI/XqZMoEqegbWIBjyuNxQk9Ch8kKsp69Hz7fMuUpE73:C8z8K0qv/XqCYbW1uNxQk4h8kZA9T7fP
                                                                                                                                                                                                MD5:C8E238D834C3F5BD45CF408EFEEBE82C
                                                                                                                                                                                                SHA1:90DEB07470CA85E00482AE042F5332A2225B0AE9
                                                                                                                                                                                                SHA-256:BD6A146117F56AF5252352A329FEB37A221625E3C6B7FAC17D9240512F0E969C
                                                                                                                                                                                                SHA-512:B9E959FEC286D633245DD517517B6FB8E00BB4B60F8B553E2BDF3B641E893691E5649A60B57507B0DCBC4CC700D92C63D6EFA40258A174946BBA040724B04C32
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/fa922f86-0d6a-4a8d-8101-422879850100/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................0...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma.................8mdat....?.o....4.@2...f.`..I..............J)*. ..............R.0...~;Y.xADtC..u.5..$R......z.+.:..AW...@...1..f.U<C`...X.n.s.D.....c..@.....K.R#.0..4^..;`&...9.....Ix..m-..u7.R..7.<;G'...q.,Q.W....(...a.W.s..qp....E.i.....L.?..V.q.."{%Z...f.,o2.. rY.1Y..!....1Y.{Z..&,.~.T.*........x?W..tG..+a...J.U .....v......A4.V.Z]+-...t..[..D.L....(..+pHp.....m.....X..\...t~.j!C.... lc:H:...=...)..0....mD.U_...XWlRq.=.9.|(....%..y1$.....Y_z.=../..d.....).D\..s.6..U....O5...#..f/..b..~....J.%.{.1B.P.....Gr...j[.Q.X..A.T<\ lBgB.....y6{,...;C.*..a....i^...@:>q.....a...%................}...."..k....*(.@G..>T.K.a`......#...u.c.-2{;.9....j..!..cD.V$.[..=M..jE.......:..jT.1;u =...MN[....,.:{N..+...5.....x.Q..LoUw[w........ ...Y
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (462)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):48989
                                                                                                                                                                                                Entropy (8bit):5.793253875251065
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:we9qPMZWro47yl03eBAjjAN6fcpm74WZMPq9wTOx52vsdKzQRucfmpAj6N03nkxI:we9qPMZWro47yl03eBAjjAN6fcpm74WZ
                                                                                                                                                                                                MD5:3F2CA14B78E6E63CC37084E94654E04E
                                                                                                                                                                                                SHA1:9A47399765A8985F1BA5A7F9D40AAE8EF64C3024
                                                                                                                                                                                                SHA-256:EB28BE3DFB7B13E21F5DBF9DBF8D995DE52BF441F245D1968AFA45B4CA9F50A2
                                                                                                                                                                                                SHA-512:C6AA54C1EFCD17B5EF7E87DFD981568453F1C957ED395E1322E6AC5A931D229A6E0FEB3E657071721BD1FEF1983D86F74BC76FA70BA8BA0B99CD376FB3E25ADF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/manifest/stream_te904cb5875412795f47cad60233c33e1_r806563977.m3u8?useVODOTFE=false
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK.#EXTINF:4.00000,.../../59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ij
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):102084
                                                                                                                                                                                                Entropy (8bit):6.313495979563749
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:YmBSlqUSP7mzdUPaFoKnjIF0Inwcd3IXY8shdRcX3bT60pZzIm:gqUSP6zdUPsUhKs1c7T607n
                                                                                                                                                                                                MD5:9BE85A7908BFC1311717B1291DF93759
                                                                                                                                                                                                SHA1:4AF819A8F7AC51FC6C9103011C13C4E07A093AC2
                                                                                                                                                                                                SHA-256:D62233B384F2B1C21CF8F75CBDF37ED8271430A76E4903182093F80469CFE3FC
                                                                                                                                                                                                SHA-512:AC1C3D16A823822EC445C2680B81CAD96380D4F57F78E05673C279335E81D2BFF990B4FBFFB62A9FC5DE14A05C666C3DD354B7ACB1BCEE24896FBDDC16EB5186
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_9.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......]...!..A..L.*..!.......*.)A..T..B.}......zx.5...B.5....yF.#.C.....~.M..k.V4L.T.v.Q.. .A\...8)....P.....2.>..A...p....O3.+......2..U-..$..5T....b.t..........s...G..1.......-7..[...=1..Oi.R......6;!m7....>.h..L.ST.I.H.....B.S...d..~^......O...$...#8.....0`J.hF.d.#Y'.....`..0V......e..t...P..;%G.._......^.3.fp....f!`.......................GA.2.P....~......G...!..A..L.'..!.....Db..b!....[....I....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):15950
                                                                                                                                                                                                Entropy (8bit):7.981487547259412
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:+IEhwlgVGYRZjPJij2b2LpbIBlS1EuMtGQF0dYU/ch9t:mwlyzrjPJiab2mS1ENtrE/cjt
                                                                                                                                                                                                MD5:87C6623F03FED3B8AEA83F8D9B154D25
                                                                                                                                                                                                SHA1:7C57A49BEAEEC82D63FAEF6CE830FE317D9A99BF
                                                                                                                                                                                                SHA-256:668110848718504FEB253DB9BCD2F89BFD0F109E0544C945C2E101854FD11974
                                                                                                                                                                                                SHA-512:100D692029CF93C93F14359C7C588C50345607DD360C15FFE332BC7B3590F07D2E9F83CC5FCB517601D900EE2D1A856694334E0903E834F7DE2D8D4448CD5D5F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/suite/sync-phone.png
                                                                                                                                                                                                Preview:RIFFF>..WEBPVP8L9>../g...'.6.mU...g.T@..P..?.....i.q$.r.w..I$...9...<..$E..]S..c.{/....$J...H....H6.DD..H...L.t..Ak...!.B..........brf..D.!."&..#...`F.`F...d.. .....d..9.C.".w..D.........z~....}..y.Av.0.H............'7o><..eR...)]O..l...t...J.[..MA._.......zx.6.s.:g..^...vjuc..:..........Tkoj.t."&.....b....*..AY.*f.h..[.R....i...U.GC.HL..j...YZ&.A..h..IR...z.......o..:>..0h.H....>.=.....~./.......<..G.qe.[.}.m.........]c...!..s.Dx.-.<O.i..k..i....X.d..n(..P4".....j.[.r\.{.5.dxk......w.F8.......4U=..S....._.dg..*.....U5.....V.ZZh.(.MR.. .....3...6...p.{.\>.i..)....'.V..;%..v ....KJ#sa...,p..:...h.Zg...5......Lx.y.y.y.y.y.y.y.y.y.y.y.y.y.y.y.y.y.y.y.y.y.y.y.MI...+....._M...'..h&......?......[....oq<..?6..a....8.."......7.o#G.EXcr.I...n......'....Eq......r.X^c..:."....mk7.s.8.n.cU...q.h.D.fM.l...V........L$&....[..I.[..Db.`..z.Pt.1.6r.h.s.c......S..5...n.KM......9c..u..Ic.1..<r.x.1...w...Y....-#!2.1.]9..:J....,L.....j..Ld.w1..9.HL..m.b..q
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1902 x 489, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):45015
                                                                                                                                                                                                Entropy (8bit):7.803451641775375
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:nhJtKVehTUO2TVvonMBjou9999ZXSS9999VKo0B9999atyvPEdlg3hYp9999HNM+:nh6Vh1dKDHrXU+3hMqhN0B
                                                                                                                                                                                                MD5:203BDFFEE5568124114426815468ED23
                                                                                                                                                                                                SHA1:3C736ADEDAA265C57EB31B3EA189300957CF9225
                                                                                                                                                                                                SHA-256:78462B9A9F15C7C3E2F1A9533D12789CE302AB8F1B429F42C617E82667058A16
                                                                                                                                                                                                SHA-512:6F1A38E6EA5223C0878170931D4442A919CE69BE2C551D6D61D5491075AB94C1BD1AC69503BE1EF3EDB0285E537A6F13927EA5AD25C51CFB53151CBCFA1C2768
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...n.................tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:95E42633553D11EF81DEFD42F0965812" xmpMM:DocumentID="xmp.did:95E42634553D11EF81DEFD42F0965812"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:95E42631553D11EF81DEFD42F0965812" stRef:documentID="xmp.did:95E42632553D11EF81DEFD42F0965812"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>b......KIDATx....\S....ST`j.j.......R.....J..jq..$..].D..t..]....%w...5...(..y!...0..."../p)w.+.t.;......n(........
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):108100
                                                                                                                                                                                                Entropy (8bit):7.038001005964703
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:IJzRcurgK3QbyWnDY9PuLqaldUFcLQsHJIHBwCtHBFsFuEAkFP:+zX3QbyyBlOFKQsHJIhwuhq1FP
                                                                                                                                                                                                MD5:214126CF37A233463FC67FB395754449
                                                                                                                                                                                                SHA1:4B07395EDDF53F86B6B506732EFCB69ECC38AC21
                                                                                                                                                                                                SHA-256:EFBB78614DBBD3FDFDAC4C8A0F7094A98D1DFFCF434230CF4A81057FA81781A4
                                                                                                                                                                                                SHA-512:1CA16E1B172D926BE685652D395F11C5BBF1BF59F5A838399366E291E9B1970280162DB45161A91A11267D65B95A9D394DFD9D8DF36A44F8F1A9BB45278D3AA8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.7wA..7?...........gM@..l....P.............<X.X....h............E...H..,. .#..x264 - core 148 - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.orG...g/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fG...ast_pskip=1 chroma_qp_offset=0 threads=15 lookahead_thre
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (30718)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):65497
                                                                                                                                                                                                Entropy (8bit):5.376701244100498
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:O/CGwv6VvJ9tEc1U1csv1MkffaV2XjMsfR1573aPV:UCrKJ960Mcsv1MkfiV2Xjl6
                                                                                                                                                                                                MD5:87B2E1D2F0600D8D4D15B73F780ABDB8
                                                                                                                                                                                                SHA1:353315C5EB393A3B012C4E2C80F3C486318F4280
                                                                                                                                                                                                SHA-256:BC3EC7B1F4413B0F49A3DDE10DBA7F6C11C2981B7E24B8BEA463BE46DAD015C9
                                                                                                                                                                                                SHA-512:0E4E3A440B695D07727E7A3253A6166BE3AE1534C7D955308FCFB1DB22819FDE918C66224E6140DB0C29AB439FD701F2437E9D230A641E8AB5B7C0CF31A973AD
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/8882-ba780303fcef0a04.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="79510c8e-cc8e-4698-b963-6cb7e53fb8df",e._sentryDebugIdIdentifier="sentry-dbid-79510c8e-cc8e-4698-b963-6cb7e53fb8df")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8882],{70650:function(e,t,n){n.d(t,{ZP:function(){return h}});var r,i=function(){return(i=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e}).apply(this,arguments)},o=n(31792),s=new Map,a=new Map,u=!0,c=!1;function l(e){return e.replace(/[\s,]+/g," ").trim()}function f(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];"string"==typeof e&&(e=[e]);var r=e[0];return t.forEach(function(t,n){t&&"Document"===t.kind?r+=t.loc.source.body:r+=t,r+=e[n+1]}),function(e){var t=l(
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 768 x 768, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):309453
                                                                                                                                                                                                Entropy (8bit):7.986726409670039
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:wGT3bJDGMnq0W/94Dka9HqiI3jGdQRahIFoE2p/dUNkC24KNmBxO:wGTrJCMnq0W1Za6j8MRNL2Ld
                                                                                                                                                                                                MD5:20E2368C1F281F44D5932ECE4B8EDF1C
                                                                                                                                                                                                SHA1:081200AB1E4CB9FB9F1D325BCFA263BDDA13AD49
                                                                                                                                                                                                SHA-256:C06053761D8A5691D6E07BC6F061A042336E11475A3E535C3D9437EDD15F0157
                                                                                                                                                                                                SHA-512:207F851859073AF69B9E69C5A7530458DF0D1A49AC672D315496B63637B6A4CCCA7833920092B99C80A49028520CBBCEB033A2D4574E1AFEA755856B902D6345
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs............... .IDATx..].e.u&.U.}.}../...EQ$EJ.d).......`0.$@..A...[..F0..$.......<.=.;.. .z2&..q....dLx,Q$e."..&o...=......C.ZkU..@.......g...[U...$.L.3+.{}......m{...../."].._.l6..Z...g.x......il.4.Zk...m.....k..}k....Zk..e.o;....m..0.a..w...~n..;g..9...w.0......\7w..{?...w~>8.zx..o....o.X.....w..9g....Y.......zc=`.w...0.-....k.5.9....Y78...{...0..>...p.Y.`..d.a..088...............9..=..zK......0&..........p.....T.M...............iR:....0.i,........8.0..xx..r.Z.c....A.Xg.q.............i.1......8....3..q...X........y.g.I..cz...Y..!.w.zk.3.8....1...E.o.3.q.p..iL?...6x7x.f....n.f.4...Y.}..........e....s....>}z..}.......W.\q}...08..V..{..g.Q9..P..G..&.d....F.I&.......m..o|.^.~......O.._._h...y.s...~......n.wn....~...3C.m.P.....o...y.....}..0......C..u.n.....a.........?......n.....9...m..p......T....!..........p="`.v.......6...."..="j.A..5.d...Xk.AN....^.-......!|....X|.m..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):539372
                                                                                                                                                                                                Entropy (8bit):7.857591501436523
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:EwGGJJl7Aoho2MtKO2OIXNjbwgDgIEm7VJSg4psdO:dzAohoRKnFEWVi
                                                                                                                                                                                                MD5:6A30B024A9AAD356252F9ECFC21D3F00
                                                                                                                                                                                                SHA1:430C8DB6568791A616321816B407919C74722129
                                                                                                                                                                                                SHA-256:682E7EFDDA2EFF7D68247EB221A62E323B1D01715C5A3CC5018B4AD0B98DB994
                                                                                                                                                                                                SHA-512:6795709CB56BEF70EB608B5244128BED645FC18D5B668C9ED0428263540440DED465E8CE5D6605E747C7AC1219BFCA71AE3D0513120BD97812237D692E481079
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/276f87526365a4e2341af8f393e0f396/video/720/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMjc2Zjg3NTI2MzY1YTRlMjM0MWFmOGYzOTNlMGYzOTYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZjdiY2M5MDY2ODQ4NDIzMWU1ZTBmZWQ3MGVhNDBjZWMiLCJyZW5kaXRpb24iOiI3MjQ0NzIyNTMiLCJtdXhpbmciOiI3NzgzMjQwMTQifQ&s=UzfCgy0Eex_Dj2cuK8OIwqLCsUbCnCrCr8KFd8KYwpA4YcO8w7NeNxwuwoon
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P..Q.~..........1.cu...cF...........gM@..$......@...@.:....e.....h......e.......K.P.6.U..q..MN.Z .P...i...s+.Y........M*.....|.0mmE.r/.6Ho.\2.Z...N.I.!.3..v....o...6...H@G.....X....4r......,...u.4fv.|[...Gbj..=R..&....(........z0....../....q.iby~.i..t.?Pg$|....Q...#3...p.(8.U..Ux.Y.....@.."....+. . .^E.+D.O..pf.8h...>T.r.....b..d.R.pV......}.G...9.pL.U..L.l...M..x.@.U.z.0..-.......)@00.D4.M.Sw*....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):877960
                                                                                                                                                                                                Entropy (8bit):7.936498227720379
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:hlxnMt5O2k4SWP6FITXBM0DfAjlfE/c6k9CFVSn9k6puxQbjqCsIMekPF2Bva9:/xg5OaiFC20DIjKC9npuxYTBva9
                                                                                                                                                                                                MD5:3F1E48BEBD8A544D34DC7E18C54A583D
                                                                                                                                                                                                SHA1:747C1B01CABE47DEBF715568B5FFC624B7D52461
                                                                                                                                                                                                SHA-256:C4221D37C2D0967B151BAC8E192E10EB2CFA51D0345EF826966E40125ACCF539
                                                                                                                                                                                                SHA-512:FA7AAEE0F7CACEA6E71E56269FC5066D1531342AF2D3AE54DB7AAD1A27AE44C2F2601390BEB4FAC4760DAB23B062FE96E2CA9C27EAE8388AE92DB4DFB2833BF5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1..^....&...........gM@(.<....-@@@P......... ..`....h......e......'...0.........Z....&..P.<o....#".......t...Rm.5.O.R.Iq\W|.;.}..yv..5$.....L.p.P..P*..R.oA..t..G..........-...wR\.-..S..&...G..$.._..[.......s.ds...l..F.>.+!...K....U]'.R.,%w.....Q...D.&qo.@D....6.>..=.J.....v..FE.N.K...~J_...|.K.%.......e..0..4..L...*f.=d.j."D....9.[.sG......u.T...j"@Dq.4..k\+1..."./..^..Z...}..7i..G....+....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (19015)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):19188
                                                                                                                                                                                                Entropy (8bit):5.212814407014048
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                                                                                MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                                                                SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                                                                SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                                                                SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.jsdelivr.net/npm/popper.js@1.12.9/dist/umd/popper.min.js
                                                                                                                                                                                                Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1830932
                                                                                                                                                                                                Entropy (8bit):7.966979160676751
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:49152:MAVvNI3j0agyF/FhCrnocPgxEIEPfq67VQ:MA1NijoyFNsrno2y66
                                                                                                                                                                                                MD5:D5444170B5AA25DDF48C541F9D07496B
                                                                                                                                                                                                SHA1:439002B8F9C1E36B4F588E24D536A9644F318C81
                                                                                                                                                                                                SHA-256:58026240DCF0BD374B5A18396D3BC16DFE8CCD06127363A57892037BBEF35477
                                                                                                                                                                                                SHA-512:8EDE9949FD9D0D05F6FB13F1026A70CEC6A2C483F27BB7EBDCF78B2D020BD6DA3D65B7702400450F05080A9F65D7C80E117CBB8DAEF796A023EAB61408087F83
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1..e....6...........gM@(.<....-@@@P............`....h......e......S.Lr...G...k.....R..Xn.4c...~!....T.....4..V.5,..7....!|..R^.k3.~."b.....>.E.2........S.....dG.....6.8Q...0.v..g.e.lz.rj.`....nF..#2p....}....(.....h/...$...?...'.......|.7...s.....s.bZ,.z'..1P.q_e.....w.]..b..J.t..".....G..hj....MH..9.....U....#.Qnq7pW8,,;......@.i....QG....7...<<k..%(.N,u*,7.`..w...0..%]....;...t.W.Mc......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (468)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1110
                                                                                                                                                                                                Entropy (8bit):5.86916804241124
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfQo3dnuim0urhlFscKtjtggj3dnnim0urhlFscKtjtggi:OfQoxpRuxC55jxiRuxC55i
                                                                                                                                                                                                MD5:0EC24B52A33AEC1A10844582577CD747
                                                                                                                                                                                                SHA1:D13D6DE6FD5C194659F90E0DD9DFAB2743DC8681
                                                                                                                                                                                                SHA-256:398E7514E2641EE6A09AD511E4B4732E12841D36CDF5A7C1291C92BF1E8036CB
                                                                                                                                                                                                SHA-512:9C102A22B95A500D7303D971C88607DE957A7ECCC6BB4FD42514F4A0F132DA2D3C790748B0E6529E6D2986591909A9FB19D4EF748F08D79DDF1AA495595EC3CC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00400,.../../758862dd2c27a1fa8af79b24f35577df/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEyODIiLCJtdXhpbmciOiI4NDMzNTUzMDUifQ&s=wo5ebMKow5TDmcOFf8OLWhwmwp5pTcOywo_DscKPw4AGFMOAw5PDnTNiwrsdLMKmw6Y.#EXTINF:3.19,.../../758862dd2c27a1fa8af79b24f35577df/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEyODIiLCJtdX
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1382
                                                                                                                                                                                                Entropy (8bit):7.200979591387052
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/jYcGC8qrRaA3mTAIphMKjGuf+tMtDGDHePisOMlHa9mG:2M/jcC8qPf8hMoGuf+etDa4MMl69J
                                                                                                                                                                                                MD5:915E670A769F6A3B27BE03EB68F1EA59
                                                                                                                                                                                                SHA1:2B617FA64AF30228E7E097DF64E21562E6453BF9
                                                                                                                                                                                                SHA-256:3534A4D597A8D88F3F0EA70E4EAF551BF935A26F4ADE544DBF36102B0699EB2D
                                                                                                                                                                                                SHA-512:FB7DFF18D5A2654A92068E9DAE9203C98B2314A3763C8B60D5DA13BA37BB60CE7D35579B48F42408E4836BFB2020E02A50D7920AA6383C24D413C2C473E2D953
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/2b40b565-af2a-4a53-60fa-901503fd6900/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................\.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~` .............}X...h.YE....W)....QW..6.T....=.X.(...{.`U[....}$.@a..' ..W....Ry{D.Y.5...9../.Q/#..7_.W..8.|../...m.Y7.K.QN.*......m.{....(.PS....Xr.Hn|a.Mv.L..'..?.a.^Cw..%&.C..dU?.3u.."Q.".BI.m.x].r~(1...|v....].........ty....`.E[.U.p.-..6|.'`..1....N...w..Z.S...Ez.v.......;.......aY5$*..@.....J.......B..........q'..X..p:..Eq..(.Y3..dnd._.y........?.....4.@2..e.3E).... @........p.. .*...|...?l?.U...1.l.......#...n^..o....)..r..e......sO..._.......v...-..>.B..j%..y.+j..6].._..p2.v.=S..G..R....G...n..7.....&......<....6....Qu.lr.......m.ox..K..8
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (6184), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6184
                                                                                                                                                                                                Entropy (8bit):5.222340463974379
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:8UAP00ePg9AQakyfi9dHYykLnLyLuLTL7OHL5LUL6LHLwxbtE+em7aHnomFnNZKc:8U10TNWadHHALWSn7OrNQurwxbx7azNj
                                                                                                                                                                                                MD5:D556A4FD6F86B7C64CE2E54347438FB8
                                                                                                                                                                                                SHA1:12901FDE668FD24BE57A5412B5442CD4FF08AC01
                                                                                                                                                                                                SHA-256:43DA18F909BE2CE7B2A6908460D55C1E85440107401BB04706C2BF725FF55FE5
                                                                                                                                                                                                SHA-512:62A7E9F5E6E8D31487292BE2B6A758D065FE103CA806035BA95222A6E349AC956C05492F2C35D1F404CBA2DF63BCAEAE9FA9DA233F1FE981B804D00906D00AC1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:(()=>{"use strict";var e,r,t,n,a={251:function(e,r){var t=this&&this.__assign||function(){return t=Object.assign||function(e){for(var r,t=1,n=arguments.length;t<n;t++)for(var a in r=arguments[t])Object.prototype.hasOwnProperty.call(r,a)&&(e[a]=r[a]);return e},t.apply(this,arguments)};r.__esModule=!0,r.createStorage=void 0;var n="Cannot access Web Storage API";r.createStorage=function(e){var r;try{r="local"===e?localStorage:sessionStorage}catch(e){console.warn(n)}var a={setItem:function(e,t){try{null==r||r.setItem(e,JSON.stringify(t))}catch(e){console.warn(n)}},getItem:function(e){try{var t=null==r?void 0:r.getItem(e);return t&&JSON.parse(t)}catch(e){return console.warn(n),null}},removeItem:function(e){try{null==r||r.removeItem(e)}catch(e){console.warn(n)}},clear:function(){try{null==r||r.clear()}catch(e){console.warn(n)}},setFnItem:function(e,r){var n,o=a.getItem("ada-functional-storage")||{},i=t(t({},o),((n={})[e]=r,n));a.setItem("ada-functional-storage",i)},getFnItem:function(e){var
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):446
                                                                                                                                                                                                Entropy (8bit):5.662954394587726
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2VzIr0X//L6y/I+W/guCsK2KMJCTlJfQ3lh/Y/hc0I0/jE9+LbPn:2M0X//L6qWISMTluhUhESjE9sbP
                                                                                                                                                                                                MD5:A58613244659A9944A736CCEB7AA0F76
                                                                                                                                                                                                SHA1:8CA44BB7236EAE0E36DDD5A0F909E956D50EF8E3
                                                                                                                                                                                                SHA-256:696D17BD34B8A69718DBFEE2E325583BE248124AD5E0ADB7C47F05B48AD6A50E
                                                                                                                                                                                                SHA-512:EB328A634D92D842DF8A0E87EA896B3F68071A1EFDA63E1FFE388005E05D78164531B28B323EEE7B23BA38FE47805474F7576BB96A02FD960CD851003A82B6DC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/960ec76d-47ee-4638-07ab-3a32e407b300/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?....CA.2..dZ...E.0....*......V... ....r....\.Q.... ...;....Q.XT...#..1...u..f.a.Y.....r+t.....?9...V5~....I..2....6..u2.....*|.8y..I..#.~C......U.47<h..bszV.~...p'..}..8;09.|DRY..C.323...](.V..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (23266), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):23266
                                                                                                                                                                                                Entropy (8bit):5.421243292193991
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:4CtgZ9NaYWgZcbq4k9Mk7lCYLATgL5FJxl9DvHvFMS+by5krOG5S5U7Dh1P5CSs1:/UNaYWbq4JElCYL2gL5FJxTTdlCOQOmE
                                                                                                                                                                                                MD5:52DE86F818A10353F56246781303F183
                                                                                                                                                                                                SHA1:F08F903BF8B689EA5E93B9440F9783FAE9BC3801
                                                                                                                                                                                                SHA-256:34BD07D774915F5251DDC74F2654F1D9E32C326A661F219472112A1AA974FCB2
                                                                                                                                                                                                SHA-512:E03256AB73F745F41D785FA1AF80863DFD178817C1C347ABEABA1984DF4A6DFE6002438034DE6C0CA1ECDB1EB3F1D33AF3AC6E4A5CDD07FDE9DEFFB9F2C5CBDC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d641e2d8-4f69-47da-804b-111c017b9eec",e._sentryDebugIdIdentifier="sentry-dbid-d641e2d8-4f69-47da-804b-111c017b9eec")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1962],{62837:function(e,t,s){Promise.resolve().then(s.bind(s,77455)),Promise.resolve().then(s.bind(s,28242)),Promise.resolve().then(s.bind(s,39355)),Promise.resolve().then(s.bind(s,803)),Promise.resolve().then(s.bind(s,47407)),Promise.resolve().then(s.bind(s,69666)),Promise.resolve().then(s.bind(s,38787)),Promise.resolve().then(s.bind(s,81787)),Promise.resolve().then(s.bind(s,16884)),Promise.resolve().then(s.t.bind(s,231,23)),Promise.resolve().then(s.t.bind(s,27558,23)),Promise.resolve().then(s.t.bind(s,37600,23)),Promise.resolve().then(s.t.bind(s,24427,23)),Promise.resolve().then(s.bind(s,97666)),Pr
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1235), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1235
                                                                                                                                                                                                Entropy (8bit):5.477884243507172
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:cgqHHVvCuuSasPN3bjrISuwYLOt+TUe14vcdOnPyWdQZRQ6:hWkunN3bnpuJie7sPH56
                                                                                                                                                                                                MD5:EBDFF994C6D5A3E84AAEFC3FD9BDCEA9
                                                                                                                                                                                                SHA1:8E7ED79A03F5B724FB49E6731FC354E159E8CD32
                                                                                                                                                                                                SHA-256:D62DCF84F849D19AFBCB8FD3A16ADE531EA539D1B61A32D15AB263A28D377A55
                                                                                                                                                                                                SHA-512:1368B35EF3C5BC40DF272ABED1FB2FA2B4F602B6E6A10635D7925E564E58D2E6F6D6333612A5D965A23863B81D54BDAF738DE63B9BB4C196D22DDD28327052F7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7c21771a-00f7-41ec-9317-d286f10fbeb6",e._sentryDebugIdIdentifier="sentry-dbid-7c21771a-00f7-41ec-9317-d286f10fbeb6")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{72431:function(){},40926:function(e,n,t){Promise.resolve().then(t.t.bind(t,95751,23)),Promise.resolve().then(t.t.bind(t,66513,23)),Promise.resolve().then(t.t.bind(t,76130,23)),Promise.resolve().then(t.t.bind(t,39275,23)),Promise.resolve().then(t.t.bind(t,16585,23)),Promise.resolve().then(t.t.bind(t,61343,23))},17751:function(e,n,t){"use strict";var r=t(73104),s=window;s.__sentryRewritesTunnelPath__=void 0,s.SENTRY_RELEASE={id:"f178e8d05e54b0de9f7d1ca2be56845de7d6257f"},s.__sentryBasePath=void 0,s.__rewriteFramesAssetPrefixPath__="",r.S1({dsn:"https://8cf8d402f4604fbdaccba7321636d0f2@o117836.in
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (47583), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):47589
                                                                                                                                                                                                Entropy (8bit):5.448754997705066
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:4eisw/4tXmypqoLY1R1b5fQgY30y5fpciHU1cjIBipqM4V+WFKX24224494wZLgW:4tsdXL9OmSFNsnOwxkg
                                                                                                                                                                                                MD5:9916332F4386CD43FAF6E0E1DC2E7B77
                                                                                                                                                                                                SHA1:D0266E7D5487660770310B73F0B6EF7F8E02FE67
                                                                                                                                                                                                SHA-256:273792BFF4ED7EA57C993EAF27311FEACE513E2703A725DE5E25D48753ADFA48
                                                                                                                                                                                                SHA-512:6D6DBBB21BB16A475DD8C4D404450093DA04F6B974FFCA61D2C3EE088AE5F6E725DFD3972E42CB5AA1F14951DCC9F25E8EAC868131DEB3B8CE94C9C8E53197E9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},a=Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="d2bf70b4-350d-409d-bb3e-59c8fcf79ebc",e._sentryDebugIdIdentifier="sentry-dbid-d2bf70b4-350d-409d-bb3e-59c8fcf79ebc")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3978],{56445:function(e,a,l){Promise.resolve().then(l.bind(l,26589)),Promise.resolve().then(l.bind(l,55993)),Promise.resolve().then(l.bind(l,42866))},51434:function(e,a,l){"use strict";l.d(a,{C:function(){return s}});var t=l(57437),n=l(5017);let s=e=>{let{className:a}=e;return(0,t.jsxs)("svg",{viewBox:"0 0 40 40",fill:"none",className:(0,n.r)("h-10 w-10",a),"data-testid":"@logo/Android",children:[(0,t.jsx)("path",{fill:"currentColor",d:"M16.146 24.174c1.097 0 1.986.888 1.986 1.985v8.515a1.985 1.985 0 0 1-3.972 0v-8.515c0-1.096.89-1.985 1.986-1.985"}),(0,t.jsx)("path",{fill:"currentColor",d:"M11.612 1
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (11196), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):11196
                                                                                                                                                                                                Entropy (8bit):4.88823612224275
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:wAqBIpgVrvGgEDONjSQ5ON1CKeJCYkuKt2KNF:WBIpgVrvn2Q6AHKNF
                                                                                                                                                                                                MD5:F327D14585D3209C04371BBAF13A6270
                                                                                                                                                                                                SHA1:34D13449BDCEED90E84626180554572F59940B65
                                                                                                                                                                                                SHA-256:2F18695CF3B6646D4847AAF299F03262479041B1F76B4FFEB88C2AD2E83B9278
                                                                                                                                                                                                SHA-512:4F6A5B8D5FABE35F83A1201923EDE5C5E8959092DC2AFD8769A2504E8872ACF6BACFAC4EE07441C5C27E34C2582864901FDE3CC4E5462EC35C85976B25706BAC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/7836-456995a52de2c84b.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="234e918a-9854-42f3-b84c-87cab34e6ee4",e._sentryDebugIdIdentifier="sentry-dbid-234e918a-9854-42f3-b84c-87cab34e6ee4")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7836],{44864:function(e,t,n){n.d(t,{Qp:function(){return p},tG:function(){return b},tP:function(){return g}});var o=!1;if("undefined"!=typeof window){var r={get passive(){o=!0;return}};window.addEventListener("testPassive",null,r),window.removeEventListener("testPassive",null,r)}var i="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&(/iP(ad|hone|od)/.test(window.navigator.platform)||"MacIntel"===window.navigator.platform&&window.navigator.maxTouchPoints>1),u=[],c=!1,l=-1,d=void 0,a=void 0,s=void 0,f=function(e){return u.some(function(t){return!!(t.options.allowTou
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 2590 x 1240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):11683
                                                                                                                                                                                                Entropy (8bit):7.312195506111503
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:9Uj+Md9U5EdMULxVVfyYPDz25YlAeYVYBOfw5D96qX:2+L5OhqYrztlpYVcOfO4C
                                                                                                                                                                                                MD5:879953979634CE24A7B8802E6A6FDDF9
                                                                                                                                                                                                SHA1:56000476604D50E7AAB98CDD8A69ECC27E7CB603
                                                                                                                                                                                                SHA-256:FA5D4234B07179438EBD0F57C293C99194EC6795D49654175DF038218A97ADA6
                                                                                                                                                                                                SHA-512:030E7D9DF7D4E4509F79AE9BDBD1E1BEC46383AF2E935CD3122DEB4F4076C4DB8F6FC015EAF3CB134E2820296B74E7C3C14936C16A33433E3CE3CE5B462BA71E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/coin/banner-background.png
                                                                                                                                                                                                Preview:.PNG........IHDR...................PLTE.aH......vw.w~.mp.pt.eh.h`.`j.]Y.Ya.TR.RX.LJ.JMtCCtCCf;;f;:W24Y4.[C,M,0H).U?.J7%@%&:!.C2.<-.3..6(.+..0$.0$.&..*.....".....................,.IDATx.................................................................................................................................................................................................................................................................................................................f........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (27473)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):39138
                                                                                                                                                                                                Entropy (8bit):5.380898427449587
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:dybYRMpGMpoYRMpGMpa3FqDghiwb6dClfiRYqXa56Tyt3FqDghiwb6dClfiRYqXE:sbYRMpGMpoYRMpGMpa3Fd3FYA
                                                                                                                                                                                                MD5:587EA7C8F1DCDF6132C32A7F7DEF5ECF
                                                                                                                                                                                                SHA1:08CE5EA84297B7CAFAAEA3A5951F529496AD60DD
                                                                                                                                                                                                SHA-256:F706EEAB37C9CFCF50850522693999CF433868753C663DB7BD07316B1DA722D6
                                                                                                                                                                                                SHA-512:BC1FE400A1603E53FD13FB1E6E3B524F1AA62721C3861EF632084E391F9B216945D803C1F199A174F40117083D2461F628814FA7A38E9F1179EDA61A411D5302
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2:I[55993,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/chunks/3249-87a1f43fc7a882ca.js","7945","static/chunks/7945-34fd488a063f85fb.js","6589","static/chunks/6589-e0c5cd4dd35d4ea3.js","8447","static/chunks/8447-9d67785011f6713f.js","5427","static/chunks/app/(pages)/(KB)/layout-c7b62fb390eceb5e.js"],"NavigationContextProvider"].3:I[26589,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/ch
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (18504)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):36429
                                                                                                                                                                                                Entropy (8bit):5.358381763707051
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:29oYaABit9/3qBTkX1KNDWzBV2DgLSS7rAtpugUuq35eZGIeDlOYbLeg:2xZwt9/3eTK1KNDWzBV2D9SnZgUuqpOe
                                                                                                                                                                                                MD5:1D3A9BB81EBC14DC20DE36976352DA82
                                                                                                                                                                                                SHA1:1E6CB61C2494E47415F5F87A83EAFE22E268C5A4
                                                                                                                                                                                                SHA-256:830A0C89A5FEA1328A12C8CBD88F64B8F5576B26C1BF258D573831F78CA30829
                                                                                                                                                                                                SHA-512:B262A23E2E6DCD8F1FF54C84F64C210ECFEB8AD60CB9A343F9F6B29810AAA5F5DAD9BBCAF3937074ED628167F3F0ECC9083BCFB787DA4A5E98C943D782EF2918
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/4038-c9368b90e89de32f.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="871e8409-3acc-4bea-b475-3b77b759118f",e._sentryDebugIdIdentifier="sentry-dbid-871e8409-3acc-4bea-b475-3b77b759118f")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4038],{9772:function(e,t){var o;/*!..Copyright (c) 2018 Jed Watson...Licensed under the MIT License (MIT), see..http://jedwatson.github.io/classnames.*/!function(){"use strict";var n={}.hasOwnProperty;function r(){for(var e=[],t=0;t<arguments.length;t++){var o=arguments[t];if(o){var l=typeof o;if("string"===l||"number"===l)e.push(o);else if(Array.isArray(o)){if(o.length){var i=r.apply(null,o);i&&e.push(i)}}else if("object"===l){if(o.toString!==Object.prototype.toString&&!o.toString.toString().includes("[native code]")){e.push(o.toString());continue}for(var c in o)n.call(o,c)&&o[c]&&e.push(c)}}}return
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (52332), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):52332
                                                                                                                                                                                                Entropy (8bit):5.403443021000973
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:BwjRFeuGZbiy1JnEWXsTOpBfSHnNiQ4xuU:BwjRFelZb1jnEWXsTeBcdU
                                                                                                                                                                                                MD5:BBA2BAFA4249678C4CE394E4F9F10439
                                                                                                                                                                                                SHA1:C4A29ED49F128216E3967B1C07DEA42D2F059AE4
                                                                                                                                                                                                SHA-256:10899545CF52625FC35BF982E8A5483A46633242CB804C51A6935F61462FDB3C
                                                                                                                                                                                                SHA-512:B65F9C2B8F2FE6EED340A5FB96D0C8381289991C82F5CD0CC6E6DFEC002738FF58C878336BDF8B78F9695CEB00979A85677595514EB4199DB8D58464355B5C11
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="91c7a7d6-20f2-45e5-b4a8-2dc34fb5cd89",e._sentryDebugIdIdentifier="sentry-dbid-91c7a7d6-20f2-45e5-b4a8-2dc34fb5cd89")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2538],{72538:function(e,t,l){Promise.resolve().then(l.bind(l,26589)),Promise.resolve().then(l.bind(l,55993)),Promise.resolve().then(l.bind(l,90314))},65030:function(e,t,l){"use strict";l.d(t,{$:function(){return r}});var a=l(57437),s=l(5017);let r=e=>{let{className:t}=e;return(0,a.jsxs)("svg",{viewBox:"-15 -15 230 230",color:"#999999",fill:"none",className:(0,s.r)("h-6 w-6 animate-spin",t),"data-testid":"@icon/Spinner",children:[(0,a.jsxs)("defs",{children:[(0,a.jsxs)("linearGradient",{id:"spinner-secondHalf",children:[(0,a.jsx)("stop",{offset:"0%",stopOpacity:"0",stopColor:"currentColor"}),(0,a.jsx)
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1296x700, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):21185
                                                                                                                                                                                                Entropy (8bit):7.8105128713627066
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:NPOloPKu9baO+DHypmBRUZ0EX7BEK1kPF4jCiZ/m3r6S+eFMPSX:FOl0KuLTpzCEXuKaP2Q3r6S+JPW
                                                                                                                                                                                                MD5:D6BE58A11DA2C9CA8D020686321D5122
                                                                                                                                                                                                SHA1:CEA50E3DD3F118C387703C6A8DA7F44F7A192A26
                                                                                                                                                                                                SHA-256:2476ED9AC59C56F0FF7E08063A15FC76CB6AB35DAE2728CC98820BC19EB3547D
                                                                                                                                                                                                SHA-512:E93BD01CF208D413EAF4647B0F9937891ABC7EA663CFF49DBE65FD89D59AB22248E3720418470316309CE4C9E709FA5420A04300F4ECB7F704DB9C6EC9A10C20
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."................................................. .@.d......Z......2..Z.@$.^...4.w.....;.Vt..j..y0......d..U....e..Z. 2...3..O....|._....%.d..-<.Z..P...@..@2.... -.@..c.G........c...t..".i...&9.h.d.......*.C 2..h...........z...O..2dd2..LR.[..@.PZ.@-..A.......Z.@...W.^..z.......gKY....&,........@...<........._..ih-.....p.O.|....~...`..........r.d.....P..).W.}....w.. ....h..u~e...|..m......FKV.^LU..@..Z. .@..?*~}.....m?..U....hZ*...c...I.~..;....dZ......@... ....$.......[A......Ah..@+0.0..s....v...o...KY..|.... -..@d...../!.W............. .R...Z....?+....._....=m..........@.@(..8..[...9{@...N_...@;4.C!h.-..@0.^...3.../.~..e...E./&..Y...-.R.&<=.;........1.~.... ZZ-.C ........|..o.~.....i..QT.....)@L8z.O....{...M.....O.@.ZZ...3.....E.>%.9....LZ.....Q...*. ...$X...j..;~c.w@...F...?..m.d-2.A.....c..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (14415), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):14415
                                                                                                                                                                                                Entropy (8bit):5.437107414688504
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:BWGHXAL/ivTSDfN8iYGKwX99W6QX/6/98:BWGHXAL/ibS7NQwX99W6QX/6/98
                                                                                                                                                                                                MD5:1BBD15BA6AC5B44143487800339F0C57
                                                                                                                                                                                                SHA1:39894551009337CFF4FE06539623BBE350C38476
                                                                                                                                                                                                SHA-256:FD7C0BD8086B1737A26ED5AB98F3F710766FB86D497016DC3468FCEBA8C13842
                                                                                                                                                                                                SHA-512:F87AA70C1F9EED954A32C02B3D68DCF9A7ADAADCB571035C98C5207FC662718EC0364B84BE0DC0246C64B5FFD9A2A7580EAD34C9D01FA80EC8B863373F04AAFE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/8447-9d67785011f6713f.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="cbe1624b-a376-4f9b-855c-8887092ef36c",e._sentryDebugIdIdentifier="sentry-dbid-cbe1624b-a376-4f9b-855c-8887092ef36c")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8447],{95629:function(e,l,n){n.d(l,{K:function(){return r}});var t=n(57437),a=n(5017);let r=e=>{let{className:l}=e;return(0,t.jsx)("svg",{viewBox:"0 0 16 16",fill:"none",className:(0,a.r)("h-4 w-4",l),"data-testid":"@icon/ChevronUp",children:(0,t.jsx)("path",{stroke:"currentColor",strokeWidth:"2",strokeLinecap:"round",strokeLinejoin:"round",d:"m3.3334 10.6667 5-5 5 5"})})}},99846:function(e,l,n){n.d(l,{default:function(){return g}});var t=n(57437),a=n(5017);let r=e=>{let{className:l}=e;return(0,t.jsx)("svg",{viewBox:"0 0 512 512",className:(0,a.r)("h-6 w-6",l),"data-testid":"@icon/iconsv
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (10192), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):10192
                                                                                                                                                                                                Entropy (8bit):5.18857104556829
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:ofAU40ZRprPCbJXMHR0LN7b2MhwJAa9q1Bi3OoqxcKat+TvlTSxUuULq8I/H:vU40vprPrSyt3Oo4cKLvxWH
                                                                                                                                                                                                MD5:DF181CF43078F9F934049516EB015C3B
                                                                                                                                                                                                SHA1:BD5834FBCCFDC4676B9A719AA6E916E5B1954F08
                                                                                                                                                                                                SHA-256:B88FB1F5534BCA113195777561B97CACE91A4D25D1B9F842489C5B0DD65B569E
                                                                                                                                                                                                SHA-512:A8CC3A0270B12BB347D39F614D80BD548BA862E836E16A6FCC0B134EB76F98CF70E96054DD2870FBE648702EE01B06E4B7B8A849E3DFAFCA48FB411B75FE49AA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/7907-d8a1a1a4ad2eb356.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e12f881f-c7fe-4150-9e58-679ea2d5a064",e._sentryDebugIdIdentifier="sentry-dbid-e12f881f-c7fe-4150-9e58-679ea2d5a064")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7907],{87138:function(e,t,n){"use strict";n.d(t,{default:function(){return o.a}});var r=n(231),o=n.n(r)},99949:function(e,t,n){"use strict";var r=n(88877);function o(){}function i(){}i.resetWarningCache=o,e.exports=function(){function e(e,t,n,o,i,s){if(s!==r){var u=Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw u.name="Invariant Violation",u}}function t(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,a
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (12254), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):12254
                                                                                                                                                                                                Entropy (8bit):5.534230793069857
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:ktmgtCGbLhnRL0JSY3MRp+TW2ciMlYcIXJscM017ITF3o+/2C72X296Dx5LeOUen:ktmgtCG1RL0B3uyW2ciWYcI5scbF23ji
                                                                                                                                                                                                MD5:2DA4AFD36C866A758AE6193DBEA647DB
                                                                                                                                                                                                SHA1:2EC8EBBB50738B76013B830A1170759EAB40CA50
                                                                                                                                                                                                SHA-256:22B4D9EE8C5CAFCD84EA7D47BE9DDA0A5B8E98678E680E4F87B68C8B803F1AD3
                                                                                                                                                                                                SHA-512:6B83F5214602108132C3B2FBF1CAACF8EFBE1B389E1F8B4664AD4A4EB32368426129E46DEBE04C9D7BEBFECBEA6207A45B899C1BD017B0234B772D0F46678868
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/8594-daef89312fe78412.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="47fde811-31a0-4786-92e1-2260c3130539",e._sentryDebugIdIdentifier="sentry-dbid-47fde811-31a0-4786-92e1-2260c3130539")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8594],{57103:function(e,t,l){l.d(t,{v:function(){return a}});var r=l(57437),s=l(5017);let a=e=>{let{className:t,...l}=e;return(0,r.jsx)("svg",{viewBox:"0 0 20 20",fill:"none",className:(0,s.r)("h-5 w-5",t),"data-testid":"@icon/Plus",...l,children:(0,r.jsx)("path",{d:"M1.75 10h16.5M10 1.75v16.5",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"2"})})}},12669:function(e,t,l){l.d(t,{E:function(){return h}});var r=l(57437),s=l(5017);let a=e=>{let{className:t}=e;return(0,r.jsx)("svg",{fill:"none",viewBox:"0 0 16 16",className:(0,s.r)("h-4 w-4",t),"data-testid":"
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 768x768, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):88857
                                                                                                                                                                                                Entropy (8bit):7.838877570757638
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:bg+Za3FMV3it4QVKo5f15osJ7PsKfYUuvUWs4HwWXAy3eOo2/uZTRT/:JE3KV3itio5f15V7aUp4BAyuOo2Wr/
                                                                                                                                                                                                MD5:4F7862C22801C355B6A41F6F47B3B0F7
                                                                                                                                                                                                SHA1:2301B2AB7857DC22CF148786A457B6FEBDFE7C32
                                                                                                                                                                                                SHA-256:145EB5E23E8753C11964D47FF1EC2E396A35BA83D4B77637FDB822D1AEB66734
                                                                                                                                                                                                SHA-512:3269E1B2C3518D934CDBE22F8E200A023DCCCCB7427FB3B1BDF8BDC759DD9F4496EAC083F3F692DE27CD652BD60D0A8AFA51AC975E00FD8CE63DBD9BAACF6CBE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.....H.H.....<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):143532
                                                                                                                                                                                                Entropy (8bit):7.963533205624826
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:qAclfTdfvwkQNuSoAa/nGcRvEHpOSHEbs7a2MNyPHZw:qAclfTt+uSta/GcZGOQYs7a2nPG
                                                                                                                                                                                                MD5:B62DBF84A1BDDD4461AE6B178A4BA511
                                                                                                                                                                                                SHA1:9CCDC11163BA862C4915EC5F03AEDE6B6A75DD8F
                                                                                                                                                                                                SHA-256:181E58223BDAAB4AE1B5CD1095B95F2EC8344962334FCCBA5A208F15D8A86ABA
                                                                                                                                                                                                SHA-512:79A263DEEAE6C999A88285F32AEE4CD833AECE279A9722A1A4178F72357A636D0FBA992203D7ABC300B6D132B2ABF25251F53F6565FA9AE3A3C9AEF5C445D02B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......8....".................................................v .......`.....J1y./S\t..9$...s....q.e.V4./.^6... ....0A%-pJB......\SH..~.G._D".?....C..<((..@..0..<...I,...H.0.K<.b...HA...........gU..F5us.F.....,.._.)......P.........B`.@....Q P.%.t.........y..`.....4.A....0...8D..$...B.d....=.3..8.... .......(5.W..4Q...5U.U..i...!....c....@.>B.l.T!T@,e$.."EQ@..$.......~...x...yU.&...E.&G.P..V.!..i.....R.......@{............V.:.a.j.N{..T.g.U.Y.r.R8.}..L......9..]@.)Ym.H.%d......c.0.Y..o.}.P._...M.hRBb..@..RdrXP..Y.T..`...E..k,v{].r...-..@...............A.......G.-<.[D.4...t...'..*..U` ....(.+J"J....".Lee.y.W.%b|c.p'.~.PpZ...B...U.$.e.H.b..yQbm&..e..{....1u...._............u^......Z.l.?G..<..2.8E.P}l..H..G.$.@.A.d.....Mh..@....E..._S.....=...,%....@DUZ...fR+P...e..V..ZDQ...y...g.*.F.a.}...`........Y...,Q...5(...._.<
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):352
                                                                                                                                                                                                Entropy (8bit):4.6354100994946155
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2VzIr0X//L6y/I+W/uuCsK2KLCTlXu6GtnKqyKqN:2M0X//L6qW2UTl+FtnK/K2
                                                                                                                                                                                                MD5:4248E8753DB10B5D1EFC9ACC00FD7D56
                                                                                                                                                                                                SHA1:8FBAFD888EFD35922DC55F8C09291E2041F5FB5F
                                                                                                                                                                                                SHA-256:5A6B67802CE3D134885E7313BC2B9FE64B6D7301C9600176F3D60B4179BB5043
                                                                                                                                                                                                SHA-512:9F642F37B9BF7E0E87EE586F353F9F531C0AEEBFE832676BBF9F60E593EC3FFAC4A88C35180A38ED4C400C6C41B952514D08B48F361A8D45C1656554ACEB9E32
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/5d7a8a36-1722-433b-4083-aa0b58cb1200/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................n...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma.................vmdat....?.....CA.2_e....._.....@......... ...&............#!.....'s...[_e...CU.X..............#!.....'s...[_h
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1473
                                                                                                                                                                                                Entropy (8bit):7.273909405759725
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/j/PNGC8qr2KaQGJuegHN903quVZkXr5YKbxIxhMACcb:2M/j/sC8qSwHN90XHKbxIzMACcb
                                                                                                                                                                                                MD5:13CC5C1F2C862C5E7E9F4D19E0F1C90B
                                                                                                                                                                                                SHA1:ED829C0714E4B659ECBE15001C8353AD755A3E0D
                                                                                                                                                                                                SHA-256:0B3BB9001B552493F56181ABE2D57A649C5CC482369CC3543C02389F52C8B29A
                                                                                                                                                                                                SHA-512:3163CECED3AF769BD6B6CAE919AE94F9751B3E0FD5ED6656275F6C26330E12F92775E6CCABFBD8E28B79C436002845B6A5E843C646767C8096B0EDA79FFFDAD8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/ac522941-551e-45c2-56c0-0fbfa8bb2a00/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................%.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................Amdat.........@2..e.9.@A. .............}X........D.&9q.......Q)4..Tc..mC..a..u. .=ez.^Za^.%.3..H .........h......r.v..........G..k_.........oL.W....vaF2.9..@..%yL7..=.>.... }...9..y...H..6..N"....(.+.iw.%..w8....Y...`..o1..a....g..V._440+..Wm6.sB....|.~p..q...r.X.&............I.a.....(...M..\..?...W....a...W.f.j&H.p]7......Od.r..$.F........B.......#<...^a).E=:>Z..HQ...v4.....alB`.....}....S|Z....W$...0...r.x..>#.$.E8..3..<.H.O.{.Zzb.g&\.`..u.j~o.....L-{..&.s.mG.S?.BG.?.....4.%.*.....`.A.Q........_7.e..}.}.!.E.....?.....4.@2..e.7E'...@?..P.......@X .*......t... <..5Y.Q..+V......_u!..ju
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):102084
                                                                                                                                                                                                Entropy (8bit):6.341064720136664
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:wawt9DHGpxv73rzCl1rkMKnh3C9m/6OaCeX6s2FPwlALFUq:wawt9HCBrml1rEhyqyXk22LFUq
                                                                                                                                                                                                MD5:9E800CCA20482F827CC473EE62CE6B6F
                                                                                                                                                                                                SHA1:84C5EAD3ADE3368D6F64706A777657CD096D5D16
                                                                                                                                                                                                SHA-256:1D785629CCA1882462C646A04AC259880F83F64E07959D7B247B54E78B622103
                                                                                                                                                                                                SHA-512:919B0895C13F95AEADF52011F424188A6A24759026151A82FF341428A1CD5753B1A44A688856B144BD4FAE2AF6A008882D0626C8565778A17C202F2433EDE1F1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_10.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......p...!...A..L.-..!..e...B<._...oO...].LI.syfJ.....g....b...z..Z.'....d.~...6.e..I$f....rP....B{..\s.h%.?:...V._...=j}{.\.?..7......-....%..L..e`b...i..E}K.X...}Q@.m.G....1B...4..I-.......|....a[Q*...S..eO.......6.s.*j5.T^D3n.>/WYO...o_f.<...x.....nti..W.t.R..oR..c...H.&...A....#..L..\h....a....H...Q...XN...%_....z...{z}....:bL..2U.......G..2........................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):412366
                                                                                                                                                                                                Entropy (8bit):5.439278855407746
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:FfXuOzd002X9sUwu+9DKcJyv5xTkurGqexuKt20Qqs98Esie4:FDAX9sUmVm5xsqexuKie4
                                                                                                                                                                                                MD5:9FA819CA4563824426605AB989CB18E5
                                                                                                                                                                                                SHA1:23991423F98CF23D35B9D5C745B946F058956897
                                                                                                                                                                                                SHA-256:B55B22FE9206CC59863D581C126C2EEB19B9B97857619CEA12F9356F0C3DADE4
                                                                                                                                                                                                SHA-512:68949A2D6BF2FBFFF6A259B3BBCAFF1FFC7F16CC40A5D4C7671A209EFBA9199041F0C0862A93ED648216B9A463EFDAF3B59E0BB61505C987DA6ABE8B091D6E85
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="477a3bf5-c935-4b36-a6a3-a4037af2b4b3",t._sentryDebugIdIdentifier="sentry-dbid-477a3bf5-c935-4b36-a6a3-a4037af2b4b3")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5350],{45351:function(t){!function e(r){var i;i=function(){"use strict";function t(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)}return r}function i(e){for(var r=1;r<arguments.length;r++){var i=null!=arguments[r]?arguments[r]:{};r%2?t(Object(i),!0).forEach(function(t){var r,a;r=t,a=i[t],(r=n(r))in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Objec
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 1238x768, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):576934
                                                                                                                                                                                                Entropy (8bit):7.969883606676013
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:SSPPQEA8b5DNYxSSzf0xp0dIvOx61fnubDoNM/gbioZpc3+wxl:S4fJ+x5zfA+22kfqDoNMUpc3+u
                                                                                                                                                                                                MD5:C7947F2E83FF6045241B12B5788D5740
                                                                                                                                                                                                SHA1:94EAB523FD8C95E54E9CACA770D28450388026D9
                                                                                                                                                                                                SHA-256:60727A1883544C124E2C7534D64CEE13231392513B89DC9F689EFE2D6A5ED1F7
                                                                                                                                                                                                SHA-512:0987C0C9972DCEEC62A3D7A8943AA4E5EC2D999A19A823DDECFFAE9DA07ED480C93F08D8DCC49864F51740C56D211F604C6A01594D44BEB2C1C87687541074E8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.....H.H.....<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....>/.;...i?..+....Q/.e.`....I8...<.1..(%.....>.=..c=s...K_.:O...&_.....D....#J..E.....O$.Y..f._*G.$.....Fe#'..8....G.zu....-nU.-WoN.i..t....:r:.v...Ol$...N3.c......1P.\.G<q...~.^H..h..A..'.w9..Lzq....k.k.......J2V..'
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (8983), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):8983
                                                                                                                                                                                                Entropy (8bit):5.215218550896533
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:9wxIdFB0Eyzr9/5Z+boq60yCuZ/DdvPfwHLY:y+B6pGEq60uZxwHk
                                                                                                                                                                                                MD5:274CC854A86CD2FCC22BB6B905AACAAA
                                                                                                                                                                                                SHA1:DF77E0DE1FAED4CA87B5928B7F9C624A64C494DF
                                                                                                                                                                                                SHA-256:EEDF65F340E03D70D19FC0ABB03396A3B816777DDE37FA6F4E6DED6275FA4E3C
                                                                                                                                                                                                SHA-512:7BE38755EA8DDDE9B32BF0CF423B99976DEE1DC3E582D6B1DC168131263BC48E652EDA16A3DEB507D687EC5D23FF46C79EE2332C4DA1BF087861AF1832BAAF98
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.eu.ada.support/embed/button/69d2a1d/preact.196e0b6fbd52fd7d5136.js
                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_ada_support_embed2=self.webpackChunk_ada_support_embed2||[]).push([[174],{172:function(e,n,t){t.d(n,{FK:function(){return v},XX:function(){return M},_3:function(){return h},h:function(){return a},uA:function(){return y}});var _,l,o,r,u,i={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function p(e,n){for(var t in n)e[t]=n[t];return e}function f(e){var n=e.parentNode;n&&n.removeChild(e)}function a(e,n,t){var _,l=arguments,o={};for(_ in n)"key"!==_&&"ref"!==_&&(o[_]=n[_]);if(arguments.length>3)for(t=[t],_=3;_<arguments.length;_++)t.push(l[_]);if(null!=t&&(o.children=t),"function"==typeof e&&null!=e.defaultProps)for(_ in e.defaultProps)void 0===o[_]&&(o[_]=e.defaultProps[_]);return d(e,o,n&&n.key,n&&n.ref,null)}function d(e,n,t,l,o){var r={type:e,props:n,key:t,ref:l,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(r.__v=r),_.vnode&&_.vnode(r),r}function h(){return{current:null}}func
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1902 x 489, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):45015
                                                                                                                                                                                                Entropy (8bit):7.803451641775375
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:nhJtKVehTUO2TVvonMBjou9999ZXSS9999VKo0B9999atyvPEdlg3hYp9999HNM+:nh6Vh1dKDHrXU+3hMqhN0B
                                                                                                                                                                                                MD5:203BDFFEE5568124114426815468ED23
                                                                                                                                                                                                SHA1:3C736ADEDAA265C57EB31B3EA189300957CF9225
                                                                                                                                                                                                SHA-256:78462B9A9F15C7C3E2F1A9533D12789CE302AB8F1B429F42C617E82667058A16
                                                                                                                                                                                                SHA-512:6F1A38E6EA5223C0878170931D4442A919CE69BE2C551D6D61D5491075AB94C1BD1AC69503BE1EF3EDB0285E537A6F13927EA5AD25C51CFB53151CBCFA1C2768
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://i.ibb.co/0MjcpR7/footer-n1.png
                                                                                                                                                                                                Preview:.PNG........IHDR...n.................tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:95E42633553D11EF81DEFD42F0965812" xmpMM:DocumentID="xmp.did:95E42634553D11EF81DEFD42F0965812"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:95E42631553D11EF81DEFD42F0965812" stRef:documentID="xmp.did:95E42632553D11EF81DEFD42F0965812"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>b......KIDATx....\S....ST`j.j.......R.....J..jq..$..].D..t..]....%w...5...(..y!...0..."../p)w.+.t.;......n(........
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1516
                                                                                                                                                                                                Entropy (8bit):7.474731160208532
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:rhs73uUbCS3WUac3mE9Mp2mfDeLtIkNLAXlG6HDme+ozRe8gcIcQtNhP9rHzqQO/:rO7+S3lP9TmCRIkN0VG6HKmFeKPejlrK
                                                                                                                                                                                                MD5:9A40CE51E4D6FAFB10F9672A6EF45C5A
                                                                                                                                                                                                SHA1:D6385095CE55BA81B4672D6B8E8474D2D275CFFC
                                                                                                                                                                                                SHA-256:474D2FC08EC506E754073CEE2EBDD299BC91EB26DA111517F32ED1BC5AEAC1D5
                                                                                                                                                                                                SHA-512:E75C289C687846875B956ABCD0EC4922E6A5C72E651BD2D249C60615B07F28C67F50555DAD29A9ADA00BCFC34DDA8A7FB7A33714088CF9258E3E3A6EB6582DD0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AA.AB.AB.AB.AB....=>.:;.@A....?@.>?.;<.<=.9:.=>....EF.RS.NO.DE.......BC.?A.tu.bb.FG.]^.......................JK....{|.{{.TU.cd.=?.vv.KL.GH.Z[.VW.ij.|}.xx.QR.dd.`a.de.9;.LM.HI.[\.jk.yz.yy.pp.tt.IJ.gh.@B.ST.;=.uv.lm........................................................................................................................................^_...............}.....:tRNS....(....}cY[.............p...%U8......;Z..&fl.e'm..6M...3IDATx.W.[.1.......].n......-.B........{.............M..&3...!8....E9..QQ3L9E..<2....KJ%...B[.....\.A..!8.zhX.$DFX..zHx.....!..u1._.....R.................I .....T.|<Q.7.....;..3.G....7os.s.<......J..H.p........|6y"&...\..#p.U`..../p}...3|>e.r..<...T`h......,......:.2....d.|...q..]p.l-..q.::.|z...B.'.+..X
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (481)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1108
                                                                                                                                                                                                Entropy (8bit):5.831810097036792
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfAQoiDgXznmlFs+AAAAptjTwUkkZ2JqGiDgXznmlFs+AAAAptjTwUkkZz:OfAyDFgUjk4xDFgUjB
                                                                                                                                                                                                MD5:4F2BEF718864594F5A24737E2CA3E04E
                                                                                                                                                                                                SHA1:C5C1155E4E2017C1FC2B0B87125ED71A1C68FBC9
                                                                                                                                                                                                SHA-256:EBE2DC36D4EA2F2245C2E654D9A090CBE909BD1297989294858F8CF0B0F4FDC5
                                                                                                                                                                                                SHA-512:7C30B407F04886013437B12292AF4C7E025972651EF55544F663B778F5857450B30DB084392E71BAF897EC7DFD31F6AFF9968298D1B07035DDF213BB723B23EF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2b9d5fcdc08d46cb2c166460ab7c219a/manifest/stream_t8973ca2b5a6fbe1ec9ba931f05beca94_r737725890.m3u8?useVODOTFE=false
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXTINF:3.98933,.../../2b9d5fcdc08d46cb2c166460ab7c219a/audio/4/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjMuOTg5MzMzMzMzMzMzMzMzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiODk3M2NhMmI1YTZmYmUxZWM5YmE5MzFmMDViZWNhOTQiLCJyZW5kaXRpb24iOiI3Mzc3MjU4OTAiLCJtdXhpbmciOiI3OTE2MzU2MzMifQ&s=w6TClcKZAWTDuS3DmH_CuRppw4XCtcKcw4p1wr3Ds8KDFhZELEIZwoRewrIhw4TDmA.#EXTINF:2.91,.../../2b9d5fcdc08d46cb2c166460ab7c219a/audio/4/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjMuOTg5MzMzMzMzMzMzMzMzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiODk3M2NhMmI1YTZmYmUxZWM5YmE5MzFmMDViZWNhOTQiLCJyZW5kaXRpb24iOiI3Mzc3MjU4OTAiLCJtdXh
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1128 x 928, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20701
                                                                                                                                                                                                Entropy (8bit):7.9191181268119974
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:LOlLNEnXRqvqWVQ3gp025KfEb6vdvUgpIip8nPZ++zj7fplS/bImFDgsF+t:EyXLWW3gp0254gIsgGAos+DhM/bPFi
                                                                                                                                                                                                MD5:CEFDCBE96FB3CBA69567FFDE59449B74
                                                                                                                                                                                                SHA1:101D28E603F8D8E41A6733A1677E10DBA33A5BC1
                                                                                                                                                                                                SHA-256:3B353F95DFF0C93E1AA3304AE18263FB41F6BB59B7F23B124644704EECD67B40
                                                                                                                                                                                                SHA-512:907AB30FBAD125155F9FEC5E2FA0D8A39CCD0D44D5E7AE0415D7A3159E0D1C973F61100ED7BCB797BB652FC7D07F96392803101F42EFF08B27AEA1B3AA15FF5F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...h.........VH.U....PLTE.aH.................MuuuI.t.........EJu.@...............}}}444..b...>.w................{..............QQQ\..........333...%%%...nnn..X.........M.............../.mOOO............*s]..X......l..........................kkk........k..............................CCC...```.jR...Z.....................s.....AAA........yyy8|h...jjj]]]A.p........[..............d..f..e..QU}..p..tw.\a.........M.z.L..m..............s..~~~...........H.s....|W.~\\\.jI|||..hl....s..'.f.I....N.IDATx.........................................................................`....B...(.h.UC...X.. 'p....;.W.H.k.U..|.......................................q.c..sn.....s...~=9.>..<6X.1z.K._.....`Au\..2.v...K.....}Y6,.....k......e.!.#'..........B.......O"....3.}.Pz"..A..%Bz.O.q8..*JC.....4.p.x&....@g.S..3.)....x...07.Y.......D..A...H.!.$.$>..7.....~..jU.....y....X......;..M(..&.1..,8U1.!.c..8..S.K.'y...8..}..q.4&.....?.r.!..M%G.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):110356
                                                                                                                                                                                                Entropy (8bit):6.255526964062994
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:BxnRpGz7UJGPo64jDvH7lethDHtPbqFdTT4VPWZ/E2xP998M5IkXOTGzAU:PQ7U5NTblezInoPo8YV9V+lTgX
                                                                                                                                                                                                MD5:8DD439FE3D06173387C63029BC07D7AB
                                                                                                                                                                                                SHA1:1387580371C3D081BA805C6EBAE5491B909DFB25
                                                                                                                                                                                                SHA-256:4A4DDADAC34F6CBCF3DE27D79AB5763FA10780B873D030ED5E50DA89AE02B092
                                                                                                                                                                                                SHA-512:56E42C13544D748A988391E969B74B50045081C59BA67DEBF5C1A2E1D3C64284756D1DCC100A93BC32A82A7CD44CA5879189FBD9E374B556FEF8A474156C53EA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P..\.~......?...!.cpA..L.&..!*.}....0P.....|o.....IY.ob... .1.j...... .A.>..}......~..,.Z..)(>...a%...gZ.e.......G..s0.k^%..r...Lr.V... ..#M|mIu$....8\n.....J!.......8.w...\G..1"...................................9.,|....z...|.....3...{..D..r..R.....}......}.??........}..??....I...>.bO.<~.....|o.....IY.ob... ..... \.y...2........J&P..lQ.7...6.........GA.2.P.._.~.........!.c.A..L.7..!L..?......E....k".GM....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1984
                                                                                                                                                                                                Entropy (8bit):7.703834843876243
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:7nzIdCXX5e1CFcDvp0nFSPPI2yWDjtOAEfkCnQE:7zI0nmCaD+nFgIl+8QE
                                                                                                                                                                                                MD5:F56F79B55D3D887C6A31A975BE8B5B95
                                                                                                                                                                                                SHA1:2D7EA52CC338BCC7DC3AEA6FE49A1E5E5EFFD5ED
                                                                                                                                                                                                SHA-256:FAA5921343823CE0E8334C832156A8A605303D3A8CB6D9E65FE776516B683D4F
                                                                                                                                                                                                SHA-512:BF5047FBD6F476321F7F0F5291F403A63E71757A744A5B8A4DB8B657BBB7EA0906C0FF9802BCA96A842A809C13AA252E6595C2E95166600B34A0346731336D6B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL.....................................................................................................................N..............V....5....&....."................X............?..............q..8.........P..b........[..u.....L................+.....;.......^........E........i....!..1.....r.......B................Q.......f..(..:....m..........v..I....{..T........y...mzb...-tRNS.../.cn..w.D.a..0....................... ........tIDATx.W.[.I..$..I.."HS..n..&1!&.$.z.A....!T..Y...w.....@|..dv.}...+...Y[KEYyi....B{qiy......J.Z...*K..h(.....f.._...c.^_{......hW..O.W\..Z..x...0.;{..x.9...+...%..].....R7o.......:.Mm.1..KF/..'.h{bh\B.....o..u......S..bZ...9~..>...].c........8+x..<.?..g.6.q......y...W.=....#....9|...>.\W`..J.}..ogt....Y.z..!..1.A.O....y.,...V.7.o1.p.|`..tv.0Eq.g....&..a0......H......A....#....cS....p.S...Y..H..F..{.d.}.bF....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65463)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):185331
                                                                                                                                                                                                Entropy (8bit):5.313063459427791
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:n8TuufJduPiDT0GqmxQ3Oh0gp4+MPStgtlb1HRa:nDMNxxNW+Xa7Ra
                                                                                                                                                                                                MD5:C1E6090211DE1272A8CBC6C75B59B958
                                                                                                                                                                                                SHA1:8B05BAFD3A7035652F650C019B5E5CA660A4D35A
                                                                                                                                                                                                SHA-256:CC7107496F15AA1B37E35F52C9EBDD75C1DA47D9474345A4AA92F30258113EF9
                                                                                                                                                                                                SHA-512:DACCC31FFDFD786C8033264FD2A3EF144A6AF9BC4007B756EBDBE5609F54EE44A4B0337CD385AB382E077745F7F3697F9149C490AC71195C78781F785299BD0E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://static.ada.support/embed2.69d2a1d.js
                                                                                                                                                                                                Preview:/*! For license information please see embed2.69d2a1d.js.LICENSE.txt */.!function(){var t={6251:function(t,e){"use strict";var n=this&&this.__assign||function(){return n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},n.apply(this,arguments)};e.__esModule=!0,e.createStorage=void 0;var r="Cannot access Web Storage API";e.createStorage=function(t){var e;try{e="local"===t?localStorage:sessionStorage}catch(t){console.warn(r)}var o={setItem:function(t,n){try{e.setItem(t,JSON.stringify(n))}catch(t){console.warn(r)}},getItem:function(t){try{var n=e.getItem(t);return n&&JSON.parse(n)}catch(t){return console.warn(r),null}},removeItem:function(t){try{e.removeItem(t)}catch(t){console.warn(r)}},clear:function(){try{e.clear()}catch(t){console.warn(r)}},setFnItem:function(t,e){var r,i=o.getItem("ada-functional-storage")||{},s=n(n({},i),((r={})[t]=e,r));o.setItem("ada-functional-storage",s
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):306154
                                                                                                                                                                                                Entropy (8bit):5.331256327391522
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:jz8GVcuD3uFSl2TKP9NVsdPsbeYHdnuLFly3JnfD:H8GVcu6FSl2+nVsd07R6ly3Jnr
                                                                                                                                                                                                MD5:63F27C7AFEFC620B7CBC057388D9C32A
                                                                                                                                                                                                SHA1:3BC70092C71C50E4FF4D6673ABAFDEBECD94F9A8
                                                                                                                                                                                                SHA-256:79D376DCBA643DC86464094105E719DD8D44F2AD4D27E4E09D40A2913C517816
                                                                                                                                                                                                SHA-512:D6C5900EEC03189F7A97D54156EF2568244981A67DAC66F19A9622A31D8E779161377BCF1F303B99D790FFDD16B2B02644A969F56090629DF82091F45FA4CE17
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/2574-3c78d3a174f2750f.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="31e70bba-81d6-4c0a-a3b1-8bc4795dbdba",e._sentryDebugIdIdentifier="sentry-dbid-31e70bba-81d6-4c0a-a3b1-8bc4795dbdba")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2574],{77641:function(e,t,n){"use strict";n.d(t,{default:function(){return o.a}});var r=n(70010),o=n.n(r);n.o(r,"useRouter")&&n.d(t,{useRouter:function(){return r.useRouter}})},29492:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},88398:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||O
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):180050
                                                                                                                                                                                                Entropy (8bit):7.4577550476108705
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:om8+cxhjemXHBgoTkimRhr2gfRfJVY9R8pyv0Fc0iphFP:omFczjem3aakimRhr2QRnY9RWRipr
                                                                                                                                                                                                MD5:60E16BA334576DC73A88B5E821B66CD1
                                                                                                                                                                                                SHA1:84051A060ACB4D05E16A14E887130A34A9C71F93
                                                                                                                                                                                                SHA-256:C3E60B0E61FCCC729D066A12E0212501C783D3C97196B921733B76C2662121D2
                                                                                                                                                                                                SHA-512:38BEC054A88DECB96819ED21094E712F7A4A5E9C2E773F2D5ADD541EAD33E834F13B99AC797399D462BD777F8208557D867A2BF0F3E55CFFB20D81B9A5FF8BD0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.7wA..7Ha..........gM@..p....P.............<`.X....h............E...H..,. .#..x264 - core 148 - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.orG...g/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fG...ast_pskip=1 chroma_qp_offset=0 threads=15 lookahead_thre
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):709
                                                                                                                                                                                                Entropy (8bit):6.752342756358872
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:2M0X//L6qWWmqyTly35bggXccxINpBK/m275EdhV1/TqMDWz+1XJ3cnxj:2M0X/j6LwyW5EgM4wc/m2FchVlqER1XG
                                                                                                                                                                                                MD5:1A3F3DC76842F868A243D4FED05CF119
                                                                                                                                                                                                SHA1:4E41CEA1AE5124FB149C0199B700F5B9E28899FD
                                                                                                                                                                                                SHA-256:20643DB7AEAE151D6525E7D56B0A9DA80E015C167C6C2EDFB54944CD852E795B
                                                                                                                                                                                                SHA-512:36FB5C432E6D930BC4A4DD8702210D9C7EBC30C1D1B3FC383D445A6FED2999C60C624836BB4C57C516BDDA2E662912395E8527AF290B28BC47962050E53D9418
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/806063c0-83da-41a1-167b-04f5bbf37900/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe.......@...>....av1C.?@.....pixi............ipma..................mdat....?.....4.@2..e./A'....?...... ..........E@..r......9....2Y.l.V.I1.....o!..)F.&.Yg....\....C.;>...Y.%.nMuCGb..n.....u.Y..@..c..ki,D..L.V6#P...l.6..%(...(:.w(%.#.i.6n..VP`...d.d\n.^m.._%....Ze.Y.M.|&8..4......v.Q.!Z. W.i!.]).....<....-.&(.yv..L.\8U....OY..y3..J.p....\?..k...rw.k..O.A...x,S...&-rl.T.....2...x..[.&Q`d..-?.X.......A-..k..)Fr..o... `.1'.k6se.......PV...5O...8...t*..\,.j..5<.l....!z..]..R...F;9......X........ [%...h].r..4...P.UL.Y....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):4584
                                                                                                                                                                                                Entropy (8bit):4.414437763188201
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:/76qA2UHJrrPMxWQQEcEvQQqmDEljAZa9mc:/76qA2UHJrrPMxWQQEcEvQQqNj2aP
                                                                                                                                                                                                MD5:02B3A35A5AC2D4697951713F93077DF7
                                                                                                                                                                                                SHA1:B407BA67E739E99A56A0D0C79DEAE62E44E5FC3E
                                                                                                                                                                                                SHA-256:6059C0200CF96F74460B7E3177C55BD47CB3C85E7023857B6C416BFF9DF5ECC8
                                                                                                                                                                                                SHA-512:8A0F6CF0BFDA03926646CB17DEF56C186628A67287438970CFF82ED6508AB5CF91257EE94EB5897F72253639C9699A28A7FD2F14151B236C2C15BA6D59F99AC1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.eu.ada.support/embed/intro/69d2a1d/index.html
                                                                                                                                                                                                Preview:<!doctype html><html><head><meta charset="UTF-8"/><title>Ada Intro</title><style>.intro {. padding: 16px;. }.. .intro--blowup {. animation: messageBlowup 1s forwards;. }.. .intro--blowdown {. animation: messageBlowdown 0.5s forwards;. }.. .intro--hide {. opacity: 0;. }.. .intro:hover .intro__dismiss-button,. .intro--mobile .intro__dismiss-button,. .intro__dismiss-button:focus {. opacity: 1;. pointer-events: all;. }.. .intro__dismiss-button {. border: 0;. margin: 0;. padding: 0;. cursor: pointer;. pointer-events: none;. transition: opacity 180ms;. /* Needed for Safari */. background-color: transparent;. }.. .intro__message {. border: 0;. font-size: 16px;. margin-top: 8px;. cursor: pointer;. margin-bottom: 0;. padding: 8px 12px;. color: #3c3c3f;. width: 100%;.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (11192), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):11194
                                                                                                                                                                                                Entropy (8bit):5.562894981642068
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:5hwz7xSczaiq81FZUtFD/Chrf9QX/fFrVgFp4EfHm54rmxjR6I5UR8wXUX8X4XQ:oIczaiFZUtZChT9QPfFhoKEeFR54EsIA
                                                                                                                                                                                                MD5:D446E0ACEF607724222CCEB38C84A12E
                                                                                                                                                                                                SHA1:2F7D10DC5D0E1D87772BFB2F15BCCFEE9A866DAC
                                                                                                                                                                                                SHA-256:99BA67DF205866006F7747CA7A1B63405A60D675373D6AFE3909B1CEA26D9D91
                                                                                                                                                                                                SHA-512:D2860C82A33DD7E29C94485B38AB0E25150F2486205F72E65A06070A19EDCBE20C7E31102E33484F27729B2D96C131CA1E2380CE1772D57590DD12B37074493E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/7313-e4885ca8b0f277fb.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="48ddd6bd-f748-4e02-902c-72fb04790ca9",e._sentryDebugIdIdentifier="sentry-dbid-48ddd6bd-f748-4e02-902c-72fb04790ca9")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7313],{4540:function(e,t,r){"use strict";r.d(t,{Ki:function(){return s},Wx:function(){return f},e6:function(){return d},wL:function(){return l},zx:function(){return u}});var a,n,s,l,i=r(57437),c=r(97318),o=r(5017);let u=(0,r(2265).forwardRef)((e,t)=>{let{children:r,className:a,disabled:n,size:u="medium",variant:m="primary",type:g="button",...h}=e;if(n){var x;return(0,i.jsx)(c.h,{"data-testid":"".concat(null!==(x=h["data-testid"])&&void 0!==x?x:"btn","-disabled"),size:u,className:a,children:r})}return(0,i.jsx)("button",{ref:t,type:g,className:(0,o.r)(d,"text-body font-bold transition-all hover:bg-gray
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):595
                                                                                                                                                                                                Entropy (8bit):4.81314752622801
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:t41gf5y0zDPzN3bdLKGMRU33TBVbBIrp3FI:t41gf5ZzDPdvMKHTBpBQ1FI
                                                                                                                                                                                                MD5:CB415B32462A9D837F9316ABB3FEDFBD
                                                                                                                                                                                                SHA1:C5DBF2E6566B1861504862D0B9BEE0A5A017CCF5
                                                                                                                                                                                                SHA-256:C0C379BEC6C37625494A450066E293540E228D998E47FF255B7797B3DB525D76
                                                                                                                                                                                                SHA-512:3E63FCD7508CD8A347C13DCFC9D32092A657AD87B804D71533A8E32BDB1F41962721A3EA84F951C42E19ECA64A6B1AC5D38805C99B1B6130F90CF90D2AF9C88B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/flags/us.svg
                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 480"><path fill="#bd3d44" d="M0 0h640v480H0"/><path stroke="#fff" stroke-width="37" d="M0 55h640M0 129h640M0 203h640M0 277h640M0 351h640M0 425h640"/><path fill="#192f5d" d="M0 0h365v259H0"/><marker id="a" markerHeight="30" markerWidth="30"><path fill="#fff" d="m14 0 9 27L0 10h28L5 27z"/></marker><path fill="none" marker-mid="url(#a)" d="m0 0 16 11h61 61 61 61 60L47 37h61 61 60 61L16 63h61 61 61 61 60L47 89h61 61 60 61L16 115h61 61 61 61 60L47 141h61 61 60 61L16 166h61 61 61 61 60L47 192h61 61 60 61L16 218h61 61 61 61 60L0 0"/></svg>
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):863
                                                                                                                                                                                                Entropy (8bit):5.465064664067879
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:PGfGKoNL9MzeXCESEoNLslDUXCEqEoNLWQ78XCExcEoNLLVKWI2W8XCEUn:OfGKoJ9oeoJslDooJWQ7MVoJLUWLW9
                                                                                                                                                                                                MD5:B5073E47621E772CEABD3D8E7618C3A3
                                                                                                                                                                                                SHA1:43353374B60E9ECB92E4794E6AFC79C43D386C3C
                                                                                                                                                                                                SHA-256:20DE48023B5CFAA1DBB7618385AD722431158696CD5B8203256296B26659EC59
                                                                                                                                                                                                SHA-512:42173C315F1C31CC87DC6AA39FD58976C9BA8C31A376DB9F8B417527A56C3B9A5C826B8A4420AFFF7F72711340353688509B173DC51AB871487A04D8861B776C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-STREAM-INF:RESOLUTION=1152x720,CODECS="avc1.4d401f",BANDWIDTH=1388780,AVERAGE-BANDWIDTH=1016095,SCORE=4.0,FRAME-RATE=29.970.stream_tf7bcc90668484231e5e0fed70ea40cec_r724472253.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=768x480,CODECS="avc1.4d401f",BANDWIDTH=749497,AVERAGE-BANDWIDTH=550216,SCORE=3.0,FRAME-RATE=29.970.stream_tf7bcc90668484231e5e0fed70ea40cec_r724472262.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=576x360,CODECS="avc1.4d401e",BANDWIDTH=506326,AVERAGE-BANDWIDTH=371777,SCORE=2.0,FRAME-RATE=29.970.stream_tf7bcc90668484231e5e0fed70ea40cec_r724472244.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=384x240,CODECS="avc1.42c014",BANDWIDTH=361597,AVERAGE-BANDWIDTH=252884,SCORE=1.0,FRAME-RATE=29.970.stream_tf7bcc90668484231e5e0fed70ea40cec_r724472220.m3u8?useVODOTFE=false
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1600x3743, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):578133
                                                                                                                                                                                                Entropy (8bit):7.517132715458292
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:A+zSYRpQWw6zmQI4Uk4/GJ0ye7Mb8CQSuFDkr/U5mBS6QndL:vhRpczQ6k4eCye7MYbFejBSZl
                                                                                                                                                                                                MD5:944ABA1BD1368FF3A37C33DDCF727BE1
                                                                                                                                                                                                SHA1:43258C80121A9ED9A5B5BFEA827CC47329D35081
                                                                                                                                                                                                SHA-256:AF597665C9707573EDAD93F22075FB1E097BFEDDFF76D451106E4A317AECAF29
                                                                                                                                                                                                SHA-512:57923A5A894407AE9E6434061E8D1FAB398700EE119DDABA8E208B7C4F04CD500C665EF2A5A1DC604F18A00CE62E42778F510DBD1B40BA9C210FB647FEF070A3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......d.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:89FBD793553E11EF948AD33666CB91A3" xmpMM:DocumentID="xmp.did:89FBD794553E11EF948AD33666CB91A3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:89FBD791553E11EF948AD33666CB91A3" stRef:documentID="xmp.did:89FBD792553E11EF948AD33666CB91A3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):110168
                                                                                                                                                                                                Entropy (8bit):6.4075088495339605
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:OJITs/Nh8MC2xfoFGtFq1cYh6HIfMOo580kqreiwzQCreq62JAHsfNwzzfHzD:Hs1h8XSTtFqlrfm0qrHOJXDNw3TD
                                                                                                                                                                                                MD5:E2367D50CBB950E8EF0059D54571EE6F
                                                                                                                                                                                                SHA1:340FB8A44DBFF00E4538AD3319C2BA414A1DD320
                                                                                                                                                                                                SHA-256:F9ED0E797448765F7E627836972D050318E07EC731FE8E94BEF6B349A89AFE19
                                                                                                                                                                                                SHA-512:1AAE2F817C9FF6B546F7DF8FB8CEB3316DDC0CEDDEDFA64DD5C648CC3618E6B9DDB11028AEA4C58970AF7F2FC5F26B3636E45BA180AF0A12F0937223FF370F3B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/audio/138/seg_8.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P..!.~......1...!..A..L.%?.!.......If."XPdX.|.u......U...8.\........U..[ !.M..7..E=l.z.%.y...4.<....i-Z."/1.....8.-.]......S<.3.@g..>...(F..b.i2g&.....%.<.^=<w.........>.^G..10................................................c6...Yf.....Ju.....1...H.d....d..3.x....O......:a..n.8qOO....W0.!@.....%.o...U*.rr.j^.U...Ea....x....q..?......................GA.2.P..$.~......Z...!..A..L.*_.!..vw...1dI..,.I....r.T.MN
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):80734
                                                                                                                                                                                                Entropy (8bit):5.2345980742766525
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:t7iRhdivvMU+NXqkWxm+LiwUwUvR56gSMOJexkFMAxCyooR0oahP87UDBR17U7zE:QLFYUvxzkFMNIUlRBUEgWT
                                                                                                                                                                                                MD5:041453C3196EC0FAD2FFF950531CAB60
                                                                                                                                                                                                SHA1:6939147252C088708C99758717FA0120F33FC079
                                                                                                                                                                                                SHA-256:9F232DE2150EB184C85A3158CC1A19F0AA79EBE7EE5290B0096461AF5EFF4D12
                                                                                                                                                                                                SHA-512:3D2756268FE4EF190F02B747BF481DD2FF41572ECAB44093212F08E527B70342884880374BCC3C71EAF32D01F85C0C6632FF94A1DE85124623CD6EE352446AEE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.eu.ada.support/embed/x-storage/69d2a1d/sentry.9985bf5d7e68e7c9e4b6.js
                                                                                                                                                                                                Preview:/*! For license information please see sentry.9985bf5d7e68e7c9e4b6.js.LICENSE.txt */."use strict";(self.webpackChunk_ada_support_embed2=self.webpackChunk_ada_support_embed2||[]).push([[326],{7507:function(t,e,n){n.d(e,{y:function(){return F}});var r=n(965),o="6.17.1",i=n(8294),s=n(9752),a=n(831),u=n(6936),c=n(7412),f=n(3816),l=n(8341),p=n(690),d=n(9297),h=n(6507),v=n(9653),y=n(9731),_=n(4772),g=[];function m(t){return t.reduce((function(t,e){return t.every((function(t){return e.name!==t.name}))&&t.push(e),t}),[])}var b="Not capturing exception because it's already been captured.",S=function(){function t(t,e){this._integrations={},this._numProcessing=0,this._backend=new t(e),this._options=e,e.dsn&&(this._dsn=(0,a.A)(e.dsn))}return t.prototype.captureException=function(t,e,n){var r=this;if(!(0,u.GR)(t)){var o=e&&e.event_id;return this._process(this._getBackend().eventFromException(t,e).then((function(t){return r._captureEvent(t,e,n)})).then((function(t){o=t}))),o}c.v.log(b)},t.prototype.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3909)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):9379
                                                                                                                                                                                                Entropy (8bit):6.039920236951935
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:Iwnb1iC9OA9XXMa9bYnr7JMkrALQDUnulGVopLAGCALQD6vnglET31iCLL3d:rB8HN3DUulGmmv3D6vglETliCfN
                                                                                                                                                                                                MD5:C1F9838A645648CB3B25359F7890A288
                                                                                                                                                                                                SHA1:0CF12D25140E329BCB4C304FEEFCE63F8F0BA7B3
                                                                                                                                                                                                SHA-256:B620507312C5E97566A3C6CFAF99144FEFC18A0DA7D941401DFA0F5F58FB0368
                                                                                                                                                                                                SHA-512:385898EC5D1CE3D13E8169945128724F6717CC35CEC01D642B90046F7E03DD28A688771CA84EA53B81C8EF8CEC8C1E28012C37732B80D1278A233468514A13F3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://docs-trezor-cdn.github.io/favicon.ico
                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>. <head>. <meta http-equiv="Content-type" content="text/html; charset=utf-8">. <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'">. <title>Page not found &middot; GitHub Pages</title>. <style type="text/css" media="screen">. body {. background-color: #f1f1f1;. margin: 0;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;. }.. .container { margin: 50px auto 40px auto; width: 600px; text-align: center; }.. a { color: #4183c4; text-decoration: none; }. a:hover { text-decoration: underline; }.. h1 { width: 800px; position:relative; left: -100px; letter-spacing: -1px; line-height: 60px; font-size: 60px; font-weight: 100; margin: 0px 0 50px 0; text-shadow: 0 1px 0 #fff; }. p { color: rgba(0, 0, 0, 0.5); margin: 20px 0; line-height: 1.6; }.. ul { list-style: none; margin: 25px 0; padding: 0; }. li { d
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):101332
                                                                                                                                                                                                Entropy (8bit):6.351859844457884
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:sun9GE0lSddF682lXD9xHNkUj8QguoLCkMQP8qcyv0:r9GE0AdzTIz9xtkUj8QCekMQm
                                                                                                                                                                                                MD5:3EEE02BCE7AC4FABF26F869AF8156952
                                                                                                                                                                                                SHA1:E927DD222E7C802F8379D3EAF23FCF99D27D27E7
                                                                                                                                                                                                SHA-256:8E20C8F47FE6844A01EBB68FFA34570727550BEC8FD3238D0AC643017B16E150
                                                                                                                                                                                                SHA-512:2126F3EC43CA432CC3E3019AAAEA37B6B1907ABF2634FD78DF3C696DF67CA29CD25ABED3B9AB67E2D18CF1DB686ABDF06439FF6C32564D2107D7FAADA46A2014
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......@...!.ytA..L.'..!...:..B.((.....UZ.7.^..>8..rj..........65.w....v...<..@../...1.sh.j....#.MX..+.v~.4...Q01..Q.3..&....%p.W...M.I$n.[..xF..M-ET.......E.C...+."QG..1!.....................................=....d....|{c.5....vu..sAE.R.k.4.(K......e..|,...._.u5".........M.F_.?.u=./...r..Q..l3.....V.M.W...7......... ........................GA.2.P.. .~......c...!.y.A..L.+..!*....a".w..3.o..<_..I.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):102836
                                                                                                                                                                                                Entropy (8bit):6.356866208839382
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:1BwQakwYPhuMrQX5sxMye1ELnqfHS49eNWnuTnAcgVo5LZ0/BjYaTCC93:1BwQfvrk5AMye1vHSNWnwFYoz0CaJ93
                                                                                                                                                                                                MD5:65B79AD141BE41830B10C118DD8EB979
                                                                                                                                                                                                SHA1:7BD73AA1E99C001E3CFF2625299AECB8F4861D3D
                                                                                                                                                                                                SHA-256:A628CDB961829567464B3D92A0C81ACEBFA598E296EB85BB5215AABAEAF71CF3
                                                                                                                                                                                                SHA-512:F7F2452E6137CC30E0AB7A80DA4981110289E52DFBE4921D49EFD31B72CA864460B123A9B189B34F15813E8BDB06B7C22A4EE43686AB87A646BDA83FAA3880EB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......D...!.7hA..L.'.....Lavc59.37.100.B/.K...!wZo.:..V.W*..k.s.CY.&...@...L*..@..]....`Vxx..s.b.a........c..:.c....*.|.../.a..K.q..........>.<O.."ss.YP....Bl....TR..,...G..1.................................a..x&7....>....3.L?.........._...K.!...-..u4.....m...K.'......8....._C.uG.p..h...U.......g..V./..s..y.P.%fb...-..?...|y.|2.Z.Ul.]..............GA.2.P....~......H...!.7wA..L.(..!............8.+.$.\...`
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 188 x 188, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):601
                                                                                                                                                                                                Entropy (8bit):5.187055698676154
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:6v/7xhvJDexQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxLp:UhvJSkkkkkkkkkkkkkkkkkkkkkk9
                                                                                                                                                                                                MD5:43183B21ED6AF1EA3E6FEAA7DBD83A16
                                                                                                                                                                                                SHA1:14931199EE5F956E4E065A3D728FC0033EB83614
                                                                                                                                                                                                SHA-256:6640A9AAD46F0EA7E53F8995E06F8E5F304AA185023AAA75F34493CF8CB41BA6
                                                                                                                                                                                                SHA-512:62877286C5FB960DE5B8604B15A54A7703FA20D0A17DF44848AF0B2347BBF37D7EB9674B0D36D8375C2BA1562E3585965AF8F23FEA052B19CD954723FC9F9DED
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR..............I.....pHYs..........+......IDATx...1.. ..0......&.zt..,.8...%.bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR..2.t.#......IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (11090), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):11090
                                                                                                                                                                                                Entropy (8bit):5.45053840375335
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:SLx+y0Q1gtWBH/oGTp4UMzM9OxitiQiJiriQihnpIGRzGxGSOxgUge:DtWBH/NpbMzM9OxitiQiJiriQihpIGRb
                                                                                                                                                                                                MD5:191F45AAB117BA80DE76990EE788D547
                                                                                                                                                                                                SHA1:5A8B0B55BD8ED5869F43FFFC677E99C4FEE47008
                                                                                                                                                                                                SHA-256:AC83D0E1782E1FB0848A731EA7F58C92A25D60A2798E6D90799059FFB084DA5A
                                                                                                                                                                                                SHA-512:74DC860A653988ABADBC205C36D5985B337FBF823E94090162B6FA2A50EC79AE3251386580CF74AF4C2D1BDB39A52728CC23497BCC15043F333966F51AE47902
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/3653-f0d2c2830f360c90.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="48567aa4-4bca-40d6-96e9-ae48655dd4a8",e._sentryDebugIdIdentifier="sentry-dbid-48567aa4-4bca-40d6-96e9-ae48655dd4a8")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3653],{2469:function(e,t,l){l.d(t,{l:function(){return g}});var n=l(57437),r=l(19281),s=l(74300),i=l(89529),a=l(2265);function o(e,t){let l;return function(){for(var n=arguments.length,r=Array(n),s=0;s<n;s++)r[s]=arguments[s];clearTimeout(l),l=setTimeout(()=>e(...r),t)}}let d=e=>{let{itemsLength:t,options:l,scrollOptions:n,enableAutoplay:r}=e,d=[...c(r,n),(0,i.Y)()],h=u(t,l),[x,f]=(0,s.Z)(h,d),[p,m]=(0,a.useState)(!1),[b,v]=(0,a.useState)(!1),[j,g]=(0,a.useState)([]),[k,C]=(0,a.useState)(0),y=(0,a.useCallback)(e=>{let t=null==f?void 0:f.plugins().autoScroll;t&&((!1===t.options.stopOnInte
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1403
                                                                                                                                                                                                Entropy (8bit):7.248000450860124
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/jU/RGC8qrS3ACSkGph5H/JU2nBkNdputGnFl1O233CnnS+pNs346cYpNo:2M/j1C8qu3AC3kJ/nyutGp33Uvs51o
                                                                                                                                                                                                MD5:D51D76C062B6B937037145CF21204A70
                                                                                                                                                                                                SHA1:3E8908C6950252F839E41ADAACEF87D181BB99A6
                                                                                                                                                                                                SHA-256:5E4DD9B23BC611CFD39075171625284727B373C77B3496CC39A3944FADAB0DC8
                                                                                                                                                                                                SHA-512:D7D67BECF627F906FD34D486D6B4AC671D22B19EF7E9D8D787727189AE6BC102811CC69C03E299F2F014B40AA04328381CAAD1E140CDD04F838DD7E9F1F940B8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/08817c70-5bd3-4fa2-cfda-dcd449febd00/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..............................!...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~` ..............}X...h...|".lMt...t...\.C.G9.7bt@e..j...A..\./..O).u.1Gn..O...N..f.I..;p.j....L.b..._.v\.._m.....V.ZJ.n.6.....-..a.<.3}.n.%.`8...Yf...a..d.$.G)?.......-@.LG....zF...*.........9G..u..(...n..........T..OW._.]....wd{....~O..$q9Y.K.i..{.[.Rxe..@....?.....4.@2..e.?E%...` P.@........X .*...}=.{.......:......R....g.$\K..u....Z`YN..............q.f.!.IT6.\...Jv..R.).@.....E3O..{..j......?..[.!.Q*.3AG.{F.2.z.p...R.Kq.t4:..I..#.u.y_.R..........<...0.c....1%.=..XX.|....i...dH.V..;.K.}P......o.2>9Q..C...S:4.Q".....9..nU-.O...u..sF.3c..1Vn.B<.....Zi..i
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (578), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):578
                                                                                                                                                                                                Entropy (8bit):5.470412718013007
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:cgDGH4LOaOvCqjuSvpQsf1pjNwWbjiDjGfIxPX3gSt6:cgqHHVvCuuSusnN3bjISAxv3R6
                                                                                                                                                                                                MD5:01604A7A8D1EAE54B2729DEADA70C812
                                                                                                                                                                                                SHA1:4AA0EF97F72C1098E6D0CA1398DC5C3B037F0212
                                                                                                                                                                                                SHA-256:951B7E3C496A95A9B23DEAC6E1A53484D8686887A76A332546736B68C5076F71
                                                                                                                                                                                                SHA-512:C70E1583224161657B278DD1C5B280BC6779FC65A712E683492B902F3D9D60465EF37D849B45AAD662FC70E6C163AEB92A596CF2CA961B042954B1956E9DAA18
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/app/(pages)/trezor-suite/page-2daebda37bf4f93d.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a54eada9-94f6-4eb0-a77e-9077c207705b",e._sentryDebugIdIdentifier="sentry-dbid-a54eada9-94f6-4eb0-a77e-9077c207705b")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1011],{},function(e){e.O(0,[2645,7701,7668,8056,6648,3580,8882,7907,4038,3927,3476,3249,7945,6589,820,8425,3653,8548,2538,2971,2574,1744],function(){return e(e.s=72538)}),_N_E=e.O()}]);
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):63356
                                                                                                                                                                                                Entropy (8bit):6.010596109808123
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:SnCpmwGxFTLA9Vr4LLJzgyXEfS/nf4xXYhpntiSdel0yYZZGeYiuNCsXhB68qK:VpmBPIDr4LTUfSPooh14SomZ6iuhB68j
                                                                                                                                                                                                MD5:D24671D7299A471570A2319FCFF7B0E7
                                                                                                                                                                                                SHA1:A867981ECC4143BDB2990B49316F5D28B38EC677
                                                                                                                                                                                                SHA-256:AE3500A3B5788B25B90D1846C46EF9FE113AB80FAAEA894D3BCC377D4FBAFFB3
                                                                                                                                                                                                SHA-512:149F2F048AF96FBA8CA45B1830AE326759CC4AF5945B60ADC377D121D0685052DE91E537D17AD46B2F3DBBD1C8DB7A7A27CEE7A73F0F4C146C337CFD3AD256F1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...@~..........1..iA...1...........gM@..(......@....@......e.....h......e.../..x.. @_.V..Dr...)KS....... ......8.W.,(.O...^.9.21.n.".?.tn.*../.e<W...$M.n..m[.X9......."...)G......(....P.!?..+....\........pj.%O...QL...@4..&=.J..N.;..gy.k..K...i..4.I..^.4I.ZdgI...t...k.Oav...'...Xn>k...Q....r..e......n...w...4(:..X.....\.s..(....V.[.......47.x.H...2..zG.....a.(W.-u>.....+..9x%x.`..a*.d......~..........c.t.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 419x412, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):23534
                                                                                                                                                                                                Entropy (8bit):7.977323844498522
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:5qpWQj+34h92gv2R7Us4Bc2RVKcHrt+E3UYNjfVsFvLhh2p9JlcI8uoX+LNrMB77:QugvO7Us+JrKcHUE3UWs52p9JlErXeMd
                                                                                                                                                                                                MD5:8581D3DF13F15965064A2847A6B9D70C
                                                                                                                                                                                                SHA1:218EFC5D5F9E8E8E7A3C420A8C54CBDACD5614FD
                                                                                                                                                                                                SHA-256:20722DB164F07C96BBD1A8FF4E0370C6D8EAF7E2F7BD3336C8EBF619295AA872
                                                                                                                                                                                                SHA-512:AED56CFAE0CE3A93604A8D13AE40A784AE4845D3581777FD9050EADE45304E7C968EE519B72962198FE6B81C3741CD4823BF5FE0A45179A7163D311AA7409419
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF........................................... .....!%0)!#-$..*9*-13666 (;?:4>0563...........3"."33333333333333333333333333333333333333333333333333......................4....................................................................@h*..u).#.Jh4..P.U.k.....n.p.F5M.n:.."p.. ..!..pv......8@h*..ZS.!..x.i......+.I.p.....\:...K.UK....f....p..p..O[>......zp.R.. ..0.......p.r...G...z.Y.......I..Y.k.....p..(..Y.^......S..J..S. ...P.J..!.j.....Lo....F..u..s,..|iquI..&D..8.E...9 ..A5:..ZPY'..D..b...*C......p..\;fi.z..:...Q...{$,.}E.e.!..p.N5..H)..EN.E.-.!..H..`4.[5Hq...K......{b..1.j:d.jF....5f..z.;.....4,...q.)..r.D..kfW.G..B.tq.!.,.....WIG..y......xt....yWk7.z.;r!]..({...}Fg|..q..8S.W...8.Im.TQ..D..G.......L>.p.FY......u.[...t.y......x.Y..........z.<!..p..j}..y.rOu0.@.6..F...s6.DS..!W.K.....:.=`m&..R.-....Co...}9..Gr..q..p..)..r..3$......Z.....l..$..![$.~W...{.4.yCd..y...u.n;...k...,)1e...9!..p..)...G..2L....q .....AA.f,n.%......y...z3.eV..ns....NRK
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):32336
                                                                                                                                                                                                Entropy (8bit):4.877580394117594
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:gVOuHrKxBALbujVVrGx50VAfKuLnBwDkKWdT8ahlRMhIa1:NBeaxdGx5TLYkKWdYabGmQ
                                                                                                                                                                                                MD5:C39E07C7D505332E4BE3068762EFC670
                                                                                                                                                                                                SHA1:3B2CCCC9A3789DCAED01AB8ED899592A0D455ECC
                                                                                                                                                                                                SHA-256:13503D1AA14FCA72D43FA4629A75CD379E4A08F0791E2F639B1C72E799789D14
                                                                                                                                                                                                SHA-512:7D3C091D5BF03F539EBD61346C2D5BB7FF4065FDC3DEC5D851B1D2C7EE3A977F22C9F4268A45ADE2585CA36134C6CAB33B6D21BFE1953B8BD2369A6B2DD182E4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P..J.~..........1..bA...*...........gM@..(......@....@......e.....h......e...7..x...7....p'S..g...1.{....S`.....l...m`..I.....Z.k...Y.M......D.....I...._M'.rz.......5.@...... G.....7...A..}....|x>r..p>...d5....:;w6x...EYR.i...Ro.....t..!.....Z..H .....:...=.\..hi....?.5>......'...<R.........l.\.6...+T.8.2...;3.........Q.G.'...#.<)f....V.|...1.av....AG...$........C...LV....j..U..T8.5.ya...*&....f.3..7V..tF.@
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2670
                                                                                                                                                                                                Entropy (8bit):7.782903219238753
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:JEnYNHhB4LygLAmgQZAqSg4gcOpqAzxOR9KBF2TFbKB//VRuWxeOz:JQGhiLXkdqVqOpdxORMBmKdNRuWxeOz
                                                                                                                                                                                                MD5:35147C25E51B3EDC6A128ED8D4F24A29
                                                                                                                                                                                                SHA1:00F8ED9C9225F1525B5B6D3373C4B9D603B5779D
                                                                                                                                                                                                SHA-256:51CCCD2316ED9B60EE240E1D19EE4FC2452D90FA6DACD68E8FCA706867BEFEB6
                                                                                                                                                                                                SHA-512:D5106D29879D28D6660B092C405DA7994CF971C82180D78AE7F382D7EC3FE40E4F6D77A268E5DC582802970D9CAEFC802A52F93CB3349EC4F15883D5872E1486
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL......rrr...............................................................................................................................................................nnn}}}hhhuuu............000444.................................rrr...vvv....................................|||......%%%...&&&...mmm......yyy......333GGG......---!!!.........sss......:::......ggg......///.........[[[....UUUfff>>>qqq ...PPP......***.........lll......CCCeee.................www....................777.........jjjSSSkkk...999......LLLKKK.......ooo___...HHHAAA]]]...zzz...uuu...}}}...YYY===...<<<......ccc...VVV......DDD...\\\..............................###...................t.....ItRNS.-.........ccm.......m.....ww.A.....-.A......`..`................/..a..R...7IDATx..._TG.......{K.=9wY%...nva...ADD.."...X.. F.nl(.EclI..=.K>w..{.}$d~.2;.;..;.i.e.../.<s..7k./X.h..^..(.Sf....D..]...-[....=...8......|KD....&.@>...D...[.`...=.0..Q.!.2xXK.....P...h{..B...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (14071), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):14071
                                                                                                                                                                                                Entropy (8bit):5.419305163845376
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:Hpgivh3WirPkoDixq8+iDiqnHyAeXjUkf2:HpgS3WirsoDixq8+iDiqnHyAWUk+
                                                                                                                                                                                                MD5:A1F3C36724341CD216F8D6269678F893
                                                                                                                                                                                                SHA1:1508E0BFCD4D3AB66ABA5518E07A7CBE0B47CC3C
                                                                                                                                                                                                SHA-256:2DEAD3CD76B82E4E58BFF7B317DF5DD800E63E615A4109858FA6E06E60B20081
                                                                                                                                                                                                SHA-512:34EB570252366976D105C373B074A9BCD1DF544EB191C90B83DBA10244403781CF5E9534F033004B04289CF4E5DF3F917827389F98577D7583C6A52BBECB10EF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/2832-28efa8bfe998b048.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="25ba82b3-0ba2-4ab5-a8ac-2f912eea5a1c",e._sentryDebugIdIdentifier="sentry-dbid-25ba82b3-0ba2-4ab5-a8ac-2f912eea5a1c")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2832],{64903:function(e,l,a){a.d(l,{U:function(){return t}});var n=a(57437),r=a(5017);let t=e=>{let{className:l}=e;return(0,n.jsx)("svg",{viewBox:"0 0 16 16",fill:"none",className:(0,r.r)("h-4 w-4",l),"data-testid":"@icon/Star",children:(0,n.jsx)("path",{fill:"currentColor",d:"M14.948 6.088a1.023 1.023 0 0 0-.908-.71l-3.712-.26-1.377-3.467A1.02 1.02 0 0 0 8.001 1h-.002a1.02 1.02 0 0 0-.949.65L5.653 5.139l-3.692.24a1.023 1.023 0 0 0-.908.71 1.043 1.043 0 0 0 .322 1.13l2.84 2.4-.845 3.322a1.149 1.149 0 0 0 .439 1.22 1.115 1.115 0 0 0 1.254.04l2.93-1.857c.003-.003.007-.005.016 0l3.152 1.997
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):80734
                                                                                                                                                                                                Entropy (8bit):5.2345980742766525
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:t7iRhdivvMU+NXqkWxm+LiwUwUvR56gSMOJexkFMAxCyooR0oahP87UDBR17U7zE:QLFYUvxzkFMNIUlRBUEgWT
                                                                                                                                                                                                MD5:041453C3196EC0FAD2FFF950531CAB60
                                                                                                                                                                                                SHA1:6939147252C088708C99758717FA0120F33FC079
                                                                                                                                                                                                SHA-256:9F232DE2150EB184C85A3158CC1A19F0AA79EBE7EE5290B0096461AF5EFF4D12
                                                                                                                                                                                                SHA-512:3D2756268FE4EF190F02B747BF481DD2FF41572ECAB44093212F08E527B70342884880374BCC3C71EAF32D01F85C0C6632FF94A1DE85124623CD6EE352446AEE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:/*! For license information please see sentry.9985bf5d7e68e7c9e4b6.js.LICENSE.txt */."use strict";(self.webpackChunk_ada_support_embed2=self.webpackChunk_ada_support_embed2||[]).push([[326],{7507:function(t,e,n){n.d(e,{y:function(){return F}});var r=n(965),o="6.17.1",i=n(8294),s=n(9752),a=n(831),u=n(6936),c=n(7412),f=n(3816),l=n(8341),p=n(690),d=n(9297),h=n(6507),v=n(9653),y=n(9731),_=n(4772),g=[];function m(t){return t.reduce((function(t,e){return t.every((function(t){return e.name!==t.name}))&&t.push(e),t}),[])}var b="Not capturing exception because it's already been captured.",S=function(){function t(t,e){this._integrations={},this._numProcessing=0,this._backend=new t(e),this._options=e,e.dsn&&(this._dsn=(0,a.A)(e.dsn))}return t.prototype.captureException=function(t,e,n){var r=this;if(!(0,u.GR)(t)){var o=e&&e.event_id;return this._process(this._getBackend().eventFromException(t,e).then((function(t){return r._captureEvent(t,e,n)})).then((function(t){o=t}))),o}c.v.log(b)},t.prototype.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (461)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8748
                                                                                                                                                                                                Entropy (8bit):5.845829838709209
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:OfsUyEUy9UyCUyzUyQUyJUyuUyvUytUy0UyHUyGUy5Uy+tUyjUyyUylUyD:wzYNeD8BCHDeB8fLWNYXm
                                                                                                                                                                                                MD5:665208B26049B8F88E19730A922F7AA8
                                                                                                                                                                                                SHA1:9B1341A95D9A261698829F49421F2F447F594B7A
                                                                                                                                                                                                SHA-256:AEDE5757F341476D6744E6823ADB5DFC060DED59D64677AA8343A7EEDDF76C2B
                                                                                                                                                                                                SHA-512:5EA024D707B8A68F9FDA604B2EDB55DCE229D459AFF8F4FCFD5F3B0710ED57949230E188367118823A28E51514013D4FEFB14725CAA746476F0393B91DC3B0BD
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../2c832ad13d355d38920a6697125241a1/video/1080/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTM0MiIsIm11eGluZyI6Ijc4MjQwNDkwOSJ9&s=w4lWcQ9vYndBaMKVC8OuVCHClMKFw5A5w7XCo8K9w5rDmQHChcKBfMK0w5oPw5Jp.#EXTINF:4.00000,.../../2c832ad13d355d38920a6697125241a1/video/1080/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTM0MiIsIm11eGluZyI6Ij
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):103964
                                                                                                                                                                                                Entropy (8bit):6.2645224820565435
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:IV/dn3UU9nEkNjVkIsdVhX7EZN7PEJ2ASzsYo8d7fV3cE:UZVkIsqfcscA7Nv
                                                                                                                                                                                                MD5:10DD3FE090E1532804D27EE97686BBF3
                                                                                                                                                                                                SHA1:FD40CC2E60D9B498D2DA379E16151B8CD74207E2
                                                                                                                                                                                                SHA-256:C7A191D27BB66821BB1A0DA048E1A294E3E96EDA4BD57E227D56C20A5B13BEAC
                                                                                                                                                                                                SHA-512:EC2C8F3599383643CD6BDB7F0D1F142F2F74BFAB5B889A33E55C9D064B102A4C6460FC7083B7A63F4D0CA403F678AFAC8E522AECA9322A9315CC99D6518AFE5F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P..\.~......U...!.cpA..L.)..!........x...&.(...(}.{~.{|.8......~...... .s.N..bI.n[...sd.p...N.#;._...7..}.....t7.lz......by.o[t..i..C.. ..k....L....hB.....G..R:...Aj.......G..1.............Rq.o...U..33q...W.[a,.)..P.8Zy>.Q%..QdQ.-.....Nd#..G...,2..0>O$.Pe..z.D........L)U..._.~.@..?5.s,3...2s..D.^."./w..)..X.`..Ps.....u........~.....................GA.2.P.._.~......_...!.c.A..L.*..!.......-u....0....}..w..j.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (468)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):49601
                                                                                                                                                                                                Entropy (8bit):5.848818818895676
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:w5VinkxOTwgDat8/GJYbLI1CHERuzQeB03yl47mph+XUFSbYJGEHuRILC1svvs57:wYk
                                                                                                                                                                                                MD5:6B88E30E5EDC2645B9C6B88E45C23677
                                                                                                                                                                                                SHA1:6D3E8F81242825C47B12C7D8CE961781DA6BBB46
                                                                                                                                                                                                SHA-256:0D9349EF851E00A0BD47C878900F94A571C217A29F532F8F772AC304EB8CEE68
                                                                                                                                                                                                SHA-512:E83D4B8D37269A3DBAE69FB4B98EF0DC5DD32267BA20415440244E68595D00912C539E099C1CD3599D57F9F2025A94389850F98250AA9CBB64E8472A4CE7E067
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../59e7de08546dc1a0047ab34e95c188f5/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2MzI5MiIsIm11eGluZyI6Ijg2MDkxNDA5NiJ9&s=wrTDqcKuSmzCocORw7IzVhDCpsOpwrnDhsK6w5_Ck0rCpS_DusOLTHfCr8OjQy_DoMOhwpU.#EXTINF:4.00000,.../../59e7de08546dc1a0047ab34e95c188f5/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2MzI5MiIsIm11eGluZ
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (461)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):2054
                                                                                                                                                                                                Entropy (8bit):5.892317443051811
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfQY8iXCXlFscKtjbymHEJiXCXlFscKtjbymHEOiXCXlFscKtjbymHFQjiXCXlFx:OfQuX+CXympX+CXymwX+CXymVX+CXymE
                                                                                                                                                                                                MD5:9D12D8F02F9D1E502F18A6FC392EDC44
                                                                                                                                                                                                SHA1:C6D98B001385271812E8ABF2C6176BB6F774B9EE
                                                                                                                                                                                                SHA-256:FDBE9DD90CCAF9148AF0C76D81F6B4A6666A0151DCA60F75BA44C65BA15320D5
                                                                                                                                                                                                SHA-512:2BBA5D1AD8AAC1430CBBB9B3343594B10BBF6F1CA6444E63E40C9BF65B8CCEDBC5230BB2438D19455854A15039FE69CA3B7BE7B43086B4BFEF23957D1B660D1A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/276f87526365a4e2341af8f393e0f396/manifest/stream_tf7bcc90668484231e5e0fed70ea40cec_r724472253.m3u8?useVODOTFE=false
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00400,.../../276f87526365a4e2341af8f393e0f396/video/720/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMjc2Zjg3NTI2MzY1YTRlMjM0MWFmOGYzOTNlMGYzOTYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZjdiY2M5MDY2ODQ4NDIzMWU1ZTBmZWQ3MGVhNDBjZWMiLCJyZW5kaXRpb24iOiI3MjQ0NzIyNTMiLCJtdXhpbmciOiI3NzgzMjQwMTQifQ&s=UzfCgy0Eex_Dj2cuK8OIwqLCsUbCnCrCr8KFd8KYwpA4YcO8w7NeNxwuwoon.#EXTINF:4.00400,.../../276f87526365a4e2341af8f393e0f396/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMjc2Zjg3NTI2MzY1YTRlMjM0MWFmOGYzOTNlMGYzOTYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZjdiY2M5MDY2ODQ4NDIzMWU1ZTBmZWQ3MGVhNDBjZWMiLCJyZW5kaXRpb24iOiI3MjQ0NzIyNTMiLCJtdXhpbm
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):21850
                                                                                                                                                                                                Entropy (8bit):7.981702596442597
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:grnr3UBjVFIzzezqr2YIGec9XzrqbOoRcUei7W4ox/eFxNX/ZAb/:g/eDIz6GCzGecpzWbvsMkxmFxxu/
                                                                                                                                                                                                MD5:4478536B5E0A1C34CBA9715117141F2F
                                                                                                                                                                                                SHA1:DC2DE928DAE3378D86D8B915C4483D1FD7401F23
                                                                                                                                                                                                SHA-256:96370B653C36E2941B0A30739405210E88F1F3F72DFFDF0EFE779D8BAA77B080
                                                                                                                                                                                                SHA-512:3F9C60245B744E520521B18CB64E44520E88DFA833530382FE49D3F5BC36563F6DF6FEAAFA5851F831F53CE9E040047D896143123D04DA85E93A243BE66C1173
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/1ae55e3b-a9c2-4904-0c0d-9fd1f7125300/952x952
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D...............A..................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.......................S.mdat......{~.@2.$f.O......t......A..@...>.q..u...LrY........)..J.[U.....];5..P.=..W.y~..&[E..m..2.$.Q..Y......(.......e..;.6/..S....i.":..G..2...?.`%.m/! .:.=HTN.o:!...c..'.#..o..{1...rP*.C.....\N&....l...?e.......@.#.r..J.....g@T.......bg9...4..v.3B.~&....wF..)5......V=..vUh7..C,..N{....zI..CD..l.<. vg?.}j.=.j.z....I...@...JK.9....d...V\..c.....!..1.....Z.V...1Ge.....[S}}...;...R.e....\.gy...tb.$F....m.q.Tn.#....EGlh.."?....!hp.$s......A....Y..K.e..r..[O....V.&......;o.Y.$%YT}..0X4j...^......1./....c.[..B....J.M...@.V.WF."``..e_.u4....'$.EYk..\a@.Bm..0.Z..H.....N....2.....j`Y.E
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):3679
                                                                                                                                                                                                Entropy (8bit):7.805617376870358
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:2M/jfFGW8qFXXmKTO1owAi1CWug076X2X4UUUfL30K7LHJi61P3ftYv7kF9rTJBk:20d18aXXDZknFQF/HJi2PPugzyVVR8u7
                                                                                                                                                                                                MD5:B8E9BCC4C3D530E121E0B443C95437F4
                                                                                                                                                                                                SHA1:0983B0DD46036D84D5B5B1FDD19D693F2937973E
                                                                                                                                                                                                SHA-256:66ACA6F2FBA503F4594E16FE8ECA3E069481888941E14D41DF79F2FD9FA05A1E
                                                                                                                                                                                                SHA-512:42D179CA3C4BB439AD19CF8239D1076499900D8478AE6645D08C02A93DE6E8DDC37E35435E484E3A2047D3A8612D514B7C9516C9FCFC155FDC9D6E82B5C8BE84
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/a45eeabd-5aba-4894-d22d-859b20d13d00/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............c.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe...........i....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat......4..2..df.~..............78 ...}R./f.A..Y.X..~jr.G_..].!,Ma.KaL.2h.......S.o.......-X...W.9q.+B...Z..8.6..f.#...b....v~.......OC.a....Hd...LP..b...q..#.B.O2..G...x.RU.b.5 ..G....K..Q...i..A.....f...(......v.{...$.I.......d+K...r.J......-...h..W.........-.P../.u\.x|...7.7.....Y.>.....lX..+....b..l.x<....cS./..1.N.M..`...<b:-K.C..n...2.F..Y.QU.<.o........%..V....wt.#}.@..BK.O.p.r........E....)....c......-.=.F..nB.5..)@.VoL.......h..5.0.}p.#....,h...z.5x..a.Q........y7&.(...J.7....#dt67..g..E.:r.<.*.;.....|#..'......<pl..i[v.......#m2.U%&j......0..<.r.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):136
                                                                                                                                                                                                Entropy (8bit):4.382933969969701
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:lSg/7Ei2kJiJv//FvEichYEvQqRSEzBUI/FwA3fFi5Y3:l4i0Jv/G/jIqRSEtkMFz3
                                                                                                                                                                                                MD5:919E5F1B400274225005B8C06FB305D2
                                                                                                                                                                                                SHA1:22287360A15381C3E0D4FBED0D78E5FAF4FC1068
                                                                                                                                                                                                SHA-256:9AA10AFACF02173561C6A29EB45E9F3871A29DC6231FC015903B3C67990E5874
                                                                                                                                                                                                SHA-512:EF3602C0E9B5BCC24C429AB2AEF1F4ADCA9180DCF320EA060ABED994EC88D461E62A965D975D7B384D37ADC5412180AA2A34D2C5124548EE9E881066C0B2B2EB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{. "versions": [. {. "tag": "stable",. "hash": "69d2a1d36b6a79521f4c8f59ff799860d1dc35f2",. "weight": 1. }. ].}..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (455)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):3448
                                                                                                                                                                                                Entropy (8bit):5.843512816098955
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:OfNW1+y1UoOKu+y1UoOKv+y1UoOKo+y1UoOKB+y1UoOKa+y1UoOCr+y1UoO8:OfmvODvOSvONvOUvOnvOevO8
                                                                                                                                                                                                MD5:61E0D5BD9A28D3957C2B4AD1A220CB7C
                                                                                                                                                                                                SHA1:B7E2C2D5B7650D2E9D2DBF5F040E9D58D84B5150
                                                                                                                                                                                                SHA-256:253DB462B29C5E679259D836AB951609360A38297C8F4F921B546C8442585F63
                                                                                                                                                                                                SHA-512:9891C80A5DD3D0A94040A09694332BD69E9C310D6965C447CF28C4B6D04F4AC08F11A034C78A79CB0BDAFF6C54D89657DBA3C527762AD6D1BED8EFDFEC8BD75B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/a04c9f8204f3dc631d2dc8f1567c4705/manifest/stream_t0b062c8f69514a8ea342519245f0f49a_r701251763.m3u8?useVODOTFE=false
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0.#EXTINF:4.00000,.../../a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEw
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):595
                                                                                                                                                                                                Entropy (8bit):4.81314752622801
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:t41gf5y0zDPzN3bdLKGMRU33TBVbBIrp3FI:t41gf5ZzDPdvMKHTBpBQ1FI
                                                                                                                                                                                                MD5:CB415B32462A9D837F9316ABB3FEDFBD
                                                                                                                                                                                                SHA1:C5DBF2E6566B1861504862D0B9BEE0A5A017CCF5
                                                                                                                                                                                                SHA-256:C0C379BEC6C37625494A450066E293540E228D998E47FF255B7797B3DB525D76
                                                                                                                                                                                                SHA-512:3E63FCD7508CD8A347C13DCFC9D32092A657AD87B804D71533A8E32BDB1F41962721A3EA84F951C42E19ECA64A6B1AC5D38805C99B1B6130F90CF90D2AF9C88B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 480"><path fill="#bd3d44" d="M0 0h640v480H0"/><path stroke="#fff" stroke-width="37" d="M0 55h640M0 129h640M0 203h640M0 277h640M0 351h640M0 425h640"/><path fill="#192f5d" d="M0 0h365v259H0"/><marker id="a" markerHeight="30" markerWidth="30"><path fill="#fff" d="m14 0 9 27L0 10h28L5 27z"/></marker><path fill="none" marker-mid="url(#a)" d="m0 0 16 11h61 61 61 61 60L47 37h61 61 60 61L16 63h61 61 61 61 60L47 89h61 61 60 61L16 115h61 61 61 61 60L47 141h61 61 60 61L16 166h61 61 61 61 60L47 192h61 61 60 61L16 218h61 61 61 61 60L0 0"/></svg>
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):86480
                                                                                                                                                                                                Entropy (8bit):6.868644292231241
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:opHJQd5NWcN6NhxegqBup8F4r5TxnASJ4IyN2QiRzRv7Xfw6/s7LR:uJQ7NWpPxvqBl411xSIy0QALfwTLR
                                                                                                                                                                                                MD5:D2543F4CAF99E628975E0437F2406ACB
                                                                                                                                                                                                SHA1:FD1D9396C0B70418C17E66108B2F880D1A9502B7
                                                                                                                                                                                                SHA-256:A0A13FF6C44080AA615FCB4389D929D669B7B6A2DF8D66CB857C8B5E11A319D3
                                                                                                                                                                                                SHA-512:796706F1CF4750D69D4D8A4DC4B8A032C27DC9C07279B743414794F16E21278E888127961CDB022EA7EDD6E62355B7E2510AA73162DBED786F6B044F7E3EAE05
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2b9d5fcdc08d46cb2c166460ab7c219a/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiI1MTgwYzA0ODA3NTE5ODIxN2ZjMWI0ODk0OTgyOTYwZCIsInJlbmRpdGlvbiI6IjczNzcyNTkxNiIsIm11eGluZyI6Ijc5MTYzNTY1OSJ9&s=FsOgwqFKMMK3X1xtVsORWCLCuMOawo3DscKFw7Flw73DncKUw5tSw78owoElBjdx
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...8~..........1.Ms...MD...........gM@..p....P.............<`.X....h......e.......m.A.....u7..Ng....%..|/\.=o.....9g.o...m..p(....5..,.>+r..Y...'.ag..._.1.1...R5.W...+.l.G.8..G.......pQ.oqf..3t.-.W.C9..j....x.....6..-.5..#.z'.....D.2V.#..-.fi.{.X..........-.c.m(..pK..qs.#..\[<.@v..@..t.Gd......q.k.....F..j.x.J>U....2..8....f./f..-u.$.q.-3hD8.l..PZ.sj.G....J.."UD....7?...>@@@..+......E2.=P......c.%1.f.......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):110732
                                                                                                                                                                                                Entropy (8bit):6.3071652620874055
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:RXCCBYZr7xGM0bdeXVhcR6idjP8ic8FO15:xy30gXVhcZdjP89B
                                                                                                                                                                                                MD5:1E96A20AD285008BBAA9304703C6E31F
                                                                                                                                                                                                SHA1:DAAA0E6139B628869829E299CCB9D695142AB595
                                                                                                                                                                                                SHA-256:0DC5FFB5AFA67BFB0BD449E65949ED34416EEAB586F9772017125B349219FBBF
                                                                                                                                                                                                SHA-512:5CF715D0797ACD076EF5FC47CA7B24789CBD748B8F135B7AA488580772ECDA5380FF14E20FBB4B5EBD8B8AC23354380A2C0A8729BD717B26843B97ED028C9C4A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......|...!..xA..L....!...{..yOce.Ho....;.*eF.]2e.ZK.U..2..hHu..CW.y}..=B.!..^.perH.....X.xT._..[O3..g.......,&}"..}..X?{..m.SZk...mo..).E..WP\.....%.*?c..N.(.#.3w...n.t..G..............w....*.1..,N......A.)......s..........t......>~.W}\..[.d....TR..P. BS.A....`N."..&...|.ii....O.bqw..ss..5H..).8g.-...T..rv....+.zW`...:m.s.6eX.....gA.5).=...~/.=c<..G..2........................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):877960
                                                                                                                                                                                                Entropy (8bit):7.936498227720379
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:hlxnMt5O2k4SWP6FITXBM0DfAjlfE/c6k9CFVSn9k6puxQbjqCsIMekPF2Bva9:/xg5OaiFC20DIjKC9npuxYTBva9
                                                                                                                                                                                                MD5:3F1E48BEBD8A544D34DC7E18C54A583D
                                                                                                                                                                                                SHA1:747C1B01CABE47DEBF715568B5FFC624B7D52461
                                                                                                                                                                                                SHA-256:C4221D37C2D0967B151BAC8E192E10EB2CFA51D0345EF826966E40125ACCF539
                                                                                                                                                                                                SHA-512:FA7AAEE0F7CACEA6E71E56269FC5066D1531342AF2D3AE54DB7AAD1A27AE44C2F2601390BEB4FAC4760DAB23B062FE96E2CA9C27EAE8388AE92DB4DFB2833BF5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_8.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1..^....&...........gM@(.<....-@@@P......... ..`....h......e......'...0.........Z....&..P.<o....#".......t...Rm.5.O.R.Iq\W|.;.}..yv..5$.....L.p.P..P*..R.oA..t..G..........-...wR\.-..S..&...G..$.._..[.......s.ds...l..F.>.+!...K....U]'.R.,%w.....Q...D.&qo.@D....6.>..=.J.....v..FE.N.K...~J_...|.K.%.......e..0..4..L...*f.=d.j."D....9.[.sG......u.T...j"@Dq.4..k\+1..."./..^..Z...}..7i..G....+....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (46473), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):46473
                                                                                                                                                                                                Entropy (8bit):5.50924740407282
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:6j5Rd4b5HOjuQfxxAfkC0RD5PQk4QtWtODm34:wRd4b5HvQYcC5kOtON
                                                                                                                                                                                                MD5:7573B43A3D6B4794E6DEEAE2194A3784
                                                                                                                                                                                                SHA1:1023D84B57A233C8704EA500E91756578B2627D7
                                                                                                                                                                                                SHA-256:5F618FB62F342BC8545CF7374386EAC18DF990A0C8B66EADE5A37E4C098AC29A
                                                                                                                                                                                                SHA-512:F37BBB488F2CF41C45DA148838D95A20DD68315F194F320D73C0327C16F06B65DA57EA1889D7464F30EB995F988DE8D84652101164CB3988D1BEF87619B8D68C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/3052-7060e045b2dd0527.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e2a73bb9-05dd-450d-bb9a-1694dcaae04d",e._sentryDebugIdIdentifier="sentry-dbid-e2a73bb9-05dd-450d-bb9a-1694dcaae04d")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3052],{25206:function(e,t,r){"use strict";function n(e){var t=Object.create(null);return function(r){return void 0===t[r]&&(t[r]=e(r)),t[r]}}r.d(t,{Z:function(){return n}})},31877:function(e,t,r){"use strict";r.d(t,{default:function(){return a.a}});var n=r(84080),a=r.n(n)},25105:function(e,t,r){"use strict";var n=r(2265),a=r(8770),i=r(88879);t.Z=function(e,t){void 0===e&&(e=1/0),void 0===t&&(t=1/0);var r=(0,a.Z)({width:i.jU?window.innerWidth:e,height:i.jU?window.innerHeight:t}),o=r[0],s=r[1];return(0,n.useEffect)(function(){if(i.jU){var e=function(){s({width:window.innerWidth,height:window.innerHeigh
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (9073), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):9073
                                                                                                                                                                                                Entropy (8bit):5.297953795494946
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:SP7Fo4VU3lKPqppahRg6U+SLfyhEuyF6zAZyfIh+4Wh:y7Fo4VU3lKPqpyRgD+SLfyhEuy4zAZyR
                                                                                                                                                                                                MD5:97C85BF45C05320D38D66628FA2F08B7
                                                                                                                                                                                                SHA1:1F8B7FB0594D02251678BBFDF705D12D95FCD4FD
                                                                                                                                                                                                SHA-256:F3C5088FCC567BD697809F15B0391E48C6212896B3E24891766405738ADEA8AB
                                                                                                                                                                                                SHA-512:B27DD6403675FA581EE15835F04E6A2BD2C2FBBD72E7584418B97AE0CC8B8B0EDFC79DB28074905D0106C229B8DC0A6E0B9250C83C81400FB6C6655C7BC022B3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/8425-303fa538892fc64a.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="9b2c9731-7fe9-47fb-8fc0-9fd15edf0170",e._sentryDebugIdIdentifier="sentry-dbid-9b2c9731-7fe9-47fb-8fc0-9fd15edf0170")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8425],{47590:function(e,l,n){var a=n(57437),s=n(5017),r=n(2265);let t=["rendering-legibility","break-words","font-medium","text-black"];l.Z=e=>{let{children:l,type:n,className:i,bottomText:o,...d}=e;return(0,r.createElement)(n,{className:(0,s.r)(t,i),"data-testid":"basic-heading-"+n,...d},o?(0,a.jsxs)(a.Fragment,{children:[(0,a.jsx)("span",{className:"block w-full text-primaryLighter",children:l}),o]}):l)}},76063:function(e,l,n){var a=n(47590);l.Z=a.Z},98177:function(e,l,n){n.d(l,{_:function(){return r}});var a=n(57437),s=n(5017);let r=e=>{let{className:l}=e;return(0,a.jsx)("svg",{viewBo
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):821
                                                                                                                                                                                                Entropy (8bit):6.961067127464275
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:2M0X//L6qWV0Tlo0bGyTfY5hkiiIpkHvQ3DD56Oe+hIsJUKWNs1s:2M0X/j6LV0wyTAnnppzDfJUKrs
                                                                                                                                                                                                MD5:CB7A5C6B4BEDCD59DB4E2C4A7DEDD2C6
                                                                                                                                                                                                SHA1:688E248EA79A463ADBEEA4723CD32665C457608D
                                                                                                                                                                                                SHA-256:0086B5E0F207D3D804A5D0B0796C8FA9681B20CEB3DD91732D9639A20BBEFDF9
                                                                                                                                                                                                SHA-512:B6D58535FDAB172031417B8A16F374C3217A03E71790A56C60E48F4BA601C2D94C296FC3E26605188185E018CDAAE456A9A53ADA0AF4D3851C4A97DAFB21637E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/b9da7d6d-93c0-4329-ac35-a886722fe300/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................C...#iinf..........infe........av01....Viprp...8ipco....ispe.......@...@....av1C.?@.....pixi............ipma.................Kmdat....?.....4.@2..e.+?%.... `.`........@ .*...}uhN...d.M..Ofn...*....M...<QE...R}.7/ c..?#^E.....+T.1m.e.....I3...c.g$(.2d].VuZ..x...........4.@...5O...q.A...b...MWx....X...m*0./!8..:...eU2#.[......R.......G){.~..3y._....:p7U..Q?.}..i,.* ]......n\.\H._m...A..k..(ukj...5s....m.L..)..|.X......~.&..U.-.........&..as...=...e.s.r.6.%cRY.J......d..5X.ei.....t..)...%./<.. .cU.p......~...Z...I.Rkr........{...:.Z...y..e..kA/...e.j.....ygI,....u=9.r...a|...A.kq;J.....B.....*T.X2.......m.........-.8.t.-...~..Lg.9.@...rb.......z.[.._...5?..N[xk(z.z..u&.x..+.p.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1406), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1406
                                                                                                                                                                                                Entropy (8bit):5.242264017332031
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:sqDppSdqGCBtG7Ppz1CpSPAaGsFZ0501xF5U8PDZDKupSPoqGMbdQaFD2oF1gDZ+:sqDudqGvP9XPvGa250rFW8PdDKdPoqGg
                                                                                                                                                                                                MD5:4C9904918BC058DF97C425BE65649897
                                                                                                                                                                                                SHA1:1D865101D169D60F55C58E5AC9E08969FB8895AB
                                                                                                                                                                                                SHA-256:91152321D686224877986AA157EDE14C51B124DB17301A72C8A6CEFF8C5F692A
                                                                                                                                                                                                SHA-512:C8AFE04D0B81D3B30D321183EFED0EF63505998F93CB969F5273437D8C92DD82627E9075502C23E7D016E40533AA05F7314C4783B492A5500897729E6B2543B9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/css/e030e8e0ec0db1cd.css
                                                                                                                                                                                                Preview:@font-face{font-family:__monoFont_253fb3;src:url(/_next/static/media/9b3fab1dd08ca547-s.p.woff2) format("woff2");font-display:swap}@font-face{font-family:__monoFont_Fallback_253fb3;src:local("Arial");ascent-override:83.51%;descent-override:26.92%;line-gap-override:0.00%;size-adjust:134.12%}.__className_253fb3{font-family:__monoFont_253fb3,__monoFont_Fallback_253fb3}@font-face{font-family:__satoshiRegularFont_890670;src:url(/_next/static/media/ad67f640d4bb0eae-s.p.woff2) format("woff2");font-display:swap}@font-face{font-family:__satoshiRegularFont_Fallback_890670;src:local("Arial");ascent-override:81.90%;descent-override:23.11%;line-gap-override:20.10%;size-adjust:99.51%}.__className_890670{font-family:__satoshiRegularFont_890670,__satoshiRegularFont_Fallback_890670}.__variable_890670{--font-tt-satoshi-regular:"__satoshiRegularFont_890670","__satoshiRegularFont_Fallback_890670"}@font-face{font-family:__satoshiMediumFont_920e7b;src:url(/_next/static/media/68ed26f9d69f132e-s.p.woff2) form
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):313
                                                                                                                                                                                                Entropy (8bit):7.058251105633925
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:6v/lhPFD/fKBvzESHCBdzdrpDodXSodmVgjoSXIt36ttZiKkR1gp:6v/79D/yBweCBx7qrmCjoSXtttZ1Y1q
                                                                                                                                                                                                MD5:C9AC36C922D0DE75E79C0417032A0DC0
                                                                                                                                                                                                SHA1:306DC33FDEB0242869AD1541DA6B47D6C72C503D
                                                                                                                                                                                                SHA-256:B8209B83726CE6BD792BEAF502F85D4E6C68D47872F5E7850B3BC4D18C0ED15A
                                                                                                                                                                                                SHA-512:3DC531C4E9755976B0E4FB031183CBF183ED4B32B03F3B03DB4481209C8E4145E76E4DA9C4D31870C594B55BC1D328A0E1BCF0C95A15FBC8F71275F7CD6DE6BB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............IDATx.c`........ROe....6.1.:...$.3...,p..b..ozQ..e(..u0..\...i.r...GUB,...@.5`..T...S......3^.7,&.!eg..'.9.s.6K.$...p8....P.U.."'^......)q..z..H.:.._Q._.[...\;.......wB...c.....o~'.....rm......P..\...y..R;..E...U./"...8.'.R....U."Vv..<o..2....R.A...x.....IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):74364
                                                                                                                                                                                                Entropy (8bit):7.997364001598176
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:1536:gPnkTYN44bt27KeNJgmB1EIdGk1UzbtMuw6+x7+yG:WkcNnZ27tNJ/XGS2btMuF8G
                                                                                                                                                                                                MD5:CF6F6EBFFA6401031437C537FFF1EA50
                                                                                                                                                                                                SHA1:C19D2CADA23656AC410415C9E837F3F2E62493BE
                                                                                                                                                                                                SHA-256:76A09021A60E36375205C1788D96968ABADD41D33269DFD5919F792151761B88
                                                                                                                                                                                                SHA-512:36F7984C01B1B1FB1C6E701EDFAE57DE58294876EAB8AE18EFC303A5FD8C4855E3C45B82C8B1A80B28728F98674214F4FE9AB4C7F043E204D655A3F2B287260A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/4c479897-2962-4fbc-9d4f-472816733800/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............!....#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma................!.mdat....?.f..^....2...gAW.......... ......8.. ...2...T..'....\.].l.^Q.$......^9. .9......tW. ..S...k`..T.}Bi.h..F..ho..b.\.\|F..%.{f...U...^...;3w.(I.,..H@F...H....3.|T...g-...B...A......p.U..B-.}.....V.[.@.....v....k..'........152...{..............0Y$......d..z..W.N.p.1..7......5.d.r....HA..b.1.m2..N.cLt..e.?....%.3v..:0A.}U.G..v-/......H..c@.....ZWG....Y.{?O.)eA...\,........@...{5.....r....Q<...i...3.d...;P...=....?.N..{}../g.....}~2......&.^I(..(BJ...b...+h.u.B.e..5......)...m(3.J.Y...D`..>...7....|-~!.]...B..>`....k{ >.A..J.%...$...9\W.....)....h..gs"y......&..l..!..9.$.K.E.Nq+...Ox..f.S@(.A?...t.EA..V..Dem.0J..X 8z.-...../...7.&@....$.DS."..r~.5...h.;.HX.....m..[1..X.X..sj-.~C...x.B<.{6..tp..wC......1).~P'..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):18596
                                                                                                                                                                                                Entropy (8bit):7.988788312296589
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):102460
                                                                                                                                                                                                Entropy (8bit):6.325064049061896
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:Y7pes5D24zEk4YxOfDuZ6YwaF9O6Yh/+DzaP1B8oPEB8fCjxha:YApEEkvxO7M6Ywf6W+Dza/8oxfIO
                                                                                                                                                                                                MD5:066B3352428CE4275AC8543952E78833
                                                                                                                                                                                                SHA1:B0F746799019E2ADB2FCDE2A70A1CCAF72F7EE65
                                                                                                                                                                                                SHA-256:72A12E3124C697B24B3372B8115E1B55023075E6A62C2AA604EF5FB889E956FF
                                                                                                                                                                                                SHA-512:155823CC72B550DAA076620050A505DA4E964141B9A109C9C87D354C45CA4259523951F242886274D4A30E349CACD9628B729DFA2C2A408376019837300F8CBC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P..!.~..........!..A..L./..!.......`.$#.w............".sR.Vj..2p'...l.|.0l.n..OI.\......@. ..L..pd,B A..h.....{.x..*.........$..m...~..qn...@..........:....f..i..#Jq.`Q...G......p.@.-.L.cL.U%..J..u..|..Ns..lu.T.i$cm.(&h...5$.;.j.....;.....Eh.!.FUU6.....>...U..ts).....Q0*..]UUm...Y.R.N.....]....6,XV4..3..}...b..q.f.l.....EDu.._..h)vt._4.....|s.......>..G..2........................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (23251), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):23251
                                                                                                                                                                                                Entropy (8bit):5.19061123668312
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:NapqyG24L24+24ftoiEFoK/xj0HLN+Chww+CMwlA0heAkAHLk2Ag6V1WAJp4v82J:NaO24L24+24ftoikoKd0HLN+Chww+CMi
                                                                                                                                                                                                MD5:14EA0165306DA87B3A18ACE7A1A2B87E
                                                                                                                                                                                                SHA1:98FE5697B26344D082A469C96175C41E7C28D67B
                                                                                                                                                                                                SHA-256:68137485B031446D59292746A202CE508EDE77748877335B8E04FA97B5E4620C
                                                                                                                                                                                                SHA-512:EC8C473895DC149C853BC2C8FA5A1097F6C1BED9B0BB65B7F5EE833494F388286E0EC3257D3B461BA373C3CD3FA3C040ED4509E8809B5ABF16E9D4001CB6BBDC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="6f894f6e-3ffb-496b-a90c-4592ff0a8fbb",e._sentryDebugIdIdentifier="sentry-dbid-6f894f6e-3ffb-496b-a90c-4592ff0a8fbb")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6354],{87603:function(e,l,n){n.d(l,{R:function(){return L}});var a=n(57437),r=n(31095),t=n(4540),i=n(58021),s=n(97701);n(6023);var u=n(24308);let d=n(88881),o=e=>{let{fragmentRef:l,className:n}=e,{id:r,isPreOrder:o}=(0,s.useFragment)(d,l),c=(0,i.S)();return(0,a.jsx)(t.zx,{onClick:()=>c({productId:r}),className:n,children:o?(0,u.$t)({defaultMessage:"Pre-order"}):(0,u.$t)({defaultMessage:"Buy"})})},c=n(31470),g=e=>{let{fragmentRef:l,parentName:n,children:r}=e,{image:t,name:i,productCardDescription:u}=(0,s.useFragment)(c,l);return(0,a.jsxs)(a.Fragment,{children:[(0,a.jsx)("img",{src:t.url,a
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1925
                                                                                                                                                                                                Entropy (8bit):7.749547813826111
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:wsOfxD9536b2+bodnHC3MJ7VPdrXn95lLjjF1:3EJ9AbVbMaMVVlD959jF1
                                                                                                                                                                                                MD5:DC4561380DAB920C35C1EAFF9CDDB946
                                                                                                                                                                                                SHA1:DA86B7C73632A18D56C4A0847942709FE5EC9BD7
                                                                                                                                                                                                SHA-256:AC0E413E67B1C88616C1E371F33739F8F8F6DE7521437FA0C117B6992C49D383
                                                                                                                                                                                                SHA-512:E3CAB43C55DD55F89D209F29C108B935E255F1184C3FE866831F2FB82C572FDB6C1318382BFAC447D30C16DC7F16FE3024C4ECE2F6DF31B29A20A6753E296382
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL.........................................................................................................................................................w..1...................%..................C....'.........".@...M.l.:.q.`._.U.................<...m.....................5.k...)..........g.............................&......Y............+.J.2.W.W.v......7...V.].L...K.3.H...O.6...=.=.........................................................................................i.'...t.................\....e...E.d./..................9.h.~........?...f.D...........X.C....S.;.I.$............b.......J. .N...........r..."tRNS...n/d..........x....B......a..`.^s....EIDATx.W.{.G...b;`E2H..;{w:..!f...p.I..M1.@..1i.2333SRf...i.d.v.d.......7......2....F(......~XaQqI).XiIqQa.....k#.#.....C...3..xZz.Jh..i...CP.6$...9.%aC3m.Y.P.6,...<.%m..s.P?l....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1740128
                                                                                                                                                                                                Entropy (8bit):7.9660273296663595
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:49152:Y0dujGXJ8Ot65uM4wNI6Ke/eTnulB+hQlJxh/ygQsd9z:Yt2DwNIFjTulBKQlJxh/ye
                                                                                                                                                                                                MD5:FD68C36F8B29A3A34F042D2622E0541B
                                                                                                                                                                                                SHA1:29349C9C061D150F883913BDE1DC792427977DAF
                                                                                                                                                                                                SHA-256:A6C388168EBF76619351B1E43AF2218D67BD1BB3829BD8EC12D00B469B697614
                                                                                                                                                                                                SHA-512:A343C5095BCF26E75296E887EF97C3E4742BA23E5446440F91999877E6010F84F0C2B09B00D5EFC63AFC8FB7E0E17205A02336223EEF1C451529FC3FB8765635
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/video/1080/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTM0MiIsIm11eGluZyI6Ijc4MjQwNDkwOSJ9&s=w4lWcQ9vYndBaMKVC8OuVCHClMKFw5A5w7XCo8K9w5rDmQHChcKBfMK0w5oPw5Jp
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...x~..........1.yl...y=...........gM@(.<....-@@@P............`....h......e......y...1......o....9..![..O....7.. .u.CE2p.+w.".t;..R.G.Aw.L/.~SB....>FW....s...$.$.8...6..{G.G...To76MR...+.V..V..D.c'DN..p..k.E..g...L..=-.q.I1D{TN..s.....2...."....oc.2.$.............Y...k....sp.....]c..|...K7.0..W0,LL....$qm.J.f....X.....%r.k6...2.}....Hr..E........-.[G....5..t...X...h.dL.5.1!.L..P..0\...:...{....q...4=W.-.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 768 x 768, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):176527
                                                                                                                                                                                                Entropy (8bit):7.972793107860942
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:/HZVms4Z9RBxo22Y3f6+3SBDc8Q6AiwxjG5klmKY+ZU2vDvIaWG3e6gsYzvIE59B:BVWZ7B+2qc8QL1M5klmKdZU2vDvTunz1
                                                                                                                                                                                                MD5:C149088CD4D1E30199E91E87A22D5867
                                                                                                                                                                                                SHA1:7AE5252F775FCD9752F0811DBC482AF2F152D80A
                                                                                                                                                                                                SHA-256:A2557FF8F6F3DEA1862903F14263BA375FCD6AA990C61F0479A341CD6FCE0C30
                                                                                                                                                                                                SHA-512:CE4B8A8B10F5BF59C61E4A215FDB750545CA79190363D237AED5A815A3305C2E1E08123411B88B784344AAAF1D47CF4471E052AD26F8688FA9F28118188CEBB3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx..[.%.u...r".\.R.6K..E=R.9.iQ.h.Ma....0.4a.3..-i.l....E,...o._.....0.....@.J.)..nI.zx....<.8q"...G~.2....(.^@"3..{.WD..Zk.,H. A.|[.i..~...<~.w.....K...ffo...c....7o........463{..g.c.=zd........f....}2....q..a<..ff{{{.._..u.N....s......D:..=....'>...y.f........O....!H. A.|s..A....#.n.....x..;>>...q.X,.(....t<..n.K....r._.z5..(...q.E.`0H...A..i....4M..v.&I..v.....`..q.o..4>.4I....8..i.4Mc3...J.,n.&..vq.$q.E...f.GQ.'IbI..UU.Q..v...1..8..v-Y....4.w...ql.....A]UU}~L.EQmfu.4...u....Ti..q.W..n...n..`0..(.v...AUU.q\.Y.$IU.u..q..n.8..$I..fS.Y..n.$I.$I.4M..i.,............n..[.......$I}......o.a...J}..M.u...%.A....$J .A..y".i....?....+vpp....k..O?....t8..Y..i....(."m.&..Fi...v..v.].eY...23+F.Q.EQ.4M.4M..i.$I...p..eQ.e:w0.df..q..q.m.[...Y:....iR3K.N.8....4M.EQ.EQKJ.:#.Q.):.7McQ..`0..vkM..q.[.4..q.E..h..t.%...i.K....(....Z..q\.._..S7M.~..qmf...U.4...M.TQ.Uu]..`mf.]6MS.Yif..1k3+.......i.u.Ee.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1222 x 928, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):46444
                                                                                                                                                                                                Entropy (8bit):7.950037792806372
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:LYGjDlIO+K4UfWwnvSoJlGrcvuyCb9pobOupT4XEJ7+SkPOEX7/5uYYHKTim:XjDftrOwnvlDE1f9+auT4A7+Sk267/5D
                                                                                                                                                                                                MD5:F0A19E9313703791BBAEEBAB8B06B9F7
                                                                                                                                                                                                SHA1:7C612331043A83224BFD408D1BAA57DF3A688A44
                                                                                                                                                                                                SHA-256:C3C701A03F63E3FD2FB071271FD39F64DB30F7355B1C568D3C73BC8EBF0221B9
                                                                                                                                                                                                SHA-512:92FFDEC411E48E553A8B937C7C91F9487E20971F8539460FA95EFB3E4CE702FE344E38A84971D2CF245C28E2B3D49A0DC351599357017EC08E14FAEFEFE13698
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...............7....PLTE.............................................................................................................................................................................................{...............v...........h....j....j...........^....T......T..T.......K....A......G....C..l.k.....:}.e...t......-l.......q.V.!..........w]...`.....M.....Z....._.B.nn........T......hRx.....M...._.cF.......aFR.1._F....]ED.dD.}.\P.[E...".g.[D.YE....XW.VD~~~:.v.TD.UC|||.RD.sHc{..yI.PC.PCxxx<..qu..MC0.o.JBuuu.KC.IB.GB..R.EB'.h4.N.jH..R.CA.cGooo..N..QRm...Qkkl..bch...P..P..Pggi..L..]..P4.L..Obde..O..X..O..KZ^tX\.^_`B_...N..N..T..NX\eY\`\[\W[c..NWWX..MMR{PTYRRR2R.EJuLMNGJLGGGCBB?>>;;;877433000-,-*)*'&&###............RK.....3IDATx...... ..@.GBH#..<...H........................................................................................................................PLDt.......s%P....d....j......H.D....(..%.*.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 768x768, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):271026
                                                                                                                                                                                                Entropy (8bit):7.943109492767095
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:W1SqalYM8znqFLG9Rdu2z+l51KIqsHiq6lR8g:Y97+LuLu2zO517qu6lR8g
                                                                                                                                                                                                MD5:5B2F06790D3D4D5E5B1B86D1191F0286
                                                                                                                                                                                                SHA1:039BD0AF171A63853635A1C9352EA1EBE2E59373
                                                                                                                                                                                                SHA-256:401A02D80DBB06C602AE35594C744E45A96C774C8FAC3D5E4E2C74B8C63F9F3E
                                                                                                                                                                                                SHA-512:02B560DB495A2AB1386B981B1225D83B3F419A9787ECFE3C18E860472816B8B28946BBCCB3B77DF1E043CBB4C5557CD06AF88A1225823B2C2EB4F18E69900116
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.....H.H.....<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......oN}GUf.G\....O..G....^............@.$`..\.....:g........9..l...1..I..g.V.............O.....Q.^...s.O......{q.W.'..t...};....@w7.}...q.<..b;.Z1............A..^..........$..SR>~.H....}..pzU.#...=N.c.}.<.U......?PO.2.29=G5m}..A....>.. ...uC..s.{.q....=..g.ZG....C.z..x.....Np}...... ........B2}.y..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):519444
                                                                                                                                                                                                Entropy (8bit):7.876715201098936
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:/0AOoFd/0w7MO7ovWwsriuEQOst2qpHCkMinv+a1OZfCOXMyMqL:/0AOoFdsw712Ww0UQEQ+Mga20qL
                                                                                                                                                                                                MD5:C62D8D02E13EB3FF3ACAE18A29DCE4AA
                                                                                                                                                                                                SHA1:5737D992076BADC2246A4D6006B64C249E9E6EC9
                                                                                                                                                                                                SHA-256:3E9D5DB4477D77CE2B49759ED366D6018A6575B57464F978E1FD0EEC00A711E9
                                                                                                                                                                                                SHA-512:1A715C5C2803FE6B517C6AF5353088C3A5FFBAAF31388C310F1ECFBEC04D411DC79F570F6F0385A3E6C2DCB2A3D613741CBE9EBFAE87449FA3F6BD8B6731DC45
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...`~..........1..e....-...........gM@(.<....-@@@P......... ..`....h......e......x<...Y....=.Q_.K..p*.x..!../Z.h.....|.:..L.^.....y.]8.&.4Be4>...E.........G..ED....f].p.t..G.......]..D..wI..*.R....m....9K_j0.$...BQ..m..U...o..!.S...b&.........I...ys.A0RK.XK.E....i.....|.Np.`..R).. .Rt.C .{....- .h.%..{:Y. K.P`,....U$...V.2Q...x#..j6m..{oY`h".;I..r.G.....a|1. >..l.y...9..".2.g.hF.....R*.uxl.....&.}.u....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):624536
                                                                                                                                                                                                Entropy (8bit):7.920709533295049
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:4/oEUV2auQPB4FJ6Rm8bDvgdBRgjdKX6K/K9GFkxYODc30pxaxYJG32b8zBojyo3:woEY4UvbE7qhK7+GFvwxyYiFBojyo3
                                                                                                                                                                                                MD5:44909CECAC0FC0DB449F59EB7453449D
                                                                                                                                                                                                SHA1:34A588EA1D0E5EFA1F2CE102AC4B29A3458F4C54
                                                                                                                                                                                                SHA-256:252029057D4A935FD7302485B3F3936B63E3A7FE5F00B1C4BB6A8225B0C1EE39
                                                                                                                                                                                                SHA-512:99A7100FF35CFEA15F6DF4244830B959A97401D958F5D8C7D3BA896DA78C0AE980E70AA3B4C2A8B64542355D8EF499A7721CE20D85E80E220138BED6CED5DC2D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.yu1..yFE..........gM@..$......@...@.:....e.....h......e......rWr.....=4.;.QvU:.g{...6..2.>..0Lt...}.6.(K.>.q..&.'.P..c......Q..8.wOP[....Xn.LZ..fm.O.e.{...?f....G...6..z.k}..".....;.E.B.6JDQB.........,r..D`b..V.m.!..j....tO...6g..%.k....d...;.)....F.[.%_......V..m.7.WX.....V9.V...C.6.....t.7.2...-....D.[.O......'.Z.p.:....d..U. 1`.7.\J.G.....!%...X.....g,=..J.y1...g(*..Cy*a..L....<..."~I[?...={
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1830932
                                                                                                                                                                                                Entropy (8bit):7.966979160676751
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:49152:MAVvNI3j0agyF/FhCrnocPgxEIEPfq67VQ:MA1NijoyFNsrno2y66
                                                                                                                                                                                                MD5:D5444170B5AA25DDF48C541F9D07496B
                                                                                                                                                                                                SHA1:439002B8F9C1E36B4F588E24D536A9644F318C81
                                                                                                                                                                                                SHA-256:58026240DCF0BD374B5A18396D3BC16DFE8CCD06127363A57892037BBEF35477
                                                                                                                                                                                                SHA-512:8EDE9949FD9D0D05F6FB13F1026A70CEC6A2C483F27BB7EBDCF78B2D020BD6DA3D65B7702400450F05080A9F65D7C80E117CBB8DAEF796A023EAB61408087F83
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/video/1080/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTM0MiIsIm11eGluZyI6Ijc4MjQwNDkwOSJ9&s=w4lWcQ9vYndBaMKVC8OuVCHClMKFw5A5w7XCo8K9w5rDmQHChcKBfMK0w5oPw5Jp
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1..e....6...........gM@(.<....-@@@P............`....h......e......S.Lr...G...k.....R..Xn.4c...~!....T.....4..V.5,..7....!|..R^.k3.~."b.....>.E.2........S.....dG.....6.8Q...0.v..g.e.lz.rj.`....nF..#2p....}....(.....h/...$...?...'.......|.7...s.....s.bZ,.z'..1P.q_e.....w.]..b..J.t..".....G..hj....MH..9.....U....#.Qnq7pW8,,;......@.i....QG....7...<<k..%(.N,u*,7.`..w...0..%]....;...t.W.Mc......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):37976
                                                                                                                                                                                                Entropy (8bit):1.6348856103729703
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:6kZB7qA5JPBFk6Rg6gE+Hlsk2sclMoAU+PEHpKQ0DFaHqLa89ToecQR3AcmUY0vB:PixFaKz+0
                                                                                                                                                                                                MD5:9FC9A981A226F68203ACB0F8D3FD2A7E
                                                                                                                                                                                                SHA1:FDD4105652F1F7335385F776903CD8433DA33925
                                                                                                                                                                                                SHA-256:E31C9D201754DCBF27A77F3C4A651B05FBF0E2120B87ACEB17AFCB28A95DC677
                                                                                                                                                                                                SHA-512:0F85606C67769FE3BA85179EAEC79AAEF7E8AEBDEF2B831A16E270C741545D02562122CD1D75DCFDBC4E5539E92CE2F4A684D975439E3AE68EF30C519F80A2AC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2b9d5fcdc08d46cb2c166460ab7c219a/audio/4/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjMuOTg5MzMzMzMzMzMzMzMzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiODk3M2NhMmI1YTZmYmUxZWM5YmE5MzFmMDViZWNhOTQiLCJyZW5kaXRpb24iOiI3Mzc3MjU4OTAiLCJtdXhpbmciOiI3OTE2MzU2MzMifQ&s=w6TClcKZAWTDuS3DmH_CuRppw4XCtcKcw4p1wr3Ds8KDFhZELEIZwoRewrIhw4TDmA
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~...............................................................................................................................................................!.MlA..L....!..`..GA.1.P....~...............................................................................................................................................................!.M{A..L....!..`..GA.2.P....~.................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):48944
                                                                                                                                                                                                Entropy (8bit):5.272507874206726
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                                                MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                                SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                                SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                                SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 952 x 952, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):204782
                                                                                                                                                                                                Entropy (8bit):7.987540775381211
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:fpQ5fkqZS6r3h6nvKcL7fn3kbWbWYCQ3C02uc:BQjw6DUvKcL7hKA3CNuc
                                                                                                                                                                                                MD5:561FE4E9D17A545D2C4DE4468C0031FD
                                                                                                                                                                                                SHA1:66523AFC60F8F675654C830B8CF4F1D3F872DD33
                                                                                                                                                                                                SHA-256:11CB015CE5FE5C84446C4394342CF0EA3CE3B606E390777779BDF063F86C81AF
                                                                                                                                                                                                SHA-512:2B96C5E65549D7AB3134701E11D8154D03ED25839C0CE6B3BA09ED5A418A4E7C341C40101F410B68424DCACC567CA5EF484D1B73BABA6F90482D611CB326C672
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...............i....PLTEGpLPOP777VUV>>>^^^(((@?@...445767\\\"""001@@@...///!!!...988wwwqqq....................QQQ............^^^MMM...IHIHHH.........999......777...xxx......^^^.........===.........///HHHoop--,...!""QQQ}|}"""'''XXX~}~'''```""" 999.........-,,.................................EEE............ ..................!!!.........FFFDDD.........%%%&&&((('''..."""####\D$$$CCCGGG***...000.&.HHH---)))$uS,,,.>0+++..a888BBB333666>>>222555111AAA..q@@@:::...444;;;999<<<...GFGEDE===...HGH..........".$vT..b.5)........r(.q...FFG.M8.?1...YYY.R<........../#.:..(.>==.G4...TTT..q...!X@...%.a..[KKK.hH........../'...........W..t... .c...,++OOO"_F...... "!......"mM.)"..].....j$yU..n#qP....B1:9:....|Q....:*..e....oH....W:....#..uN....bC#.o.......?,..`ddd....]>... '$jjj&5.......)?4CDCEFE(eH...|...PtRNS../ml.. .@..W....q.....h.K..1.....W..................................t.Z....MIDATx^.Oh.g..;.`..sN...C7./.......0.O"......J..]..l#.c,.l..K:...7...-..i!.E.h1d1..!
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):613632
                                                                                                                                                                                                Entropy (8bit):7.901430397498906
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:wSqN8xXnh233B5XwUXj5gGZxPqTgL6NcFgxAhHDjrrckIm90:wUZnhWbjXlpPqTg0rAhjj8h40
                                                                                                                                                                                                MD5:2CEFB99F671A7F7247DBEBF1DDF85FD3
                                                                                                                                                                                                SHA1:F1D58F6ADC86C87D5C7188F53CB617742CE1AD0C
                                                                                                                                                                                                SHA-256:89E051646577EDA9F5722CF9C9C71F5B68FA9DB5229337F378DC4B991823AC1B
                                                                                                                                                                                                SHA-512:DCF7C9CC205F8042EFA761538B8AE5193D929E035BF9AC553DB5502EF2D3A79AF13EC39E90731A67CB09E241BF40FFF749F13C7950656BB949E2F832FD2B92ED
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.Ms...M;...........gM@(.<....-@@@P......... ..`....h......e......jA..#hh|'.....p.......g).>..._...rj....WZ...@4..l ..4..CpOFG..d....U.k...B....|q.b.2x.X.=...j.G.......t %y...\............l.._....-.............N>.d;.C"B.?.HI.Wx.>..I.8.......|.`.......E{.Q.K......ykn.P..'...p..J..*.HL.=G...5..p1..T.5x....*I(q....-@..bW.M....V.....o.7..W*G.....%U.F.......b...MN.....!..sO.......P.6...E..../=.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):2510
                                                                                                                                                                                                Entropy (8bit):7.645824529015715
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:2M/jQzC8qtEKMp07HQ4/q1Yvv1LT0A0vPZTQfWt8Ose/6KLYBZoXIcMx:20Qe8pxe7RliZvPZTeCse/xW24c4
                                                                                                                                                                                                MD5:E950F7705E01867CE29D664A2BB081FC
                                                                                                                                                                                                SHA1:EAC50F3049E4285DC58FF1A915F76FBDE86CEA22
                                                                                                                                                                                                SHA-256:93A8E03FEF7D70F070BF18F5C607B6FF464D68F5311B816A5D392D09978E5A5F
                                                                                                                                                                                                SHA-512:E783770AB4307AE4BC411533E22FB3156DFD097430C136DCB0CCFA89B2C5B820DEDEF4A7643665BC35AC0DF35E7FCB862A522B2BE6944638E7630D8A360EA278
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/2e12fbe7-41e2-4b4c-5449-4907301ccc00/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................@.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................Nmdat.........@2..e.9..@. `............}X....z.|...1..Y5.U..%...n.,..\....8...62..H:...Y.+.]..^....e.7j.+.Y.....f).wg.)...wt.;....}.xdQ.Q...".ix.\../`..Q.-.~~..u..F.[3.S`%-@V.7..1..|....ul....E.i...4...H|g.(..C.a.8.j..J.QJ...i3.e......<.Y.=:...5kj...%&..I.....q...|..D........KZ.K......,K.7.q.u.......j..,.s.p...b.c....'..d.=..5..K.~i..^..^..!b;&.|$z.....4..x...b4'O...%%.C..3m..*.Pi.5.....i\.Jm.I.T.L&...&.M..5...f...D3ZH...6oJ...=.8......}9....t....H.F.N.g..u..)..j.p.7..... .......'...9?V...:.2{..0.2.-.............]...$..g....K....H.........#h{....<..2_y.-.(8..S...@W....4},.@...e......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (24581)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):71095
                                                                                                                                                                                                Entropy (8bit):5.341948066607948
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:KIkHbzlnmpt7r3u2j0pnaK2uM5DiG8OYK+sXvUB:K3bzlm3RsnD2uMF0pscB
                                                                                                                                                                                                MD5:D0B2FE4A5B40F97B08167D3D753D9258
                                                                                                                                                                                                SHA1:F8CE335AF1AA17FCF482E28EE80390AF10207CA4
                                                                                                                                                                                                SHA-256:A2635A1F76A8296481955DB1AAD0A43599A983E59B665E3717EA4DD49D70DCB9
                                                                                                                                                                                                SHA-512:03168C5550BC4BDD6B0C9AE340A2241C5FEDFCD9B82CBE0346389587C32B497954EF4430E30A4CE0C15A3007E25583F6DDE86498F0DBB5862DEBF42953C0BF1B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="75f922b8-a6f9-42c4-b618-fc594b41da32",t._sentryDebugIdIdentifier="sentry-dbid-75f922b8-a6f9-42c4-b618-fc594b41da32")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7668],{90492:function(t,e,r){"use strict";r.d(e,{xC:function(){return x},PH:function(){return P},oM:function(){return E}});var n,o=r(96456),i=r(22186);function u(t){return function(e){var r=e.dispatch,n=e.getState;return function(e){return function(o){return"function"==typeof o?o(r,n,t):e(o)}}}}var a=u();a.withExtraArgument=u,r(25566);var c=(n=function(t,e){return(n=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw TypeE
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):116184
                                                                                                                                                                                                Entropy (8bit):7.046960015583526
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:jJ22rtkkGzzpQrQIy1qqQCgL3HrRCCOvbJmkIVBxSDoh1/3Hdi2I:jw2rukcEQIoTQCgL3rwRbmHuohp3Az
                                                                                                                                                                                                MD5:B916AA40A52BEAF6F56705FD65A6B521
                                                                                                                                                                                                SHA1:BF0ADE78E58D04B7C005249FBD55B238FEB56290
                                                                                                                                                                                                SHA-256:B5226E04DA9A61A9B497224EFFB5EAA0876DF587B145611098D8776CC8A630D3
                                                                                                                                                                                                SHA-512:82756742FA1475CEAE031C4D20A813154CF38B31B929071F93F92B8ECB92ED137588A226DCFB005E00ABB05836B2EBEADBD2D3C33AFC596E7ED57A2658823229
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P..N.~..........1.cpA..c8...........gM@..(......@....@......e.....h......e...+........#3...Q.O}.(...:f..(u..i.E..........g:....lK.........Q.k....U......q..[.=.......(Q..+`^2..4G...7.....|.d..V..[|...H.%T.....}..H...x..-....3....f....T1...}....0...'U...X.......:..\sP.!E.Y..}},..e..FQFi&...]...4.6{.].H.+.Z..ES...%...LC..D.U,...t..s%p. VA.Z..k..e.W{...wG...i..R.\...O...](..(loM..qu.t..L<......Y..U.D.l...K....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2045
                                                                                                                                                                                                Entropy (8bit):7.4003814568715125
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:Tt8O77k0fUTAFL0vLK6AA+nKRXPqZfHGeW3:J8OXlUT9vLKK+KRPqxGl3
                                                                                                                                                                                                MD5:482C6DDA3A7B16A25BB6D0F4B41E48E0
                                                                                                                                                                                                SHA1:7C3AD33E09233D3D0C741DA81548B6EDB46FC921
                                                                                                                                                                                                SHA-256:14251FB5B61EE4BAF0FFC55E1442A89940E3601A727B9B160B5F5BDB308B6787
                                                                                                                                                                                                SHA-512:9C99D8524ECD0D82FCF59F850FFD6E0DF4ED8589B2869B03C4C3F25E6F29708EEF41366DBC1BE3A56E72519684943C5C2B503C33BB7760117E5BEA539F692A24
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL...........................................................................................................................................................................................................................................................................................................................................................+.....3.......$.....6.. ........5..........-.........................a.....o.........1..O.....S..l........"..;..H....8..A........r..`..f..k........^..K...............Q..............>..=.......h.....9..u..}..(..?.....W.......B.......z..Y..................................F...........&......@....gtRNS..&......@..o.V.>.5.7..$....`x...)d.g}Y.G./...M..+.......z_.......;".u..W.C.....2.T..S.-H.....O.Zs.J...T....IDATx.W._.G...i..H....b.1.{I"6..M/..}..... ..W..R...[T.J,i...&......cy?....{o..7..wpJPr..]/..............K}............Ea.).. ...k(.y..0....F.[..s...I..od.[..Rs.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1582
                                                                                                                                                                                                Entropy (8bit):7.356733409877504
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:2M/jlC8q/+Ph67LALr7SG4mMVWOvb5YSnuhpY:20o8eiDNQWO9YguhS
                                                                                                                                                                                                MD5:6F43E527E64F93BC662C5FE3EBED1E85
                                                                                                                                                                                                SHA1:324BD23413F0B00BD76333DA4C6994EE95EB3885
                                                                                                                                                                                                SHA-256:FCD24D93B0CBA72F01DF05A7729D8AABA5469BAEA3CD2A4E46199FC6FC1BB4CB
                                                                                                                                                                                                SHA-512:747C08517069D363E2D07654DBC81F9834449494F6DB5EBD58C9E37C9D3D62F4A52DB69171C5755478374915752D2A84304C352FB381FDCF056CD22AAEA547EC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/56bfa358-f21f-4354-a6d9-3f3830e9d700/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............I.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~`!....... .....}X...h.3....u...00de..t;b`..8.|...........n...R.T........b35..FPZa.y...&2..B...1.zK......d.f.U.hN..}..I.W"`R#6&.... zq..W.h.....P...@/U.W....G..R.<.B.:.X&.Q.r.[:.H...C`...Z.gy.J`..I.@...D.......S3..H.....O.=o....g ..KXQ. x...T.-.....Cj......\D].}..*k.p@.=U..%.|.b.]............"...w..=K..5N..Y9......)TSO...2..!..dz.....G3L.be...............-...vH4.Y.m}.ZH..b....EQ#...Q....a[..$L..|.mG.....?.....4.@2..e.7G)....?..X....... .*...}=.|9..3y..]~.........%T.K.4..R.>.k_].H../%.....Y@..3.H.k.s........B.#.N<.L....wz..VUT..R1...`.&i.^..9...?M...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (61221), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):61225
                                                                                                                                                                                                Entropy (8bit):5.4382588861248635
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:qjOlg01SGOU24Kv+VRqN7NKijj24v945KSUeD9CspPlS4dI8l7Gfdw9kZmmA91EV:x2WO36yOhUoPSY91U0ycW1m0dF
                                                                                                                                                                                                MD5:46C3A15875EC23E3AC626F6BBCE7CAF5
                                                                                                                                                                                                SHA1:AB2D55B12BBD561C2A0031CAFA899F03F2AB1DC8
                                                                                                                                                                                                SHA-256:A814D9FB967093F79D905CDACAEE19C29240BC91FF75CB69BB6E4724D21C9325
                                                                                                                                                                                                SHA-512:666E94701B3EFCD0A7C1E0968ECDBDC8A2EFA6B80C43CF22E15808B58FCDE253D570CF3651CAC108366011F167B11DE8114B2A7F4ACF7F81057A291A191CCF96
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/app/(pages)/page-f0b0dbc80b010b3d.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="a05a00bb-41d9-4ddd-aa66-61bd9f11776e",e._sentryDebugIdIdentifier="sentry-dbid-a05a00bb-41d9-4ddd-aa66-61bd9f11776e")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[281],{85761:function(e,l,t){Promise.resolve().then(t.bind(t,26589)),Promise.resolve().then(t.bind(t,55993)),Promise.resolve().then(t.bind(t,82144))},73064:function(e,l,t){"use strict";t.d(l,{C:function(){return r}});var a=t(57437),s=t(5017);let r=e=>{let{className:l,label:t}=e;return(0,a.jsx)("span",{className:(0,s.r)("rounded-sm px-2 py-1 font-bold",l),children:t})};r.displayName="Badge"},25997:function(e,l,t){"use strict";t.d(l,{s:function(){return r}});var a=t(57437),s=t(5017);let r=e=>{let{className:l}=e;return(0,a.jsxs)("svg",{className:(0,s.r)("h-6 w-6",l),viewBox:"0 0 24 24",fill:"none","data-
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (23629), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):23630
                                                                                                                                                                                                Entropy (8bit):5.3595623177178835
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:LUw40QG0A9Ff5Tu3lJQXhzNzIl3lTYgJzOAfIrRuyznLv/K/pqAEcCDgmjgkR1AE:LUw4dG0A9Ff1u3bghzNzIl3lTYgDwr55
                                                                                                                                                                                                MD5:2E0795DDF806448D7441A88564730469
                                                                                                                                                                                                SHA1:73B25C85F25B068B9910654059A222B1B926EFA8
                                                                                                                                                                                                SHA-256:667EAECE97BF9741637FF9E79920C603D22719CE4ECF876BED55FC1B31ECD4F8
                                                                                                                                                                                                SHA-512:7C343C26A7B0063C0A3F1AF649835D7BAD41A730CF8703296293819DCE1E9469649B5DAAE3ACC35C03173427302F9BF3099B12BBF180A132C18AD31AFDD165D2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.eu.ada.support/embed/x-storage/69d2a1d/index.js
                                                                                                                                                                                                Preview:!function(){var t,e={6251:function(t,e){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},r.apply(this,arguments)};e.__esModule=!0,e.createStorage=void 0;var n="Cannot access Web Storage API";e.createStorage=function(t){var e;try{e="local"===t?localStorage:sessionStorage}catch(t){console.warn(n)}var o={setItem:function(t,r){try{e.setItem(t,JSON.stringify(r))}catch(t){console.warn(n)}},getItem:function(t){try{var r=e.getItem(t);return r&&JSON.parse(r)}catch(t){return console.warn(n),null}},removeItem:function(t){try{e.removeItem(t)}catch(t){console.warn(n)}},clear:function(){try{e.clear()}catch(t){console.warn(n)}},setFnItem:function(t,e){var n,i=o.getItem("ada-functional-storage")||{},a=r(r({},i),((n={})[t]=e,n));o.setItem("ada-functional-storage",a)},getFnItem:function(t){var e=o.getItem("ada-functional-storage");ret
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1433
                                                                                                                                                                                                Entropy (8bit):7.346364205240657
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:/q4a7i1A2dU1N1c95vT92sT3ZAzc3cbMWGhFecAeSAgqOk0m+yw01ROn1:/qFq6c9T2sl0c3cbMxFngbZe1a1
                                                                                                                                                                                                MD5:CA36AD83BA0D7F23B2082FF64C94BF4F
                                                                                                                                                                                                SHA1:EB14C894144359B06099A6D3F2282A0656EA078E
                                                                                                                                                                                                SHA-256:DDADD18A150C8E2378CAD02EE8EF2BD6CE4FCF1574B3E3F602E15537152558A9
                                                                                                                                                                                                SHA-512:9DBAC01CC9E8039AE097DEF7A6E3121CC011B2A4470FC1931EF2AACCDED262489032434103EDAC7BB7E8581474D1AAFAEE8E8D4DAF8AF10533BAD4753B24DA8A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...@...@............:PLTEGpL`f.......bh.............X^.......bh.bi.ci.bh.ci.bh.ch.ci.ch.......bh....bh.bi.......ci.ch.bh....u|.`g..........bh.ch.bh.ci.ci.bh.ch.bi.bi.bi.bh.bh....`f....bh.bi.......ci....bh.ci.......bh.bh.bh....bi.ch....bi.............bh....cj.ci.ch..........U[.ip.`f....dj.ci.~..bh.......}...........kq.ek.......LQ{=DpEJubi.bi.t{....EJvci.di.bh.bh....EJuFJv...bh.EJuci....EJubi.ci.[`.hn.HNxFKvFKvEJvbi....EJv...ci.FKvEJv...FKvEKv...FJvEJvFKvEKvEJu............bh....EJuci.......FKv]c.DItag....\b....RW.HMwaf.u|.dj....MS|Z`.X^.KPzhn.x.....V[.`f.qx.nt.`f.^d....bi.~.....fl.kq....{...K......tRNS....&%)Y.....I?...........cR.)..0...^y.B.s-. q.......h..w.....}...Nm..F-@.~...y.....Q.D.f....o.L.D.%.....uE.kM.....C...4...W.?..."<..\.+.$...Nu.GV..X2.w...xIDATx....W.A....@..@B...Z..C...SwwW..2..I7..R......@{23....w&wg....]#`m.n,.s...!..-6..o..bz#.~[...Q+?P..`K......2..X.U......:.>.'.e..P2.0....b....4....8.@...L....sT0.@)l@<..LK`..s..P.........4.>...}.......M...i....~
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1970052
                                                                                                                                                                                                Entropy (8bit):7.970072615457468
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:49152:DUlGdMyX7umIWA2GIw5WGbIDFimwgWtM0qy1zvCsRhrwEaNpZZe:WGdMyX7umIWA2GouIZiPFtM1ovLzkEaC
                                                                                                                                                                                                MD5:8E12487C0E19DBBBE77B60E18DDF3FD3
                                                                                                                                                                                                SHA1:21BD07AABCE12CDDD716A51213C0439831C96CB7
                                                                                                                                                                                                SHA-256:1920510371E2612070DB0FED7F72D2D2FCFA36CB45EE8850A44FD83FD0721CC7
                                                                                                                                                                                                SHA-512:FBE83116CC274B33ED2B55E5EB1A932634CEDF813C25C35181EAD740F8CAD1ED38F30EF13C7AF784015603BFB13FF829349278921205E1FB8774432D504CCFEC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/video/1080/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTM0MiIsIm11eGluZyI6Ijc4MjQwNDkwOSJ9&s=w4lWcQ9vYndBaMKVC8OuVCHClMKFw5A5w7XCo8K9w5rDmQHChcKBfMK0w5oPw5Jp
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...~..........1..iA...:a..........gM@(.<....-@@@P............`....h......e......|.........../Bd..D.SgK.eK.P.Y.au.......T...p..A..T..V...4.Ea.....;......}D....3.u.b...$.*WbG...0..9.....A.`...N.).{.>.,H....|...G..6.)J..... _.[.s.le.........l..v.c.H.L....>...(...E....i.F.j..!..q..|..vbV.KW.BVL..J.t.E".<....b..,...Xd...G)...9..../Yf/..N.....X6.}..c..OG......r....@..U..1..).kX..#...F\qic...^S..N.!..'_.l..,H:D
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):51136
                                                                                                                                                                                                Entropy (8bit):1.6293193541723205
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:6k7dqwKm/UwatRFla5pMnEh5teh80AVcLiyBFYQAwpx2FIwwStX4lz4Nm0lpVjE2:PySE3Fad3kTwaFFsx
                                                                                                                                                                                                MD5:FEEC056D15FBB38EE5513A27B0ED99EE
                                                                                                                                                                                                SHA1:EE6D7D7796056C5B178A1D19447E25EC4ED3DD45
                                                                                                                                                                                                SHA-256:6A94D731F39D554E3C326B0CF36F41F70C3A2082582458E81A3FF2139717419A
                                                                                                                                                                                                SHA-512:958BC323B9B269C130ED41886A1CB39DDCA364A828EA0D993E48692F28195C1E2F116368B7FC8905C5EC579E1F7B2F65DFA22F11737796B7ABF6E80EFF507658
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2b9d5fcdc08d46cb2c166460ab7c219a/audio/4/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjMuOTg5MzMzMzMzMzMzMzMzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiODk3M2NhMmI1YTZmYmUxZWM5YmE5MzFmMDViZWNhOTQiLCJyZW5kaXRpb24iOiI3Mzc3MjU4OTAiLCJtdXhpbmciOiI3OTE2MzU2MzMifQ&s=w6TClcKZAWTDuS3DmH_CuRppw4XCtcKcw4p1wr3Ds8KDFhZELEIZwoRewrIhw4TDmA
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~..........................................................................................................................................&...!.7hA..L.......Lavc59.37.100.B ...8GA.1.P....~...............................................................................................................................................................!.7wA..L....!..`..GA.2.P...~.................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):941
                                                                                                                                                                                                Entropy (8bit):5.61908429630759
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfGvxqF9oJSYlvXfcgVWpVoJOZgz9gVW7oJxygq0gVWz:OfGvxq7yl/f7VWfHZqCVW78yzVWz
                                                                                                                                                                                                MD5:E3F89BDCAF3C457BC6D153B839ED6C6F
                                                                                                                                                                                                SHA1:8BCEDC21095CED352AE86D4B72C384A585AAF277
                                                                                                                                                                                                SHA-256:5CBD131F9BEB1528902F058F1BD66B6824B8DCB8C82AA63D5B3A9350E4CF43DE
                                                                                                                                                                                                SHA-512:237D7B7F05DA6BA371D6D020D35885ADD2FE53ED05D43B388E7F257A43843B869C8CB30BA656D664AA174E00DBFB353A9794EAB8959D48561A437858E2DD44E0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="group_audio",NAME="original",LANGUAGE="en-8973ca2b",DEFAULT=YES,AUTOSELECT=YES,URI="stream_t8973ca2b5a6fbe1ec9ba931f05beca94_r737725890.m3u8?useVODOTFE=false".#EXT-X-STREAM-INF:RESOLUTION=888x480,CODECS="avc1.4d401f,mp4a.40.2",BANDWIDTH=367432,AVERAGE-BANDWIDTH=251637,SCORE=3.0,FRAME-RATE=30.000,AUDIO="group_audio".stream_t5180c048075198217fc1b4894982960d_r737725916.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=666x360,CODECS="avc1.4d401e,mp4a.40.2",BANDWIDTH=243441,AVERAGE-BANDWIDTH=166640,SCORE=2.0,FRAME-RATE=30.000,AUDIO="group_audio".stream_t5180c048075198217fc1b4894982960d_r737725897.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=444x240,CODECS="avc1.42c015,mp4a.40.2",BANDWIDTH=139163,AVERAGE-BANDWIDTH=100138,SCORE=1.0,FRAME-RATE=30.000,AUDIO="group_audio".stream_t5180c048075198217fc1b4894982960d_r737725896.m3u8?useVODOTFE=false
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1339
                                                                                                                                                                                                Entropy (8bit):7.169629984727809
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/jFOGs8qrLCI7wV4qWNHLFsLTBU6cvmGEzvGZb8Pc66:2M/jPs8qvCI7FxsL1U6ceRvGhIct
                                                                                                                                                                                                MD5:F56159C336A4B187C529FCF286996240
                                                                                                                                                                                                SHA1:FC06B8D8D154FAA01213B244E2B738596A2284D2
                                                                                                                                                                                                SHA-256:32AD756F0743753147F2D6FBCAD88E5B5C1A94562BEC821FFC7B5CF455AED844
                                                                                                                                                                                                SHA-512:DC24E47CF4BC3482914CEAB85B185A7D1F563BD9328AC048E74E45AD0689BBBB4BA6BE0D9C7FADB0B3B67127B806F12E86BEFAC9BD448F6BF23A0424B9D26DEF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/d77476e0-fee5-4afa-7abc-25ce66043400/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................-.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...6....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat........@2..e.9.... P......~...?.jT..-b....Pl(.Zo.&..&./=.8.:\..V!..b.H.2M....(..z...5...S..#.L.kbA...>e...0..Jw....QH.].v.!LG.?......[lKB...PsZ=6.....(~.u..|.Q..M..7...F..>~]e.f..~..H.9.F.....m.'.uw....Yq9..].v..y..lJ.tQ.. W.<...I....g.9...M...$....!T......i.i......N.Ib%MLS\.Z..U-..tlk.5.:.X.....[A0.O....y}....phMU...tF.D...../...m...V..T.A/k...../.&. \.v3..f.'O.(.^.^.+v.Z."..2....=.T.<..}q...........y]h........Y.P_.J....[.q]..>....}.O>..m(Xi,.u..3_....k.K.y.K...{@y.#.io...O.._.."CGT+...>nbA.SD.`.....V.so..Q....2r{....q.h!W.4...x.k...9....d..n.....:...?..Dn6.b...........B...}.>.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1877
                                                                                                                                                                                                Entropy (8bit):7.508453351402285
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:2M/jJC8qcjtftXBN2yJXZ9QIzG8S+OszQca/:20c8ZRtHZ9QIzG6W
                                                                                                                                                                                                MD5:C491FC1DC03F1F6D401ED509CF167F04
                                                                                                                                                                                                SHA1:C58AB87EA174D898A04D4CC0900B89179AFD9B8E
                                                                                                                                                                                                SHA-256:497437EDDAA2AD8A6D541BB975B8756A21AB36B1C291A1266D142FFFEC85FB9E
                                                                                                                                                                                                SHA-512:F9CCB49F63D4C3B36F676428FA1E47E32B508AF2A68E588A41FC7FBD62210BB232211AA5EB3397A1F249B0CDCE4F919F235C57217526209106FD65D428AE2C29
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/eecc060c-0a44-4a25-a66f-6baa0f9f7600/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............N.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.1.@~. ........8.....}X...h..e=^.D...W..dtT..dl./.......b.8O..{....6.w.C.t..(.5.Y>.......f...... X.Z...w.y$.=.7..W.y..0.N.I..N.kc....T...6(x5.....y.U..n.=.....S..N.:k.Z2$w+..8....?....{.r..KD..Y..2...q\.*..$)Y..LI.=...L.).....W..%.In..|6r.W..*..+...V9W....*.......vx.....v..............~..k.e...f-...'L.A3E.]#%,.G..jW..L..;.`....@..=....&..P.Nh.*f.p.i..o.lg..V...&LoS...3.6.t..,g..i.#.Wd....I...Q..e......\..d..u.....?.....4.@2..e.?E'....?p... ......4. . .......F~^...y..I...p...o..............n."........q....w.~p.D/y`.=....U....q2.5}.nw.F....d.....D..F>...}.K.r.R.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1112
                                                                                                                                                                                                Entropy (8bit):6.925072707727821
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/jSLnGC8qrDGASAudqKNCeMW6QG6xdswRo6iG/7/p:2M/jaGC8qXGmCqPeM56LXiGF
                                                                                                                                                                                                MD5:CC9D3DBF79F979C4B00E32AD1FCE5213
                                                                                                                                                                                                SHA1:1EBB0A3FA3C87864D48ED3433A3627FED1E7A93C
                                                                                                                                                                                                SHA-256:A6F405495FB6059446958ED1413215E0FDE5A1864DDAEEF3A8DC765DCEF3419B
                                                                                                                                                                                                SHA-512:A9986CE48E2891BE9E864D6B23F82D83663C4A7681D8049CAC277AAB0F884893DC8D1C71BCD9353BEC69FC2C5231E2E89BF313FC408278B3AB2DC160EBD7DEE2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/d11d911b-55c3-48bd-5987-1fa27022ea00/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..................................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..ef5.@@.!@......E.....}R>.s).?.d.4.....%..|.Jh.....r|.Q..1..x.v.rlSg!.$.q..L.;g.lp....\...7..^..?.V...q...P.%..-?.es.tB[.+..x.V..q..]...z..uB..pa...i......~..x.......w[.}....S.}..|!B..P4.&.M.<.......$.....j....R...B.v.Lt..VVjm+.....L.....5Lm..;I/.qrd....>.P.~.......)N2 Y*......E_b.....I......g.l..Z6.......<..Y."O&M3.f.z..3............c. V.x,.SM..q6uHXU.T.:.].,.vw...zHU...j..vL..2......%2......`.(.....f......A\..%E'..&.*b..O8?6..>#.-J+..............4.;.Am..[.MBP....rz.c.....?.....4.@2..eBCM1!...?..@.D.....A...A...M|\.$..@.es,.=.;.Rqk.S. ..F....\u..c...k..3*.(...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):106596
                                                                                                                                                                                                Entropy (8bit):6.293245469783559
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:o+Wve3jrXr/3YIp1l2aNiSBCqLoc52exS0Zbp0diD1+kIvZY+Vjk:DWvcrfYa1lPikdoHaBp0O+kIvZrk
                                                                                                                                                                                                MD5:3984749428171834010162C9E1D2B99F
                                                                                                                                                                                                SHA1:82379D6B3CB943BCB0300DD6C8E7E23390D09E58
                                                                                                                                                                                                SHA-256:AC7EDB389D4839667549CA93A07555BAFE139505A52E58CA16F2CF289752CBFA
                                                                                                                                                                                                SHA-512:700D5B4525BE58321AC80EC3417341D27C95D5C6A2BE9F5A063C3332A83480567C8DF626D6525124E713F8E3D8ACB48D8ED5B5B650E603F74003271FFDE89D36
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/audio/138/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~..........................................................................................................................................&...!.7hA..L.......Lavc59.37.100.B ...8GA.1.P....~...............................................................................................................................................................!.7wA..L....! .`..GA.2.P...~........!.7.A..L.<..!L.......................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):2205
                                                                                                                                                                                                Entropy (8bit):7.599049606715614
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:2M/j6W8qgJMFADT04ruoLCW89Yh2AY5scVhZnc21imFiIBE9G9:20x87JkADHsmwR5sc1rHFiIiU
                                                                                                                                                                                                MD5:74231DE5D870A9EB7005D8C02FDF671B
                                                                                                                                                                                                SHA1:AC6FAF24700977F9F0FBE8605E6C1FFD2D02AA54
                                                                                                                                                                                                SHA-256:6B230E08A2923E69A05C9930027E5CD9AB80192FBF30904287A522A44C82C441
                                                                                                                                                                                                SHA-512:2DB621F4C9EB5F2E148830C3B63613FADE45297640F092309F0053EE35BB6CAA1FAD225CAB22AB621BEAAC85ED0D0FE0269BECFD90E22D7001BD7273455F6BE2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/0ab74dec-782b-4c0b-d3c4-e5fdcee8c200/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............U...H.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe...........i....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat......4..2..df.~..............{@ ...}X..^.m....~....O.'..|r.!....!....R.......). .#^0...*.\.. ~.W_.O..K. ..t...v-..!z&N..p..]...9x.........K.g....S.f..{..T....6...[.|.3..hfsh..S/..R.m.V`.k..XN..A,.....S.&.^.w.2HN...'.....;.....L.1...9dik.....=.l..Y......\%...S......<...h..C.I.J_.7.....aZ`..n_..:..=....."zHHf..N..=.........E.4..:.M...%.r..R.%....i.p.,.....x..f6.k.X..Z...':.I^...".c.......S....t.z.y......9.D/.3)......<..W..t.E../..>>.~.k..D..5.. ..)..U...H....`...@@......)......hPQ+..j.-....NXE.....E.Y..%..Iq.H.K.*.K..f........+.|Z$5D5D.&.k5s....Re.pt;/c.ap.U.Y...O/=Q.~.Yb
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (13033), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):13033
                                                                                                                                                                                                Entropy (8bit):5.254228225891367
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:2T0oz2kwUC0vprPa8Syp3slv7Xb7IPkXQAMcA56:2T0oz2kP5Pa8BslTL7Qk0cp
                                                                                                                                                                                                MD5:186452D1E5900587E017D2FBF26F9977
                                                                                                                                                                                                SHA1:EF1EA90C4827870E6BAC0092501DC770F41DB25B
                                                                                                                                                                                                SHA-256:278B7D9AE92EB06FEA87A580EB3626F677538A1EE8C72CA199C2C1B0BE8CD78D
                                                                                                                                                                                                SHA-512:569CF42746674CD20DA89CBEEFD2BAB1D0F67A3AB6A5D42E88D97FFF701DF073392CEAD176A3DFEE6D90FCB7EB150CA3787E9D71B06D88AE63795D46788C91C4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="fbee7ac9-3fc7-4219-b3f7-48123f14daf3",e._sentryDebugIdIdentifier="sentry-dbid-fbee7ac9-3fc7-4219-b3f7-48123f14daf3")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5427],{86973:function(e,t,n){Promise.resolve().then(n.bind(n,99846)),Promise.resolve().then(n.bind(n,30258)),Promise.resolve().then(n.bind(n,26589)),Promise.resolve().then(n.bind(n,55993))},98177:function(e,t,n){"use strict";n.d(t,{_:function(){return s}});var r=n(57437),o=n(5017);let s=e=>{let{className:t}=e;return(0,r.jsx)("svg",{viewBox:"0 0 16 16",className:(0,o.r)("h-4 w-4",t),"data-testid":"@icon/ChevronDown",children:(0,r.jsx)("path",{d:"m12.667 5.333-5 5-5-5",stroke:"currentColor",strokeWidth:"2",strokeLinecap:"round",strokeLinejoin:"round",fill:"transparent"})})}},15096:function(e,t,n){"use
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (18504)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):36429
                                                                                                                                                                                                Entropy (8bit):5.358381763707051
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:29oYaABit9/3qBTkX1KNDWzBV2DgLSS7rAtpugUuq35eZGIeDlOYbLeg:2xZwt9/3eTK1KNDWzBV2D9SnZgUuqpOe
                                                                                                                                                                                                MD5:1D3A9BB81EBC14DC20DE36976352DA82
                                                                                                                                                                                                SHA1:1E6CB61C2494E47415F5F87A83EAFE22E268C5A4
                                                                                                                                                                                                SHA-256:830A0C89A5FEA1328A12C8CBD88F64B8F5576B26C1BF258D573831F78CA30829
                                                                                                                                                                                                SHA-512:B262A23E2E6DCD8F1FF54C84F64C210ECFEB8AD60CB9A343F9F6B29810AAA5F5DAD9BBCAF3937074ED628167F3F0ECC9083BCFB787DA4A5E98C943D782EF2918
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="871e8409-3acc-4bea-b475-3b77b759118f",e._sentryDebugIdIdentifier="sentry-dbid-871e8409-3acc-4bea-b475-3b77b759118f")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4038],{9772:function(e,t){var o;/*!..Copyright (c) 2018 Jed Watson...Licensed under the MIT License (MIT), see..http://jedwatson.github.io/classnames.*/!function(){"use strict";var n={}.hasOwnProperty;function r(){for(var e=[],t=0;t<arguments.length;t++){var o=arguments[t];if(o){var l=typeof o;if("string"===l||"number"===l)e.push(o);else if(Array.isArray(o)){if(o.length){var i=r.apply(null,o);i&&e.push(i)}}else if("object"===l){if(o.toString!==Object.prototype.toString&&!o.toString.toString().includes("[native code]")){e.push(o.toString());continue}for(var c in o)n.call(o,c)&&o[c]&&e.push(c)}}}return
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):622092
                                                                                                                                                                                                Entropy (8bit):7.883763578911992
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:nWF5/LCeoqyR1EhFCu11DlHRdKCVcNvLFQ8uqdQJS:SGLR1eFz1r+CVUJ5uqdd
                                                                                                                                                                                                MD5:B94F501C333032F03309EA3CA1C68143
                                                                                                                                                                                                SHA1:B881091AF4D1A5C7F08F4A493EEE2830984711C5
                                                                                                                                                                                                SHA-256:6EBDF841446D678ADB8C8321DBD1902ADCA6510F6BF39CD4FABEAF4E0D3C7B0F
                                                                                                                                                                                                SHA-512:A2CB0FE365706209712B88F62D797D6CA2518A200DB211B0DD2AA21A8E9CD940ADCDAF9D2A92518AA3BF3A91B8379CAD6E37D970A548B00DE71096ED5EBC578D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU1MDI2MCIsIm11eGluZyI6Ijc4MjQwNTgyNyJ9&s=wpXCk3jDrsOLwpjDmhTCj8KYecOnwqDDj1HCu0ojMsOZwoYmC8OFw7UvFMOJwopNWiY
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...8~..........1.Ms...MD...........gM@..l....P.............<`.X....h......e...7.....u..r..5ln.8.D....{k.L..7x..tPe..P.V.3sF..7......X.mN...6.8H....X.T..c.|k..;.o.CU.|..-^.2..G....x...\... .l....N...ZM>...c;Hs.\....9..&<.......d..X[...&.WJ]l\.....,Y_O..4.Y........(...p.v...^jF.e....._.0....8.a...DS...._.\`.+{5...Olv....?...hv..l@.F{..i....b....z.&.Z.G...&...d..aB...H........../...,,....=.F.`.........?P.V.g.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1206584
                                                                                                                                                                                                Entropy (8bit):7.955880494358723
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:jmssZLgs5sgq7B7zikDi4RKC7tkwevgtnVAKfuCpj9R+kR0hJOND:yDq7BPdDXIvsAKfuCp6kRkA
                                                                                                                                                                                                MD5:C40C57D2060D2803FDD7A2A6336DAB3F
                                                                                                                                                                                                SHA1:F9A00A2910F99070A7808D9C408E6354D3340B11
                                                                                                                                                                                                SHA-256:C3D9629A8A5AEA251601EB1538AC25D62B67A42A2339BFFFA5884EB58014115A
                                                                                                                                                                                                SHA-512:372BB0FB3549B54D1F87DFD35613BFFE99498867B41A572B77CDE6491358F2502640AB8A8BA656A9D315BB19CDE62894BB28B2CA70A51E3E5D3C220D76DBF926
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P..N.~..........1.cpA..c8...........gM@(.<....-@@@P......... ..`....h......e.../..6]l..x..w(..,....C.Ci..N&9.x../..u......7.)<......8..:J!.!...ka.<=).N.8`..t...........1V.6.k...G....;.!..@.......Y7..{......+.0.v...U..^.Jd....\K.{*K.v.4a.?M~.R8..R......ua..7..i.}N..{....3...HA#..J.^...k.2..,G.8.E.3H..6.n6...E....dz.....'....7....#..-.].....1.cWL~....#....G......gL.m.}.W..3..l;'Dy....x.T..Md.1]...y.*ZHd... 8....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1412
                                                                                                                                                                                                Entropy (8bit):5.597827628365435
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfGvZnWdoJeELaG+fjR4oJvv8jR6oJbwZg5GpjRP8oJDaZgvLyOJjRDoJZygiwP5:OfGvZnWd3PGcR4ISR6UwZPdRP8bZIT9i
                                                                                                                                                                                                MD5:B2F34CC844C23CBE3A017E42DB43B5B2
                                                                                                                                                                                                SHA1:AAB1EB9C4010ECB0ECAF291C0B1DC898DD010903
                                                                                                                                                                                                SHA-256:59B3942A7599E5C726A4CDEF96514B2C890BF028851963B8CF63D3990BFA9E58
                                                                                                                                                                                                SHA-512:CB01AD4F52967C09E99EB863FE395620E950B28E68979BD50DD0261283F1708F5546BD2979D5601345EBCDE0ACA9DB682E02B9B57F649CCD55C6BF5FBEE35428
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/manifest/video.m3u8
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="group_audio",NAME="original",LANGUAGE="en-fec044d1",DEFAULT=YES,AUTOSELECT=YES,URI="stream_tfec044d1e2f0801f055dedbe9acae63b_r806563503.m3u8?useVODOTFE=false".#EXT-X-STREAM-INF:RESOLUTION=1920x1080,CODECS="avc1.4d4028,mp4a.40.2",BANDWIDTH=3837382,AVERAGE-BANDWIDTH=1406885,SCORE=5.0,FRAME-RATE=25.000,AUDIO="group_audio".stream_te904cb5875412795f47cad60233c33e1_r806563977.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=1280x720,CODECS="avc1.4d401f,mp4a.40.2",BANDWIDTH=2096092,AVERAGE-BANDWIDTH=868283,SCORE=4.0,FRAME-RATE=25.000,AUDIO="group_audio".stream_te904cb5875412795f47cad60233c33e1_r806563478.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=852x480,CODECS="avc1.4d401e,mp4a.40.2",BANDWIDTH=1200301,AVERAGE-BANDWIDTH=541841,SCORE=3.0,FRAME-RATE=25.000,AUDIO="group_audio".stream_te904cb5875412795f47cad60233c33e1_r806563292.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=640x360,CODECS="avc1.4
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):127883
                                                                                                                                                                                                Entropy (8bit):5.4825751656759625
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:7fBfxA2UfftKfftSfftifftHfftR4dJd25x:7fBf+2N4dJdix
                                                                                                                                                                                                MD5:AEB038F92565014CF06A910ACE29779F
                                                                                                                                                                                                SHA1:5A7A1B4DD9AA99EAFF7DCDD69C549968BDD94B41
                                                                                                                                                                                                SHA-256:CD0B73537CEFCA7A88830495C5367EEFEB8C2EF0409ED21E2BD06BA4CAD92D26
                                                                                                                                                                                                SHA-512:4E1847931DB0F4CA7B6E6FBE90F88A835CAEC2BE5D967318F17FEAA2A79BFF50F3BAE77CAB54233F14828DA7C441E4903AC6275DC9676ED78D045530821D274A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/start
                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en" class="__variable_890670 __className_890670 __variable_920e7b __className_920e7b"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/68ed26f9d69f132e-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/9b3fab1dd08ca547-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/ad67f640d4bb0eae-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/images/navigation/ts5.png"/><link rel="preload" as="image" href="/images/navigation/ts3.png"/><link rel="preload" as="image" href="/images/navigation/t-one.png"/><link rel="preload" as="image" href="/images/suite/coin-security.png" fetchPriority="high"/><link rel="preload" as="image" href="/images/suite/multiple-wallets.png"/><link rel="preload" as="image" href="/images/suite/boss-level-securit
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 88 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2238
                                                                                                                                                                                                Entropy (8bit):7.877554066359423
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:xNh+Fv8J8oDfkPAKq7tZKYw4pO2WSCFR4H9QwrtBZ33:xNa0lzyAKqjbRfCF+dQwF33
                                                                                                                                                                                                MD5:C0BB09EF64E28904DE7BF4F3C5EF51A3
                                                                                                                                                                                                SHA1:E3E9DCB384F61DB0050A81B7626421776FF46E29
                                                                                                                                                                                                SHA-256:8479326107B5B931B8DF0618D9DAF6F200813C1E080352EFD1C46B5E7496201F
                                                                                                                                                                                                SHA-512:431266DAC8B96A9571DFAC476A3B327C7F3C2FB64042E8413AE5A771CCFABFAE43C29E26683D978465B087779D5996CFD513643792E14C647E78AFB9EE952091
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...X...2.............pHYs..........+.....pIDATx...lS...?./...{.b.?.Y..(..D..-.).(-....&M.).......i.c.c.U..iR.)1.&...f..V..N..BJi...fi.S.y*.K..~..=;............w..r.9.{..,.<D......G]-.f.c..m&......Z.[.C.%.u..K..k1....P...^.:.F..&.Q`.V....J...2..0...r_"t...\....5.....q....O.....P|..8...BL.....%B.N.8".CbK...sJ.P|..8.<...8.C.m......Bn....&..U.....Z..F!...A..V.l....i`O}..r....Km.;X..^`..[...V.......af2T.......p..a..q.}&.`8;..)mT..%.\P.........^.[...3..'........O.A.,\.cr;{.,/.L.y...\M.]yd!....~.........v.....Mv.%...&Uk<7.....;D...v.=..)L....p...b......k;.........n.#...d.x....i....e.....p@5W.0$X.1X.....;.#n..T....^..'..mR..J........QL.."....|rq.i...+af..r...\!.Aly..q[/.rjFg........g'..;..H9..BK..(...SQ.....2.V...v.k5..!..H&@0~..Kk1z...)....Z..q4V.-..J{.x.H..L.Q..ss.H......K..B...u....5.;....E)......UW2Y.b....q"=..B:..95c.}!......?~O.....@.M.|..2ih.....>j.....AGpv0.K.-g.c...X..QC.....t..q.n[.4>f...F...BOn&%...8..e.Rc."J5......X..!77An.,
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (23266), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):23266
                                                                                                                                                                                                Entropy (8bit):5.421243292193991
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:4CtgZ9NaYWgZcbq4k9Mk7lCYLATgL5FJxl9DvHvFMS+by5krOG5S5U7Dh1P5CSs1:/UNaYWbq4JElCYL2gL5FJxTTdlCOQOmE
                                                                                                                                                                                                MD5:52DE86F818A10353F56246781303F183
                                                                                                                                                                                                SHA1:F08F903BF8B689EA5E93B9440F9783FAE9BC3801
                                                                                                                                                                                                SHA-256:34BD07D774915F5251DDC74F2654F1D9E32C326A661F219472112A1AA974FCB2
                                                                                                                                                                                                SHA-512:E03256AB73F745F41D785FA1AF80863DFD178817C1C347ABEABA1984DF4A6DFE6002438034DE6C0CA1ECDB1EB3F1D33AF3AC6E4A5CDD07FDE9DEFFB9F2C5CBDC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/app/(pages)/layout-44115b125d28aaba.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d641e2d8-4f69-47da-804b-111c017b9eec",e._sentryDebugIdIdentifier="sentry-dbid-d641e2d8-4f69-47da-804b-111c017b9eec")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1962],{62837:function(e,t,s){Promise.resolve().then(s.bind(s,77455)),Promise.resolve().then(s.bind(s,28242)),Promise.resolve().then(s.bind(s,39355)),Promise.resolve().then(s.bind(s,803)),Promise.resolve().then(s.bind(s,47407)),Promise.resolve().then(s.bind(s,69666)),Promise.resolve().then(s.bind(s,38787)),Promise.resolve().then(s.bind(s,81787)),Promise.resolve().then(s.bind(s,16884)),Promise.resolve().then(s.t.bind(s,231,23)),Promise.resolve().then(s.t.bind(s,27558,23)),Promise.resolve().then(s.t.bind(s,37600,23)),Promise.resolve().then(s.t.bind(s,24427,23)),Promise.resolve().then(s.bind(s,97666)),Pr
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (11379)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):17701
                                                                                                                                                                                                Entropy (8bit):5.518009336433621
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:D9sV555sl1GYZRUPBUOePA8RYTul/zch4zlx1DuCJhhVEFHhfSvEF9:DOrkDGYZRUZU28f/Y6V5hhirF9
                                                                                                                                                                                                MD5:351FFC64C6935A274F3B4B72C45B8AC2
                                                                                                                                                                                                SHA1:B011095C4E989950366AAE1C19DE9F987DDF1851
                                                                                                                                                                                                SHA-256:3AB47CC5136C08D8B8DF7FB2AB378B4DBD7CFD4E5B9A65D43105EACBF4062149
                                                                                                                                                                                                SHA-512:505669A8BCA998B7940705B0E9CCA15FBC6DD7A55DB9ACD64981167AAF14DC82FD13C7CAA60BEFD69987E058BC31D6D35AB57E666AFC40802A16C938314645F0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="73d40a44-22a4-4983-aef6-a970b4782a0d",e._sentryDebugIdIdentifier="sentry-dbid-73d40a44-22a4-4983-aef6-a970b4782a0d")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6470],{35859:function(e,t,o){Promise.resolve().then(o.bind(o,61180))},61180:function(e,t,o){"use strict";o.r(t),o.d(t,{default:function(){return x}});var r=o(57437),i=o(24039),n=o(53918),s=o(95036);let a="'self'",l=["https://*.google.com","https://*.google.ca","https://*.google.de","https://*.google.il","https://*.google.fr","https://*.google.ae","https://*.google.fi","https://*.google.cz","https://*.google.nl","https://*.google.co.uk","https://*.google.bh","https://*.google.es","https://*.google.au","https://*.google.pl","https://*.google.id","https://*.google.ng","https://*.google.cm","https://*.go
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (482)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9101
                                                                                                                                                                                                Entropy (8bit):5.8291800790990775
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:Ofh3UQEkUQEdUQEiUQETUQEwUQEpUQEOUQEPUQENUQEUUQEnUQEmUQEZUQEetUQM:wahc/at4rGkJGrg4Winbc
                                                                                                                                                                                                MD5:84A5780389F4F27F2727DDEAF4712442
                                                                                                                                                                                                SHA1:F1ECE5AC5955F3C882F288FD73A8AEB73C261193
                                                                                                                                                                                                SHA-256:5AA25AA425383C9EE75318A72A5F92DED3702C6C66E8C4479D0EBF1BDDA9931D
                                                                                                                                                                                                SHA-512:B53405D6A14CBA27D82896211FB7046DF84305A51CBF2842048BEEB14258BB10AAFD2239127216A9C1591E646EF02F8445A0835910DADAE715D7455B3667BFF8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXTINF:4.00948,.../../2c832ad13d355d38920a6697125241a1/audio/138/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo.#EXTINF:4.00948,.../../2c832ad13d355d38920a6697125241a1/audio/138/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLC
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):39884
                                                                                                                                                                                                Entropy (8bit):7.99144745909888
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:768:hDtBnulwIXSnTjwdtDXpPYh85EedzKUihZGKv5QfEd2DDtxCXYl87mDCmhx:xtBulwpnexdQ85EG+rZ65DtA9ex
                                                                                                                                                                                                MD5:84D485616E622B3C0940D97A133F1F6B
                                                                                                                                                                                                SHA1:3692011C8901C6A66780A565FEF39F4C211BC8CF
                                                                                                                                                                                                SHA-256:43193FC20395C1F5AAD90898383C8D201331B1753D4983D42288D467C2B09707
                                                                                                                                                                                                SHA-512:121F7C5A142E1A609394B614E660B48B6E3EDE3B0C1EFB99D37D4D2EDE570606487CCF6DCDA6ED0DCC93FB2260FD75D59B2343AEB4DDA57D8C74367238312852
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/suite/coin-security.png
                                                                                                                                                                                                Preview:RIFF...WEBPVP8L..../......9.$E.LW.2.JpL...g.b....Z...#I...effz..s[....$I.#%G.]..?.1...0......'...jS......$.....i,.h..a..S07P..8Rl..u.+.h.H\S.z)../....^a$.dC...u..".B;.].C.}........ H.@..........x$.P.T..$.S-mi05.....S=.@.{!.BnInx..\...:AZ>7\...D*"%I%I.+)(U......aN.....0.\1.\..SpuJ........8#..\.c......EPHX0.dZ......#A..E.....I.`J]...`J..E.T.'/...U...~....2...3..J.G...x~#.I'G..8.0.t$0.t.....@..FH..!.`*...Z..m\lV.#3gb.T...0wk/..Lw....|X.7.......T^w.....s..s..........>...W..W...v.16[..W:...O..T....{./...D~...7...W..#kg....\.....{..t..m#I.]..t..n..#b.@........"....d.M......=.2K:pFb;^v.p.........$.*y...-.u.,m;.g.Z...v..{..........\.....<....dO.7.R"IAYz......6sb..n.....H*/....=......W.G.....23.[.M:)&...-{*......3=Ov.g..^.u.IW....\ng/s'....e=...H...QD.a...9.'Dk.W4< &..%I.#.mM4@.f3PW.h".k}a..62..<".g...l:..i..E."./.......AP..=A.i....r.I.......mo1.f.'.l....j....lc"....|N.../.%AFEFDf...-iIZ......d[J3.P...\.l.I|.....)n$I.W)[..L.233..{.-3cY..e.Uu/...1.@.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):103964
                                                                                                                                                                                                Entropy (8bit):6.2645224820565435
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:IV/dn3UU9nEkNjVkIsdVhX7EZN7PEJ2ASzsYo8d7fV3cE:UZVkIsqfcscA7Nv
                                                                                                                                                                                                MD5:10DD3FE090E1532804D27EE97686BBF3
                                                                                                                                                                                                SHA1:FD40CC2E60D9B498D2DA379E16151B8CD74207E2
                                                                                                                                                                                                SHA-256:C7A191D27BB66821BB1A0DA048E1A294E3E96EDA4BD57E227D56C20A5B13BEAC
                                                                                                                                                                                                SHA-512:EC2C8F3599383643CD6BDB7F0D1F142F2F74BFAB5B889A33E55C9D064B102A4C6460FC7083B7A63F4D0CA403F678AFAC8E522AECA9322A9315CC99D6518AFE5F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P..\.~......U...!.cpA..L.)..!........x...&.(...(}.{~.{|.8......~...... .s.N..bI.n[...sd.p...N.#;._...7..}.....t7.lz......by.o[t..i..C.. ..k....L....hB.....G..R:...Aj.......G..1.............Rq.o...U..33q...W.[a,.)..P.8Zy>.Q%..QdQ.-.....Nd#..G...,2..0>O$.Pe..z.D........L)U..._.~.@..?5.s,3...2s..D.^."./w..)..X.`..Ps.....u........~.....................GA.2.P.._.~......_...!.c.A..L.*..!.......-u....0....}..w..j.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (464)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):3511
                                                                                                                                                                                                Entropy (8bit):5.872554616834939
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:OfNWf+y1UQX2Qs+y1UQX2Ql+y1UQX2QK+y1UQX2Qb+y1UQX2QY+y1UQX24x+y1UE:OfCz2Jz2Qz2Xz2Wz29z2Mz2a
                                                                                                                                                                                                MD5:3ACAAD83137652A68E73B90134828179
                                                                                                                                                                                                SHA1:2BAB3CBB34274F7A1E855B3668791903E01CD69C
                                                                                                                                                                                                SHA-256:ADD076EE0BEBBCFAF062C4A9B4AAFE17256D4513DEF649E89997636BCAB83F8C
                                                                                                                                                                                                SHA-512:1BC6062677FCB99433DF9CE81AD369B4CC7323FFBEE99A59A71A1F1FCF3176CF5D0F0F223DF9B4C5EE56393093F1FDD2CFFADC4EE655BDD09E69F940D2EC6F9E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/a04c9f8204f3dc631d2dc8f1567c4705/manifest/stream_t0b062c8f69514a8ea342519245f0f49a_r701251771.m3u8?useVODOTFE=false
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../a04c9f8204f3dc631d2dc8f1567c4705/video/1080/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc3MSIsIm11eGluZyI6Ijc1NTEwMjgyNyJ9&s=wrTCu8KFfTvChVrCnMOAw7DDgsKlOMKYw7HDmcKbbCBoHcO4w6bDiXrDgHoqwqxlw4w-.#EXTINF:4.00000,.../../a04c9f8204f3dc631d2dc8f1567c4705/video/1080/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc3MSIsIm11eGluZy
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15716, version 1.0
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):15716
                                                                                                                                                                                                Entropy (8bit):7.984258644847658
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:xQU3VTKZXdx4Sf8H9bcjREaqIdsIhFf6HdRLm6KtUemzBqplMuIz2Py3T/3t2uYW:GU3gpxEd2+AsJHHSmzApmCqfA1DDIZ
                                                                                                                                                                                                MD5:177883F6AC985236D7D59FAC49645E64
                                                                                                                                                                                                SHA1:27B7C384672FBF273E4AD5B1439BD41452769B5E
                                                                                                                                                                                                SHA-256:DB98DF237E60A155D077AC416AF4127468C449F3A4040F77C334C388F4F8D922
                                                                                                                                                                                                SHA-512:497D4924EAA718B75980BF8D29BEEB888EBE9B20B691BC02C530E71FC13C24EFC5750E2D93A6E3E204EA2A17F1EA9309F6A8ACDD4460D8D10BC5371F1F76B040
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/media/9b3fab1dd08ca547-s.p.woff2
                                                                                                                                                                                                Preview:wOF2......=d.......0..=...........................".`........b.....0..j..z..6.$..z. ..h..Y..1.......p.X...Q.l.$...QQ39....H:.p..@....a....K.2.g...^...U......Q..1..#..t;]...[).4.%...m./$t..6x5.q..Qa.!h.DZ..P.w..-.....;.r.....'I.._..;ww1..T=..@2..x"2....$..gz.Z.......A.E.....w.8..q....*...h.....5.l3WK.Y6f.35c..t.4..j...r .....LY...m...u.......Y.-f`m.,E..8V.6............O..<p,....E..S.....U..t[...z4$.._...n.1.d.F9t`(.....I.....;..a.x..$@P}6+".....7.v..zO..{Usw_....DR8i.....1.!r4..pp`.......cp#..x......~.G.R.F..P.9.or8...3[y^G....a"z21..<.(..u...zL|dn<3..Fh.G..7s...........&.U7..{Zu.2...........}.^....R.[...K....m.'W(...Z.. ..u.......U.E(...........R.=...Z......9.gB...CK..|.E.....3..qI..3.3.8..g...8_*..........4.4.@b...e.........p.i..q. 6..].:.T.s....E...^.3X..(Q4.}...i..&q..3DGJ......o{.rVmv.*N..4.@....@k.Q'b.L...k....U.)w..N.J..V.S..9J..QdY.>'6.......@.s@!M......N.1....q..<h....S....g^O3BL.m.r..Q....i..@.....)#(...YDtp...Y..7.V9\BeTnP...S..3
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (27473)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):39138
                                                                                                                                                                                                Entropy (8bit):5.380898427449587
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:dybYRMpGMpoYRMpGMpa3FqDghiwb6dClfiRYqXa56Tyt3FqDghiwb6dClfiRYqXE:sbYRMpGMpoYRMpGMpa3Fd3FYA
                                                                                                                                                                                                MD5:587EA7C8F1DCDF6132C32A7F7DEF5ECF
                                                                                                                                                                                                SHA1:08CE5EA84297B7CAFAAEA3A5951F529496AD60DD
                                                                                                                                                                                                SHA-256:F706EEAB37C9CFCF50850522693999CF433868753C663DB7BD07316B1DA722D6
                                                                                                                                                                                                SHA-512:BC1FE400A1603E53FD13FB1E6E3B524F1AA62721C3861EF632084E391F9B216945D803C1F199A174F40117083D2461F628814FA7A38E9F1179EDA61A411D5302
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/?_rsc=19q3u
                                                                                                                                                                                                Preview:2:I[55993,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/chunks/3249-87a1f43fc7a882ca.js","7945","static/chunks/7945-34fd488a063f85fb.js","6589","static/chunks/6589-e0c5cd4dd35d4ea3.js","8447","static/chunks/8447-9d67785011f6713f.js","5427","static/chunks/app/(pages)/(KB)/layout-c7b62fb390eceb5e.js"],"NavigationContextProvider"].3:I[26589,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/ch
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):14762
                                                                                                                                                                                                Entropy (8bit):5.933553059191468
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:ohlwZHZJKOCgA0+9XZp0FgfSVi3YIfUj+nbfmLTXCr/sZ335zwhgEV5wTj/r2V:o/wZHm+Azpv0FDiIuU6b0n5zw+Y5wvDS
                                                                                                                                                                                                MD5:0A2B90B99E489BC98094B34D022E65EA
                                                                                                                                                                                                SHA1:45210BFD57C2C35951CC657842E62412F76574F3
                                                                                                                                                                                                SHA-256:3AF64195B3D6A60AAE7FCE1CECDC032599072685CADCE6C79411E775CECED8BA
                                                                                                                                                                                                SHA-512:B432179B64F4816E8ABEF1D5C94ACC7C5BEF5D16B80A87DEBCF90F2552EAC3B20C6899339A3B43700CBCB451C6E08836147D13DE2733A41F03FFDE9D1A8FFFBB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/deep-dive/TS5-deep-dive-desktop.jpg
                                                                                                                                                                                                Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......8...."........../............................................................b.R.....................................................................................................................................................................................R.........................................................................................R...................,...................................................................T..............`...................@.....................D.D...................X.)......................,..........%.J...............%....@......J......J....@...Q(.........D..........................P.....X....!@.....................................................................................X..................................................`................................@...................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1791076
                                                                                                                                                                                                Entropy (8bit):7.971525450810386
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:49152:kVT6H+JrII9vHLEl9ltEHnbC/IaU9KUDHBuY:5wE6HLEXlubmIaLsBh
                                                                                                                                                                                                MD5:37CEA34300767AE4F11F14AAACEE7D92
                                                                                                                                                                                                SHA1:EAD953FEBDA4A11B898E23FFFE4F02175B76C91B
                                                                                                                                                                                                SHA-256:E1A9F5648B44C59712CF06F75401168C7D7DADFAE70A5746A090A2D5B81CF828
                                                                                                                                                                                                SHA-512:366A6C175ACE1783D1458F25289EE196A176D90CF1993AA731E8B597E8F5A3249EB8CC968F976D34F7318ED195B06593229C5E875DA4FD60A3877AF93A565693
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_9.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1..[A...#...........gM@(.<....-@@@P......... ..`....h......e...7..g..O{.e..nZ..6.....&..N.U..........mA[.#..D.VOd.1..c6e-.~.2......B..dJ..>................G....^.......6...F=..Dd...;a+...)`....T$.L..[.d...t...V-.FUhk..Sz..-$....A...v.'....R}.O.1.i}.U.d...D.....1[aU...)Std....%..OL.#._....~......o..5a.v.DRx.....~W~...~9....!C.;.G...".k...i8..%Z...3....3.C..OX.9.i!..rs<...Z..Q&n.7s.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):102836
                                                                                                                                                                                                Entropy (8bit):6.898266550153853
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:iVLjY7qscb8RLwtuaHCAB1LGqUXsQi3X81eyOSVHtPpUMpu5tY2l38fSBtXFNa:iq7VhtwcarBZfgqXMOEHtBUX5tf3YE2
                                                                                                                                                                                                MD5:E3F0C80641D8CAAF155C3BC721EDB0BB
                                                                                                                                                                                                SHA1:51AD94DF5A41424D898AACB8D9F34C5C20C9A8EF
                                                                                                                                                                                                SHA-256:1E72A0DE23282A58B90B087E96FF060397B01A507375EC80FF4C13531F8E65CA
                                                                                                                                                                                                SHA-512:F400C022E277793E7C672EAA13964C1471BB03C78EF9A530E85D65831980EBA6BC676482C1AAC74ACAA88D889F60B2F7CE8F7334CCB8EF13F8A53F9FFDB91CFA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P... ~..........1.yl...y4...........gM@..(......@....@......e.....h......e......x.. @_.V..Dr...)KS....... ......8.W...OM.6.....,4Z.p.:aW...+.f.M.9p.4C.o..`.E/....`)]...s.rl.x.G....5..%h.q.kpat.h.....b..C..{3...RC.. .:}F.R... bW.w...............H...3..:L..<.=...@...v.Y......jJ...a.qTD..p....qZC..-...:..c...@..;.]=O).B.jx..../(K.5kL.Xk.-#.N.C.S..]...G...b......4...*M...<.%l.:(Ak..].e9.{.q%.&.~....g...+H...l.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (21438), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):21438
                                                                                                                                                                                                Entropy (8bit):5.08265551237473
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:O3GRtktHFMjXEnFf8IRttSy6CGU2buASoG8LwpXXzeY/Vw:O3GgXYuASoGe+Vw
                                                                                                                                                                                                MD5:C68FC53D73DF7280A32A13B9D50DBDF7
                                                                                                                                                                                                SHA1:50EB38980639C073E3288168E28391C45D95B9FC
                                                                                                                                                                                                SHA-256:A6CC3E936DA8FCF881D86554C86A00E9622F901551D9FF1C70CA1E20E75720B6
                                                                                                                                                                                                SHA-512:D9FCBF907CBAF18C8D57310769B131BEA1EDC52FBFE3F873407CE3FDDC0CA590C01B038D4107AB7B12B82255B37DADB38996837E4C09831C0A62ECB4BB1B3EFB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/2645-cd64a268b02ae9c9.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="52156351-d8ef-4d34-a918-f9f1c5a8049a",e._sentryDebugIdIdentifier="sentry-dbid-52156351-d8ef-4d34-a918-f9f1c5a8049a")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2645],{44767:function(e,r,o){"use strict";var t;Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(r,"default",{enumerable:!0,get:function(){return n}});let n=((t=o(79147))&&t.__esModule?t:{default:t}).default},79147:function(e,r){"use strict";function o(e,r){return{handler:e,config:r}}Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(r,"default",{enumerable:!0,get:function(){return t}}),o.withOptions=function(e,r=()=>({})){let o=function(o){return{__options:o,handler:e(o),config:r(o)}};return o.__isOptionsFunction=!0,o.__pluginFunction=e,o.__configFunction=r,
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1023096
                                                                                                                                                                                                Entropy (8bit):7.9472046585946865
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:l0ok4b68eOhZFZZQUU0VhDfmJovdazgeXH94CR0S:lvkO68eOh3vQ70VhfoGaMe39LR0S
                                                                                                                                                                                                MD5:B25DC21DBCBCD2CEF18D95FEBC1079D4
                                                                                                                                                                                                SHA1:D68ABB1CB53BA10C94960248C40E0DA422A94AEF
                                                                                                                                                                                                SHA-256:8EEB1838783F252BCA0808EB32490FE93550B6108F706378CC80B2B152224571
                                                                                                                                                                                                SHA-512:335FB149CAC8340E3D4F95D2EC45BE8B324059C97AAD0C2001E43DB3DA76C387C42F4503A6592F47CE635500BA2CE2CE7608FD712812656A7D32A446EA99366B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/video/1080/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiJlOTA0Y2I1ODc1NDEyNzk1ZjQ3Y2FkNjAyMzNjMzNlMSIsInJlbmRpdGlvbiI6IjgwNjU2Mzk3NyIsIm11eGluZyI6Ijg2MDkxNDc4MSJ9&s=bsKawpIhXwbDvsKCcMOrw6jCksK0bzHClsOwCMO2RcONEsOhwrvCoE49XHR0XsOK
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P..J.~..........1..bA...*...........gM@(.<....-@@@P......... ..`....h......e...3..x<...Y....=.Q_.K..p*..s.x2.$...`.-.j.4/E.=...O.....wx.Av....)o......q.._^.4Bg.\..gLm~?;...lA.iG...[.*..$9#..D.*...w..7fQ2...d....q\...^.$az.....n9..?.b..n......r,(..*k..q.s".....CG.V...f:......&.Q.B.Y...=..".......*..w...}.$".4V........i$|....S...E.5>.......a'. ...B.;..[.Z..G.....J.....*.W.........|d.O...fXF.....N|..{(EQa?tS%T..a
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1359
                                                                                                                                                                                                Entropy (8bit):7.2046891473146175
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/jJlHGC8qryr1YyhVsdgY0Zk8PUXGUcn46gVnwTBZu:2M/jXmC8qGrGbgYP8wAn46gVwTBk
                                                                                                                                                                                                MD5:956B39DCE507F1D78020318BDDB24285
                                                                                                                                                                                                SHA1:1DC40E3CDF9C1E580F75330B7D95A69508B9C656
                                                                                                                                                                                                SHA-256:CEA949EAE606194EC4147A993AD860385D446BFC866005669260C5099E373D9D
                                                                                                                                                                                                SHA-512:641DC3467A99223EC6BDF621AA62C5FB9789715F3054D38B203AB195A03CD4DE0C70FE163C137FDDF28CDFD10B9EEBD0505ADB58E77A2A0B276EE3D8A4EA74C6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/588168e1-388c-4625-115a-72880c6d8100/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............)...&.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~` .......y.....}X...h......}...T..G...3.HE....>.z...-Y..LO..Ta.8.^...p.L.H.....~:.].w....:.5.......;y..o*N..'..........9...iF&v[.&.g...Y..a*....`....&.;c..+.?.J........H:4.l.....?.k.!<..w.X..u...!.4f{..LcI.........w.x.....rZ.Ce6..........g......+..As\...%f.e..T.(i....5Q.n.?-?.?Vd.U..Vba..T.|k+.Fo...}. yG...e.].?..,.d./..F\2js.....].l....L...6~....}}...PHz..{H..m.Cr.5......?.....4.@2..e.3E'... ?@.@.<......^..A...m..!W.?9...}.n...Tx.3[.....2.zW.........usAV.......T..z.@....Q_..k........V.."Ypu....t.9...".VxC.8...p..JB.x`..E.oL...UC..|L....>..|:...T....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (31668), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):31668
                                                                                                                                                                                                Entropy (8bit):5.427806750972036
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:x+W00hqph3pkQcYh+ZXuKhTyCOKuVXV3eHhunHwGa5DCIhf53CShhK+Sqyhbuym/:t25Lw9B8w55N
                                                                                                                                                                                                MD5:285CC26623C5F275901D64E34167A478
                                                                                                                                                                                                SHA1:E200849FCC481E41BC38E5448F08C6AE68F82596
                                                                                                                                                                                                SHA-256:667D1FD751B82A591A4CB326D6F444BA41EB64C721BCB86F61D5F43790C9FC40
                                                                                                                                                                                                SHA-512:4C68FD182CA43408D5B358F44B5D4CC8D7E0646BB76FBC0B5F383C0C658BF23355E2C5AA81FDB61DC689D00C3C84C6417D72384F4C18AC385FB32BBB1FBA6E22
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="9c6c72ec-9765-4243-8395-6a442b7aaec4",e._sentryDebugIdIdentifier="sentry-dbid-9c6c72ec-9765-4243-8395-6a442b7aaec4")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[820],{64149:function(e,l,a){a.d(l,{U:function(){return r}});var n=a(57437),t=a(5017);let r=e=>{let{className:l}=e;return(0,n.jsx)("svg",{fill:"none",viewBox:"0 0 16 16",className:(0,t.r)("h-4 w-4",l),"data-testid":"@icon/TrezorModelOneFilled",children:(0,n.jsx)("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M10.655 1.266a9.34 9.34 0 0 0-5.31 0A1.88 1.88 0 0 0 4 3.068v6.577a4.5 4.5 0 0 0 .268 1.528l.905 2.505a2 2 0 0 0 1.881 1.32h1.894a2 2 0 0 0 1.881-1.32l.904-2.505A4.5 4.5 0 0 0 12 9.646V3.068a1.88 1.88 0 0 0-1.345-1.802M5.75 3.88a.75.75 0 0 0-.75.75v1.5a.75.75 0 0 0 .75.75h4.5a.75.75
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):127846
                                                                                                                                                                                                Entropy (8bit):5.479088595347808
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:9flQx82UfftKfftSfftifftHfftRfdJdzSo:9flQO2NfdJdeo
                                                                                                                                                                                                MD5:96B0D3D077B5AA550A89CFC2B849E8AF
                                                                                                                                                                                                SHA1:A1F36FCBB4F9AD10DE6296108E94E5A2D091D82F
                                                                                                                                                                                                SHA-256:BAE711F3389B3A0EF05B111019995971EE9FF6F6C631E32EE4D1A2580B36D7C9
                                                                                                                                                                                                SHA-512:2E9F86312DAA994DAAB4A9972B502AFEEEE35CA67A693F86396BAD45986D6CAB4104F956EC40775512B5D735BB193E56051E9CEEB83745B44562A02C117554E2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/trezor-suite
                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en" class="__variable_890670 __className_890670 __variable_920e7b __className_920e7b"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/68ed26f9d69f132e-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/9b3fab1dd08ca547-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/ad67f640d4bb0eae-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/images/navigation/ts5.png"/><link rel="preload" as="image" href="/images/navigation/ts3.png"/><link rel="preload" as="image" href="/images/navigation/t-one.png"/><link rel="preload" as="image" href="/images/suite/coin-security.png" fetchPriority="high"/><link rel="preload" as="image" href="/images/suite/multiple-wallets.png"/><link rel="preload" as="image" href="/images/suite/boss-level-securit
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (59119)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):59305
                                                                                                                                                                                                Entropy (8bit):4.716988765402807
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:PEh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bf7VSzl:PE0PxXE4YXJgndFTfy9lQB
                                                                                                                                                                                                MD5:ECD507B3125EDC4D2A03AA6AE5D07DA9
                                                                                                                                                                                                SHA1:A57EE68D11601B0FD8E5037FC241FF65A754473C
                                                                                                                                                                                                SHA-256:99464CEB71BC9BBDCC72275FAEFE44F98EB5CBB6B5D8EE665B87B35376F1A96E
                                                                                                                                                                                                SHA-512:D72727E8871A410E34FCC2815B65B84618ACFC36C82D4EF80B5BD2ACB2710AAE7BA3DE35626D354B036C38CAAF10116572051AEB12E23D8FCD4B947E13ACED25
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/css/all.min.css
                                                                                                                                                                                                Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):63356
                                                                                                                                                                                                Entropy (8bit):6.010596109808123
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:SnCpmwGxFTLA9Vr4LLJzgyXEfS/nf4xXYhpntiSdel0yYZZGeYiuNCsXhB68qK:VpmBPIDr4LTUfSPooh14SomZ6iuhB68j
                                                                                                                                                                                                MD5:D24671D7299A471570A2319FCFF7B0E7
                                                                                                                                                                                                SHA1:A867981ECC4143BDB2990B49316F5D28B38EC677
                                                                                                                                                                                                SHA-256:AE3500A3B5788B25B90D1846C46EF9FE113AB80FAAEA894D3BCC377D4FBAFFB3
                                                                                                                                                                                                SHA-512:149F2F048AF96FBA8CA45B1830AE326759CC4AF5945B60ADC377D121D0685052DE91E537D17AD46B2F3DBBD1C8DB7A7A27CEE7A73F0F4C146C337CFD3AD256F1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/a04c9f8204f3dc631d2dc8f1567c4705/video/720/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc2MyIsIm11eGluZyI6Ijc1NTEwMjgxOSJ9&s=ejBAaGxNWlsqwqTCgG3CvsO3w6hOwq_Ct8OTw5lrecO6S8Odb1nCgsKGVmZ0
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...@~..........1..iA...1...........gM@..(......@....@......e.....h......e.../..x.. @_.V..Dr...)KS....... ......8.W.,(.O...^.9.21.n.".?.tn.*../.e<W...$M.n..m[.X9......."...)G......(....P.!?..+....\........pj.%O...QL...@4..&=.J..N.;..gy.k..K...i..4.I..^.4I.ZdgI...t...k.Oav...'...Xn>k...Q....r..e......n...w...4(:..X.....\.s..(....V.[.......47.x.H...2..zG.....a.(W.-u>.....+..9x%x.`..a*.d......~..........c.t.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):488
                                                                                                                                                                                                Entropy (8bit):7.352904041963798
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:6v/7+awp3U2ogBPfX8N+uiqDg8x7qRFajPVTB3xFo:NtUqPE8mDF78WhxFo
                                                                                                                                                                                                MD5:AE084F8F84BF90D25A33F1BE9652619A
                                                                                                                                                                                                SHA1:EE0856250D946DFC9A5438EED7883A55EA5DB4EF
                                                                                                                                                                                                SHA-256:DC19E264A0AA4660BBC60C954F535671F7603A02D8F9491D3AE9AB777499BFB3
                                                                                                                                                                                                SHA-512:9ADE4D902F5C4EA4CB879FFF3754714DA2101D5B583EAED1B3886EE727782DAC1215430E2461F6E740FBD4F9F3B9B877599D775F1F993B7DC2A05701E460C3A4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....`......TPLTE...$(.$). (0%(.$). $0$).$)-#(.#(/$)-#(.$).......?DH.......^ae26;........vy}...MQUI5.f....tRNS... `.....P.._..O...6IDATx...0..`'..1).t{....j.J........!.T......S.3..&a%:.[......4...3U....S..............=..b..5..l..#..b.%....e=.h.y...5.<.<.....7.<.u..z..%(.|{....@..g......t.s...j...&.....{..,j.c.9?^P._z.^.|Y..Uk...........&J{..'.[y..:/.E..Q.j^o0..#..h../...&......g.(...Do..:....1.YC.xT...XI...}.<.....?.X\........IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):140436
                                                                                                                                                                                                Entropy (8bit):7.300539275206135
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:GGMdUvcFL5Lae7vXKHfe8sTo1N27r1u+B4dNr0Xh:G7d+cP/7XKmKN2gDr0Xh
                                                                                                                                                                                                MD5:1D3D0C632AD491C678CC5D2CF103336A
                                                                                                                                                                                                SHA1:10DEE01A44CBE77137F122948897AD747F2F5739
                                                                                                                                                                                                SHA-256:18468517C72ADBD733461E978D770D1E79F2C0FFFF7B9FA49ADA8CEE09ABF8C8
                                                                                                                                                                                                SHA-512:24CDAEDCC9B4B907E7FB5FDE7F5856B6CC562152966A2E4AFC5FE33945118A7C9629CD13D9FDA69C3241BE596EFA0577182E2BBF6A6E2042EE9F203546F30F1E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/758862dd2c27a1fa8af79b24f35577df/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNzU4ODYyZGQyYzI3YTFmYThhZjc5YjI0ZjM1NTc3ZGYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiOGY3OWM1YmNlYzE1N2I0NzQ2YzJjZTYzYzNhZjllZTUiLCJyZW5kaXRpb24iOiI3ODkxMzEzMDciLCJtdXhpbmciOiI4NDMzNTUzMzAifQ&s=wp9OwqHCs0HDgQg3w7FEwpXDlMOQdMKXw6tjwoJfcEPDn0RVYcOeMD7DqMK_w6fCvQ
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.Mv...MG...........gM@..(......@...@.:....e.....h......e....?.~....0.....*d..(wF..&..;.!...[J.......+gT.N.x.L37,6....'..'.-..s..F.c.}L.0,95j.......+......R.lG....... ..y.d...t4...x./p..v.N.A..N..C...r.8d.<8.............1W.C/....w.M...6.E..$..1Jb......<..%.........h.H....7i...S,E.m...2k..g....q..Re.jmk..\.N...=.=...j+.1..;$G.B.-N..,1....G.......i.F8....Y....(...2.4.0brG|..0.XS.6>...F....[1..1.yf
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1128 x 928, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):18661
                                                                                                                                                                                                Entropy (8bit):7.900269918962546
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:OoBYCzzT34RBwh8jckXhVGojMOwjOwvAjosQKhjFCac6iOp:FnzzUfY8jVXhIdj/YbhpYOp
                                                                                                                                                                                                MD5:42B6D658A650E3FE9A24A041D76D0090
                                                                                                                                                                                                SHA1:9DB5E6E201A1C08686A2FEEEBFB82A7C1434F626
                                                                                                                                                                                                SHA-256:B8682A53A427C3EBFC207701F419FDC1FA84C50237E6502FD88CD4D0601A383F
                                                                                                                                                                                                SHA-512:80E43D14A6705753D3F31D9754B0C1EFE44EAA8725D7240E3698B922F7950C7A93BF780458FCBB3086A4D5924E2BC443B59098ACEC2C6D2FDD179B35E9EBF9ED
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...h.........VH.U....PLTE........................WWW..........mmmaaa...888ppp...HHH---......***...""".................444...........NNNdddSSS]]]iii.........wwwuuu{{{......%%%...............KKKDDD???;;;...................................Y....z..r..h........F.r..._.....%pY....iP........kS...5{f.aH.fM...*s]...L.w......?.m...S.|.......{.....)..........o........J.....[....d...}..s..x......>..8...........w................e.7..S.........G...A...........111...........................n.+..F.IDATx..............................................................................................................................................f.....a ......9P ...mm.....\S30.........................................<]Dd...,s..8X_...fy1[..p.)j.....g..q..,.....k..U....;Nx.k.Y?..5......FLQ.......F........a.#[.YL.J....].f..9........`..U.=a7Wt.....U.9a?W.4..l}.]].N.....=I.5DW...uM.i...*N...*g..e..~..}.x.Y.?..^.O7.<aoC..Wt......V......Rin.....*..*}J.....i
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (13932), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):13932
                                                                                                                                                                                                Entropy (8bit):5.420887933770725
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:M0f4lfzs5oLKAr4VMfftOxHVGo/MqjVQ90H:M0QerIEMfft01LDd
                                                                                                                                                                                                MD5:D2944702618659E4E20C1E3113EB59DA
                                                                                                                                                                                                SHA1:CAB74EE21DB5935736B89C304D9D3039C9651B8E
                                                                                                                                                                                                SHA-256:4A039AD0FA5663C37DE4D87C16381C0E165597A61A50D5B4FF5F883366CF45A8
                                                                                                                                                                                                SHA-512:E0CC5D90790E8A5561F382C18BA0DB764C142110C78FBC450EE2F1224DFC9C1C4173F85E70BD3F68F5D5E6C0393509FDC3B5550CEA15868BA5DA3B8F12F757FF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="657fccf2-2bfb-4ddc-98ac-fb30812a366a",e._sentryDebugIdIdentifier="sentry-dbid-657fccf2-2bfb-4ddc-98ac-fb30812a366a")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8548],{68784:function(e,t,a){a.d(t,{G:function(){return i}});var s=a(57437),r=a(5017);let i=e=>{let{className:t}=e;return(0,s.jsx)("svg",{viewBox:"0 0 16 16",fill:"none",className:(0,r.r)("h-4 w-4",t),"data-testid":"@icon/ArrowUpRight",children:(0,s.jsx)("path",{d:"M1.143 14.857 14.857 1.143M3.715 1.143h11.143v11.142",stroke:"currentColor",strokeWidth:"2",strokeLinecap:"round",strokeLinejoin:"round"})})}},19492:function(e,t,a){a.d(t,{K:function(){return z}});var s=a(57437),r=a(5017),i=a(76063),l=a(36566),n=a(68784),o=a(24308);let c=e=>{let{className:t,onClick:a}=e;return(0,s.jsxs)("div",
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):669
                                                                                                                                                                                                Entropy (8bit):7.154421290668791
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:6v/7+17l+jQ/THRPm+Cx1zgg5giv28c6immro9l2PMWtrlBHpccfOxMEW9:BkKHROFxGgc8iVV13E4
                                                                                                                                                                                                MD5:439A21923ED3DB727EAD9B321DD4E124
                                                                                                                                                                                                SHA1:D26E9BEFB9E7D9DEFBCCA13836A95C31ED17393F
                                                                                                                                                                                                SHA-256:CECE2C269486B096CA9B84EACF0FC9B5392E5079624090F47D07A9BC7C7A409D
                                                                                                                                                                                                SHA-512:273203C7368DD41426857804EBDF611AEF387CFEBF9A0B2B9DB721138A3B8A3FE30F6CDA115F37E5480F296737CA3D543A1BEFC228B3DA59E1F74A50C4EB51E0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....`.......PLTE....p*.p*.p0.p*.p+RRRRRR.p0.p*RRR.p+RRR.p*...SSS.p*RRRPPPSSSRRR.p+QQQ...gggmmm.MSSS........i..m............p).p).p(.p*RRR................v\\\..........P...tq.....'tRNS... .`. ........`.......``P .....`PP <.......IDATH...z.0.E.C.3T.C.:.A..j...b.!=.t..~C ...R(.d.y.]X.$.Z....7m%U..4.n.Z'....xe....a....1........T..Y.8u..5\....m..K0=.....@9......8.....8"..`=@.7.....*.%.....(.....%...7`H.....HR.\.7@0.....=.........@..>.... ..@.....m.Pd...6..c..<.........7...r..........n.;B......Wu....k:.a..{...p....k*..^.......~7.{-.j......}..j._.c....U.=....i{?..i...cjY0i.M..h`..9.Y..N.t2.....L.+$..D....IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):725
                                                                                                                                                                                                Entropy (8bit):6.19671475989035
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:t4Cf+uFJ2by0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCHdi:ee+0o0XxDuLHeOWXG4OZ7DAJuLHenX37
                                                                                                                                                                                                MD5:C6D5AA4B4E4468C432D2F3473F63E8E7
                                                                                                                                                                                                SHA1:658659928C580DD4530AA3881CAA9026A4FC7601
                                                                                                                                                                                                SHA-256:3C44E05D665152D2A86D41D7D2BB67C4C60EF68DFC66A2F5FBC83EDB06126CF0
                                                                                                                                                                                                SHA-512:EF72FF1BFEB029B2868F4E9A0F1169B60B03BB714CB0729F7A1B8D46EDD6AC99616BCD8B6DD72A1D13B2B1BE553C32D2382BD2F3BFFA73A4A310EE81A278BFFE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.....H.H.....<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C....................................................................C.......................................................................(.(.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-..(...(...(...(...(...(...(...(.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (39747), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):39747
                                                                                                                                                                                                Entropy (8bit):5.449910321270731
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:FOgwdxh5gfsb3lweT3Y8Xf1m8KBBvaffRFsdstVPrERC4:FBwdxh5gfs7T3Y8Xf1vyBWb7T4C4
                                                                                                                                                                                                MD5:19732A71E29198F29634754895817F1B
                                                                                                                                                                                                SHA1:7706F424B02803C397D4B907474B092E5309535A
                                                                                                                                                                                                SHA-256:3E3912719E0C44A3A43FE1318BA98EF11EBBD0116428D278C16AB565E8B61529
                                                                                                                                                                                                SHA-512:F4325AD1095334E60E9BB1247B5646288F1FA3FF2054CDA9F67A96EA42F28537840F03E51BB469A354E9CB92432D62A01910D7E36E0C2C46146C66ED615559EF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/3476-4d731225b7cef477.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5ce3f627-7702-4901-9dd6-6e07cdca0aef",e._sentryDebugIdIdentifier="sentry-dbid-5ce3f627-7702-4901-9dd6-6e07cdca0aef")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3476],{44864:function(e,t,i){i.d(t,{Qp:function(){return m},tG:function(){return y},tP:function(){return g}});var n=!1;if("undefined"!=typeof window){var r={get passive(){n=!0;return}};window.addEventListener("testPassive",null,r),window.removeEventListener("testPassive",null,r)}var o="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&(/iP(ad|hone|od)/.test(window.navigator.platform)||"MacIntel"===window.navigator.platform&&window.navigator.maxTouchPoints>1),a=[],s=!1,l=-1,u=void 0,c=void 0,d=void 0,f=function(e){return a.some(function(t){return!!(t.options.allowTou
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1128 x 928, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):28033
                                                                                                                                                                                                Entropy (8bit):7.938997757911147
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:udVSC5fDWFY68R3Hep1TypncDMGOKrDPyBtcfSx:D/FY6oQUpEM3KP3Sx
                                                                                                                                                                                                MD5:E46573789BE08996369067A15898435D
                                                                                                                                                                                                SHA1:02F055DCB5ADE16B67E537496C16022A180D71AA
                                                                                                                                                                                                SHA-256:603C91D79D991F90A3350BFFC6FB23851B62436D76D70CEA5E4CC005999C2B9B
                                                                                                                                                                                                SHA-512:CADF3585F011079CBDA53FDB8223F2D93E83D6B322D15E81F3B2175A877FE9DC34F20BA1CB873BF91743CF8A4C90735150F1100FFF5E4B8890362AE4221E8FB9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...h.........VH.U...zPLTE............uuu.......A$).}a.1Q.EJu...;;;........WWW......sss..................---.........}}}......III...eee........................................Kg.............u...Y...e}.....M...\a...q........>\..................tw......?DHr....e........Xr.[_b............................vz|.......}QU}MQU@DH...k..........hl............ilo.......27;..........@...k.IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU..;:. ..0,...T.._fH./y.........A./.................!"..?..2...9.A.Q\."...Sd...k....\I_....B.Ki#)..&?..8.W5.f.Zu.F.Y/.....A5}L..b\...nDt.0i.9..C....7s.I3D.....9.^.i.k....\i......>..W.z..4.l..2......36.Q.M...{.B.5{..=.#6.Q.L..D!>e........a...u..........%..".....7..O....;g..6..a....l..D; 0`..4iW....iv.%).E4...d....{...85.y..J....M..f....V.?......TD..T.g.)=....).ZST.J ..4n..<b..v.E%}...)..*J..y^.|..d.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1233
                                                                                                                                                                                                Entropy (8bit):7.069868805966554
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/jveHGw8qrCHg/uJ3VZZozfRiwHUGn1HJiBMBWaa2jtZS++:2M/jv/w8q7/u5VZZmIwX4iWat+++
                                                                                                                                                                                                MD5:D1D6BA28EDBD383BB36757999B0A0849
                                                                                                                                                                                                SHA1:C08CC769358081D5ACFBE13C759248AD8AE018A2
                                                                                                                                                                                                SHA-256:F1D62FDADAC7C6422E767EE6EBEB122095D7AA61881DFC0BD8507469041890F4
                                                                                                                                                                                                SHA-512:F1FEB3C1AFD3BA5DDE1DB3B400471C0C6431479F00D001FA4D924218648EAEFA2057583249ED21B5DA1B913FD9371880DAE5E04BC376FEE31DA9BFAAF6D05015
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/0e380b96-deac-4807-a860-7a40dd586c00/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................?.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......X...2....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................Qmdat......k.Z.2..d....?p.(.L........@>.q..Z.d........`......8...8*cg@<.....%..Q3..e5P../.q& ....1...m^A..F..E.TV..".....:..Yy<u.;.=... ...g..m..c?ep..F.R~p&&GC.`.....-..W.'s.N...|.....R0mo...?<m...x...../.-.....J.g=....fe........D......a..BG.O.X%..#..^..#........{..C..l._.q..z.6..T.V..'...;...s.b...>.-.Q..SR..c..R..f5...:._.~.~|...R....#.......@BS...9.%.r..X..d.:...f.....2.....r.r...v.......xR....../]U..$.^(.H^..a..].].N.F.....xF....XA..].66.S..Gt...@.w,....E.B..T.H..{....~.[....<..r.....?.k.Z....2..d...........\..........A....T..a.H..N.=...y...e.Fvm.....x.ghE...b.x
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (27473)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):39138
                                                                                                                                                                                                Entropy (8bit):5.380898427449587
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:dybYRMpGMpoYRMpGMpa3FqDghiwb6dClfiRYqXa56Tyt3FqDghiwb6dClfiRYqXE:sbYRMpGMpoYRMpGMpa3Fd3FYA
                                                                                                                                                                                                MD5:587EA7C8F1DCDF6132C32A7F7DEF5ECF
                                                                                                                                                                                                SHA1:08CE5EA84297B7CAFAAEA3A5951F529496AD60DD
                                                                                                                                                                                                SHA-256:F706EEAB37C9CFCF50850522693999CF433868753C663DB7BD07316B1DA722D6
                                                                                                                                                                                                SHA-512:BC1FE400A1603E53FD13FB1E6E3B524F1AA62721C3861EF632084E391F9B216945D803C1F199A174F40117083D2461F628814FA7A38E9F1179EDA61A411D5302
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/?_rsc=19f3c
                                                                                                                                                                                                Preview:2:I[55993,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/chunks/3249-87a1f43fc7a882ca.js","7945","static/chunks/7945-34fd488a063f85fb.js","6589","static/chunks/6589-e0c5cd4dd35d4ea3.js","8447","static/chunks/8447-9d67785011f6713f.js","5427","static/chunks/app/(pages)/(KB)/layout-c7b62fb390eceb5e.js"],"NavigationContextProvider"].3:I[26589,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/ch
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):18602
                                                                                                                                                                                                Entropy (8bit):7.976711000754854
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:pw8TzMb26sGwMewQbwzY9b+5b5+u+ZxatQV/OTYPihU:pnTAbdsGCwQbwzKi5b5+xao/yU
                                                                                                                                                                                                MD5:4479FE71348C0C50069C465D385F4FF9
                                                                                                                                                                                                SHA1:F8DA357746D16CB1DB01390E07D3B4DCF27F2A06
                                                                                                                                                                                                SHA-256:BA9987758993C50A3AB9C1F77C364378CA0390A13B90ECFC97FC8F358359DBCF
                                                                                                                                                                                                SHA-512:B93DFD25BCD91FBD29CD31C5050F8A18F8FE1C257DA1F1F837035D8A951D8304F04A6027703732D953C336DEC6EC2AEBE958E6D417DBB1F2C613221754CAB875
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/8e4ddae3-9dfd-4640-9bee-77f8f9560c00/public
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D...............8..............3...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.......................G*mdat......o...@2..f.Z......h.........@...>.q..2...LrY........=...#w.[..w~.l....$............,y.y.S.Ze....]...'1..x....D]..H.R....?.....F.C...'yX...1..S..3..1........w.Ev@..i+6tt.?E<.`...LA/.....x%.+.D...\.F.'$...+Ob...2.T...E...v.?.........f.l.Q.5........@v....D..N.7S.+.....:..."..H...1o6e/<.....j....l..}....M....n......ri.i{.....2.#`kq.Z;wC.....J.....m.....Pz..k......J...1p..cNV..oE.A....m~..._..Z..A...c.0.3T..J....u:LJ... .i...\...;>.f.9.9..3.p./.....8..~...O.o.T....~.y..@y.o.5.S..;.V.Fj0@Y6.g/.b,8...K.?z......~(..K;.WH...;....aKS...`...g.z|.V^.t...]N.....>.=..P...$J..Y5.X.9.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (13033), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):13033
                                                                                                                                                                                                Entropy (8bit):5.254228225891367
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:2T0oz2kwUC0vprPa8Syp3slv7Xb7IPkXQAMcA56:2T0oz2kP5Pa8BslTL7Qk0cp
                                                                                                                                                                                                MD5:186452D1E5900587E017D2FBF26F9977
                                                                                                                                                                                                SHA1:EF1EA90C4827870E6BAC0092501DC770F41DB25B
                                                                                                                                                                                                SHA-256:278B7D9AE92EB06FEA87A580EB3626F677538A1EE8C72CA199C2C1B0BE8CD78D
                                                                                                                                                                                                SHA-512:569CF42746674CD20DA89CBEEFD2BAB1D0F67A3AB6A5D42E88D97FFF701DF073392CEAD176A3DFEE6D90FCB7EB150CA3787E9D71B06D88AE63795D46788C91C4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/app/(pages)/(KB)/layout-c7b62fb390eceb5e.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="fbee7ac9-3fc7-4219-b3f7-48123f14daf3",e._sentryDebugIdIdentifier="sentry-dbid-fbee7ac9-3fc7-4219-b3f7-48123f14daf3")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5427],{86973:function(e,t,n){Promise.resolve().then(n.bind(n,99846)),Promise.resolve().then(n.bind(n,30258)),Promise.resolve().then(n.bind(n,26589)),Promise.resolve().then(n.bind(n,55993))},98177:function(e,t,n){"use strict";n.d(t,{_:function(){return s}});var r=n(57437),o=n(5017);let s=e=>{let{className:t}=e;return(0,r.jsx)("svg",{viewBox:"0 0 16 16",className:(0,o.r)("h-4 w-4",t),"data-testid":"@icon/ChevronDown",children:(0,r.jsx)("path",{d:"m12.667 5.333-5 5-5-5",stroke:"currentColor",strokeWidth:"2",strokeLinecap:"round",strokeLinejoin:"round",fill:"transparent"})})}},15096:function(e,t,n){"use
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (481)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1108
                                                                                                                                                                                                Entropy (8bit):5.831810097036792
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfAQoiDgXznmlFs+AAAAptjTwUkkZ2JqGiDgXznmlFs+AAAAptjTwUkkZz:OfAyDFgUjk4xDFgUjB
                                                                                                                                                                                                MD5:4F2BEF718864594F5A24737E2CA3E04E
                                                                                                                                                                                                SHA1:C5C1155E4E2017C1FC2B0B87125ED71A1C68FBC9
                                                                                                                                                                                                SHA-256:EBE2DC36D4EA2F2245C2E654D9A090CBE909BD1297989294858F8CF0B0F4FDC5
                                                                                                                                                                                                SHA-512:7C30B407F04886013437B12292AF4C7E025972651EF55544F663B778F5857450B30DB084392E71BAF897EC7DFD31F6AFF9968298D1B07035DDF213BB723B23EF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXTINF:3.98933,.../../2b9d5fcdc08d46cb2c166460ab7c219a/audio/4/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjMuOTg5MzMzMzMzMzMzMzMzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiODk3M2NhMmI1YTZmYmUxZWM5YmE5MzFmMDViZWNhOTQiLCJyZW5kaXRpb24iOiI3Mzc3MjU4OTAiLCJtdXhpbmciOiI3OTE2MzU2MzMifQ&s=w6TClcKZAWTDuS3DmH_CuRppw4XCtcKcw4p1wr3Ds8KDFhZELEIZwoRewrIhw4TDmA.#EXTINF:2.91,.../../2b9d5fcdc08d46cb2c166460ab7c219a/audio/4/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmI5ZDVmY2RjMDhkNDZjYjJjMTY2NDYwYWI3YzIxOWEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjMuOTg5MzMzMzMzMzMzMzMzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiODk3M2NhMmI1YTZmYmUxZWM5YmE5MzFmMDViZWNhOTQiLCJyZW5kaXRpb24iOiI3Mzc3MjU4OTAiLCJtdXh
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):106032
                                                                                                                                                                                                Entropy (8bit):6.379926227972485
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:HYHBizcA8inRa6gYvOkDjc+eoC+YHcsOvayRSIHWk1Qva5cRuk8:4hgJ8kRa6gYvjDjcAOHvsRP2kavpAL
                                                                                                                                                                                                MD5:D9D5B4BFA5F40B9EA3C6451E8D06D9A4
                                                                                                                                                                                                SHA1:97C32A050539E2E64F6082761CD4B5276C0C24B7
                                                                                                                                                                                                SHA-256:247203D925264F6E2D57F115DEFF25B1D66392FA05E863DE7746A56954D2B5CD
                                                                                                                                                                                                SHA-512:DA842C3FBE4261ED0F07573724D9325FF0FFC29706D30C5A16AD0DFE9881187986ACC1E097DD5A3FB04EB3887F4ABAE09CB9C9AC957896D37F1A5ABA7BFB13A7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/audio/138/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDgxNDgxNDgxNDgxLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMjUyYTYxMTQxNDMyNGM4ZDU2MDI0YTc2M2QzOTc2YmEiLCJyZW5kaXRpb24iOiI3Mjg1NDkxODciLCJtdXhpbmciOiI3ODI0MDQ3NTQifQ&s=wqXCqsKTwrY3f8Orwp4QSMKicx0wwqQXMMOcVMOacX1iw6svwpXCpcOGb8ORwrUo
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~..........!.ytA..L.0_.!...H...9ar2..3~{........no%[.EU.f.|5.}..S.).......WH)%.B..`....sA....m..67t..Z)M5......zB.S..s.(..*........!J@ .3......c"'.R..E..X& 0+.]4..%.a..4..G...PKQUA...J,...Bq).pG....w4...G.F7.....*6d.i.*cl].F.J..R....$..O.8........9..^.k.*a.\Q....JU...16...S.......D..[..Y..V..Ut.....?>'..+.......*....$p&.v...b.#.9=.$U...{......d.NlnG..2........................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (460)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):8730
                                                                                                                                                                                                Entropy (8bit):5.816257185134769
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:w7H+HjH4HtHaH/HkHJHRHMHTHuHdHNWHvHKHFHE:w7H+HjH4HtHaH/HkHJHRHMHTHuHdHoHV
                                                                                                                                                                                                MD5:74ABC711779435D01B0308135DD01EFD
                                                                                                                                                                                                SHA1:02A42245E3AA71C1BA83DDADFD42EF4A37DC8506
                                                                                                                                                                                                SHA-256:27AE75AD4A9217004BFC171BE1E8B649933015AD0F1F51D97B7748E5A729E880
                                                                                                                                                                                                SHA-512:6B6CCFC8CC88BD8541788B51A77629D32115D18D21F5005E1877DBC3F0306F65D77C73B458D1BE9ED2676C64F4031A0470C87D357F63B497BBCD586A19564630
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/manifest/stream_t0dafe786e00530eec0ee1c2e0060560b_r728549269.m3u8?useVODOTFE=false
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../2c832ad13d355d38920a6697125241a1/video/720/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTI2OSIsIm11eGluZyI6Ijc4MjQwNDgzNiJ9&s=w55CJgzDvsKOwoUWwonCqsKOesKdaMKJakAoHcKREDYcwpjCsMKgwp46wpdJMsOK.#EXTINF:4.00000,.../../2c832ad13d355d38920a6697125241a1/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU0OTI2OSIsIm11eGluZyI6Ijc4
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):603104
                                                                                                                                                                                                Entropy (8bit):7.873531581565874
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:EqqrzXjNh/+e2ruS9xK4wPIk2rgIwxggOMU2OVu1Cs:HAPSikxIIk+VICs
                                                                                                                                                                                                MD5:661C6D0A297B26537C81695302D4AC43
                                                                                                                                                                                                SHA1:59AD6C808A9BB9FE00962C25E73F226ABF8B20DC
                                                                                                                                                                                                SHA-256:C126631A6401EB50B350A8C0D24F890A508A0786314C6EF19E4B8513BD547C18
                                                                                                                                                                                                SHA-512:B1B59AE441993AF9FCD7C104B4F23CA10F7A52FC131860DA4E8A5644A262BB4F3FF9B825027818C09178A6DC9EE6DCBBBBC0A408C2D563A45C708E226BFFC6DE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM4MzJhZDEzZDM1NWQzODkyMGE2Njk3MTI1MjQxYTEiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwZGFmZTc4NmUwMDUzMGVlYzBlZTFjMmUwMDYwNTYwYiIsInJlbmRpdGlvbiI6IjcyODU1MDI2MCIsIm11eGluZyI6Ijc4MjQwNTgyNyJ9&s=wpXCk3jDrsOLwpjDmhTCj8KYecOnwqDDj1HCu0ojMsOZwoYmC8OFw7UvFMOJwopNWiY
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.7wA..7Ha..........gM@..l....P.............<`.X....h............E...H..,. .#..x264 - core 148 - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.orG...g/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fG...ast_pskip=1 chroma_qp_offset=0 threads=15 lookahead_thre
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (458)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3469
                                                                                                                                                                                                Entropy (8bit):5.8609592279930585
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:OfNWep+y1U7ei+y1U7eT+y1U7ek+y1U7ed+y1U7e2+y1Ube3+y1UR:Of3ar81u3k
                                                                                                                                                                                                MD5:812DBAE6DED60875462A650E62251818
                                                                                                                                                                                                SHA1:DEEDB593008A0103380E35536830CAAF34761678
                                                                                                                                                                                                SHA-256:C0FCD65FC50DE48A2F9E3085C0B55EFD0B33B2D5A34ED0A5548611B05D4141DF
                                                                                                                                                                                                SHA-512:86E5F80899849BEF1BD71EE00B7C55DB727898920AF9DEE86052B48FE0A1F3D4CC503CF644CEFCCB72FE7DD9AAC696FFF5837BB7E1DAAA793A8713D15307C4D9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../a04c9f8204f3dc631d2dc8f1567c4705/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc0OCIsIm11eGluZyI6Ijc1NTEwMjgwNCJ9&s=UAJkBC4JCz7DlsOdJALCtcKjwqxkaMKWEsOuw5fDqMKWwrTCkg_Dm8O9ZxViwoo.#EXTINF:4.00000,.../../a04c9f8204f3dc631d2dc8f1567c4705/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiYTA0YzlmODIwNGYzZGM2MzFkMmRjOGYxNTY3YzQ3MDUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYjA2MmM4ZjY5NTE0YThlYTM0MjUxOTI0NWYwZjQ5YSIsInJlbmRpdGlvbiI6IjcwMTI1MTc0OCIsIm11eGluZyI6Ijc1N
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):106032
                                                                                                                                                                                                Entropy (8bit):6.379926227972485
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:HYHBizcA8inRa6gYvOkDjc+eoC+YHcsOvayRSIHWk1Qva5cRuk8:4hgJ8kRa6gYvjDjcAOHvsRP2kavpAL
                                                                                                                                                                                                MD5:D9D5B4BFA5F40B9EA3C6451E8D06D9A4
                                                                                                                                                                                                SHA1:97C32A050539E2E64F6082761CD4B5276C0C24B7
                                                                                                                                                                                                SHA-256:247203D925264F6E2D57F115DEFF25B1D66392FA05E863DE7746A56954D2B5CD
                                                                                                                                                                                                SHA-512:DA842C3FBE4261ED0F07573724D9325FF0FFC29706D30C5A16AD0DFE9881187986ACC1E097DD5A3FB04EB3887F4ABAE09CB9C9AC957896D37F1A5ABA7BFB13A7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~..........!.ytA..L.0_.!...H...9ar2..3~{........no%[.EU.f.|5.}..S.).......WH)%.B..`....sA....m..67t..Z)M5......zB.S..s.(..*........!J@ .3......c"'.R..E..X& 0+.]4..%.a..4..G...PKQUA...J,...Bq).pG....w4...G.F7.....*6d.i.*cl].F.J..R....$..O.8........9..^.k.*a.\Q....JU...16...S.......D..[..Y..V..Ut.....?>'..+.......*....$p&.v...b.#.9=.$U...{......d.NlnG..2........................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):306154
                                                                                                                                                                                                Entropy (8bit):5.331256327391522
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:jz8GVcuD3uFSl2TKP9NVsdPsbeYHdnuLFly3JnfD:H8GVcu6FSl2+nVsd07R6ly3Jnr
                                                                                                                                                                                                MD5:63F27C7AFEFC620B7CBC057388D9C32A
                                                                                                                                                                                                SHA1:3BC70092C71C50E4FF4D6673ABAFDEBECD94F9A8
                                                                                                                                                                                                SHA-256:79D376DCBA643DC86464094105E719DD8D44F2AD4D27E4E09D40A2913C517816
                                                                                                                                                                                                SHA-512:D6C5900EEC03189F7A97D54156EF2568244981A67DAC66F19A9622A31D8E779161377BCF1F303B99D790FFDD16B2B02644A969F56090629DF82091F45FA4CE17
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="31e70bba-81d6-4c0a-a3b1-8bc4795dbdba",e._sentryDebugIdIdentifier="sentry-dbid-31e70bba-81d6-4c0a-a3b1-8bc4795dbdba")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2574],{77641:function(e,t,n){"use strict";n.d(t,{default:function(){return o.a}});var r=n(70010),o=n.n(r);n.o(r,"useRouter")&&n.d(t,{useRouter:function(){return r.useRouter}})},29492:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},88398:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||O
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1414
                                                                                                                                                                                                Entropy (8bit):5.559849600308618
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:OfGvKBx0uoJvvlg+BoJeEL36rg+RoJbwvPjgGcg+wVoJDaZgTg+PVoJZyg1Z0g+U:OfGvox0uIy+B3g+RUwX0G7+AbZf+94y4
                                                                                                                                                                                                MD5:398253B44CD48FE372DF6A40504CD8EE
                                                                                                                                                                                                SHA1:E6BA17120A2991EB0C3ABAA95215D80A6E57955A
                                                                                                                                                                                                SHA-256:312D92549BCF25141F4A72CA57808EF7A72D13FA8D95C79B29E3B3C47C310A6D
                                                                                                                                                                                                SHA-512:4AAEF812B598520BCDC32B402204E795A44AAA18AE1007BD7987673239B8EA0FC107F1DDC0E63E87680002EA684AAE8C6DEA63FEACB84732A77767F4941173EC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/2c832ad13d355d38920a6697125241a1/manifest/video.m3u8
                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="group_audio",NAME="original",LANGUAGE="en-252a6114",DEFAULT=YES,AUTOSELECT=YES,URI="stream_t252a611414324c8d56024a763d3976ba_r728549187.m3u8?useVODOTFE=false".#EXT-X-STREAM-INF:RESOLUTION=1280x720,CODECS="avc1.4d401f,mp4a.40.2",BANDWIDTH=2498368,AVERAGE-BANDWIDTH=1840855,SCORE=4.0,FRAME-RATE=30.000,AUDIO="group_audio".stream_t0dafe786e00530eec0ee1c2e0060560b_r728549269.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=1920x1080,CODECS="avc1.4d4028,mp4a.40.2",BANDWIDTH=5058799,AVERAGE-BANDWIDTH=3797956,SCORE=5.0,FRAME-RATE=30.000,AUDIO="group_audio".stream_t0dafe786e00530eec0ee1c2e0060560b_r728549342.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=852x480,CODECS="avc1.4d401f,mp4a.40.2",BANDWIDTH=1419096,AVERAGE-BANDWIDTH=1045225,SCORE=3.0,FRAME-RATE=30.000,AUDIO="group_audio".stream_t0dafe786e00530eec0ee1c2e0060560b_r728550260.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=640x360,CODECS="avc1
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):80734
                                                                                                                                                                                                Entropy (8bit):5.2345980742766525
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:t7iRhdivvMU+NXqkWxm+LiwUwUvR56gSMOJexkFMAxCyooR0oahP87UDBR17U7zE:QLFYUvxzkFMNIUlRBUEgWT
                                                                                                                                                                                                MD5:041453C3196EC0FAD2FFF950531CAB60
                                                                                                                                                                                                SHA1:6939147252C088708C99758717FA0120F33FC079
                                                                                                                                                                                                SHA-256:9F232DE2150EB184C85A3158CC1A19F0AA79EBE7EE5290B0096461AF5EFF4D12
                                                                                                                                                                                                SHA-512:3D2756268FE4EF190F02B747BF481DD2FF41572ECAB44093212F08E527B70342884880374BCC3C71EAF32D01F85C0C6632FF94A1DE85124623CD6EE352446AEE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:/*! For license information please see sentry.9985bf5d7e68e7c9e4b6.js.LICENSE.txt */."use strict";(self.webpackChunk_ada_support_embed2=self.webpackChunk_ada_support_embed2||[]).push([[326],{7507:function(t,e,n){n.d(e,{y:function(){return F}});var r=n(965),o="6.17.1",i=n(8294),s=n(9752),a=n(831),u=n(6936),c=n(7412),f=n(3816),l=n(8341),p=n(690),d=n(9297),h=n(6507),v=n(9653),y=n(9731),_=n(4772),g=[];function m(t){return t.reduce((function(t,e){return t.every((function(t){return e.name!==t.name}))&&t.push(e),t}),[])}var b="Not capturing exception because it's already been captured.",S=function(){function t(t,e){this._integrations={},this._numProcessing=0,this._backend=new t(e),this._options=e,e.dsn&&(this._dsn=(0,a.A)(e.dsn))}return t.prototype.captureException=function(t,e,n){var r=this;if(!(0,u.GR)(t)){var o=e&&e.event_id;return this._process(this._getBackend().eventFromException(t,e).then((function(t){return r._captureEvent(t,e,n)})).then((function(t){o=t}))),o}c.v.log(b)},t.prototype.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):159530
                                                                                                                                                                                                Entropy (8bit):7.992727220555647
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:3072:E8+Y/5m/3kH3tJxV/Yjx0vljTSJIqN9kzMYPMH3+MW2EkrIxSpqazhGDX7:B55O3kH3tFAjx0N/MIqNuzW+MW2Z8Ips
                                                                                                                                                                                                MD5:53591E1C8C506F13C65ED422BAA8265C
                                                                                                                                                                                                SHA1:E6C57CF9B89A2852C17E65383F7CB8438CA6662A
                                                                                                                                                                                                SHA-256:2160E684FE407D37316FCC382E8AFEF47E14587BC04AF59CF360B294FB203472
                                                                                                                                                                                                SHA-512:804BC30AF5DEC11AC048389DE27DB9620760AE8291FA1424A9CE40E16DC0638B010E298B5EAF458FA6D208AA54E2AB683B989427F8EED30FCA6AF193975AEC81
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/images/navigation/ts5.png
                                                                                                                                                                                                Preview:RIFF"o..WEBPVP8L.o../....@.d+l3.....J...d..".?.zy..x...Y.W..d.U.#.-[Fi*3sdf.L...l!..Lr...~.f..!.............@...y..-.0..1.x/.X.:si..0.u."6..k..z.9Ff~..ui..Gf&...).2s....u!..m/yl.*n...._0.......w2?@K/7AmZ~".#....8f.X..k.p.m....c./\....+y......WiKpJ......Z.T...M?..4..........sJ...y....G..A..O............3....e...?J.q.w.^...5..H...|@.$.r.b.P.......o.#....b.3.7..m\.y+|.R...U.7...P.{.....s.pg....Z......ED..v+KvU}...}.[aP..I..-....].(.5.U.A.zym..|...$I.......;........."I.$Y..k...G..g...a.&.$I.E3.Es.+....*...0....r.H.C."".*B$.!.... . .Q..D@.D@..........H...@&..$ ..................m.". . .........d..............w.......@......Z.`.D"Bb.........@D.I.....2.@......=vFc.$.....T."DB.C...x3...-.........P.""q....v..kk.[oY{G..;a ..-8...@D.....z...a.c.c..N...G....... ....W..s..1.....Y.;.3.....d.D.c. ...=.v.....3..y.;I.(.p....D...x......k.7O&..Z."...q zc.W.....`Y{.<I".CQ.................MB.8BBB"..?._...g.$.|...R.... .@..z..[....e..]....... ..1....^.kk....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1128 x 928, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):10422
                                                                                                                                                                                                Entropy (8bit):7.767040986485622
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:wzokI52//LfwzZPaQlfq4xnobJtLquFn6okHgCCLMfTjWqVh:58Lfk5fqQonLquFn6okACCLOKqVh
                                                                                                                                                                                                MD5:18B9959AAC9206ABA0A7459C69A2E9D0
                                                                                                                                                                                                SHA1:8279AF8EB4B22E9B202B5FB819A476F2A65FB866
                                                                                                                                                                                                SHA-256:5FAAAC7F51C1B03298DA165F4E98330E8655116B2EA6183A1F36E03A36DE536F
                                                                                                                                                                                                SHA-512:EAEB01A159D6F5B24C3D6AFD52009B7CB7D6D455E1B37ACC1F10236201C5A88838B988C42615E15551AAB81459D6F07EDBED046E793EA21050F234ACCF1FC44D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...h.........VH.U....PLTE...............................................................jSz..R.|...*s]..._..m.....E.q*s\z..@@@zzz...mmm{{{111...lll...OOO........^^^###Z.....x.........kS....K.v.aH-u_...i.......:}i..................................'.IDATx..... .D.3..AQ.q.7.@....0.u...............................................................................................................................................................................................................................................u....9k..bgm....f.#..J.O.n...}...ak..-......=.C.N....XE.....a...z.6Y9..(...*P.S7N...,H.......h%OI..U.M."e.g.4.Q.=f..wR...0.....X.$....$.3.ccJ[.O......{R.)g.....>ei...{5n.,).6.!.%........L.,.. ..IC....ps.L...cR.O.....`..h..>5....iS3..{K"g..n.... ....i.......<e.' ...{.8..u)..K........i..a.(i(h....4.4@t].~.d....5..OS....%.:....%.........{..34@|.{.A..\@.}... ......w...,.;{.#...L3.....!%..t+...?.d..\C.g....0._;em...l.w..V.........~.r.4_Z.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (14415), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):14415
                                                                                                                                                                                                Entropy (8bit):5.437107414688504
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:BWGHXAL/ivTSDfN8iYGKwX99W6QX/6/98:BWGHXAL/ibS7NQwX99W6QX/6/98
                                                                                                                                                                                                MD5:1BBD15BA6AC5B44143487800339F0C57
                                                                                                                                                                                                SHA1:39894551009337CFF4FE06539623BBE350C38476
                                                                                                                                                                                                SHA-256:FD7C0BD8086B1737A26ED5AB98F3F710766FB86D497016DC3468FCEBA8C13842
                                                                                                                                                                                                SHA-512:F87AA70C1F9EED954A32C02B3D68DCF9A7ADAADCB571035C98C5207FC662718EC0364B84BE0DC0246C64B5FFD9A2A7580EAD34C9D01FA80EC8B863373F04AAFE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="cbe1624b-a376-4f9b-855c-8887092ef36c",e._sentryDebugIdIdentifier="sentry-dbid-cbe1624b-a376-4f9b-855c-8887092ef36c")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8447],{95629:function(e,l,n){n.d(l,{K:function(){return r}});var t=n(57437),a=n(5017);let r=e=>{let{className:l}=e;return(0,t.jsx)("svg",{viewBox:"0 0 16 16",fill:"none",className:(0,a.r)("h-4 w-4",l),"data-testid":"@icon/ChevronUp",children:(0,t.jsx)("path",{stroke:"currentColor",strokeWidth:"2",strokeLinecap:"round",strokeLinejoin:"round",d:"m3.3334 10.6667 5-5 5 5"})})}},99846:function(e,l,n){n.d(l,{default:function(){return g}});var t=n(57437),a=n(5017);let r=e=>{let{className:l}=e;return(0,t.jsx)("svg",{viewBox:"0 0 512 512",className:(0,a.r)("h-6 w-6",l),"data-testid":"@icon/iconsv
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1970052
                                                                                                                                                                                                Entropy (8bit):7.970072615457468
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:49152:DUlGdMyX7umIWA2GIw5WGbIDFimwgWtM0qy1zvCsRhrwEaNpZZe:WGdMyX7umIWA2GouIZiPFtM1ovLzkEaC
                                                                                                                                                                                                MD5:8E12487C0E19DBBBE77B60E18DDF3FD3
                                                                                                                                                                                                SHA1:21BD07AABCE12CDDD716A51213C0439831C96CB7
                                                                                                                                                                                                SHA-256:1920510371E2612070DB0FED7F72D2D2FCFA36CB45EE8850A44FD83FD0721CC7
                                                                                                                                                                                                SHA-512:FBE83116CC274B33ED2B55E5EB1A932634CEDF813C25C35181EAD740F8CAD1ED38F30EF13C7AF784015603BFB13FF829349278921205E1FB8774432D504CCFEC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...~..........1..iA...:a..........gM@(.<....-@@@P............`....h......e......|.........../Bd..D.SgK.eK.P.Y.au.......T...p..A..T..V...4.Ea.....;......}D....3.u.b...$.*WbG...0..9.....A.`...N.).{.>.,H....|...G..6.)J..... _.[.s.le.........l..v.c.H.L....>...(...E....i.F.j..!..q..|..vbV.KW.BVL..J.t.E".<....b..,...Xd...G)...9..../Yf/..N.....X6.}..c..OG......r....@..U..1..).kX..#...F\qic...^S..N.!..'_.l..,H:D
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1980
                                                                                                                                                                                                Entropy (8bit):7.540574562419564
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:2M/jc/k8qC3jUidc6NulOV9Iw6YygNEB8JxWVSYS:20c885jjdJNHJxpOw9YS
                                                                                                                                                                                                MD5:25051C4CFF2A49406AFB468152E66BF4
                                                                                                                                                                                                SHA1:CDF12CAC33790CED88F9E3EFF63BD1F5EF95BC6E
                                                                                                                                                                                                SHA-256:05CD95F7F65B48AC7A6B4C04B9F7A065EBCBC5F2E7F6AFE54D276F18174BDDD1
                                                                                                                                                                                                SHA-512:B5B46CB5CCFDA0DB87FD0D07DE53C594671979D37461B19139E01FE7542AB752DADBD404A873383137AB8F78112C3E12C6CBEF04D51C0467ABD8074F00BC964B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/42f60642-1561-4eae-8560-e35555c5e500/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............T...h.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......>...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................<mdat......}..@2..e.5..~`?....<."...... @....T....z..`L.r.5..W}...S.$.y.|.K...gb.....[.........1.O..F....5...M.rP...:2..=z>.K.)..f.........B...-eE.MH7.PDfKZ.3#.iM.2g..E.u.3...4P.[B..\...mXk.Y.{.f#.r.....r.}....WO.z.0z?TRQP..:a`..C..o\.y.o..&..I^i........[..U.^...x....a`....O...V.;(.........kh.n...U...sta&....i...gs.$9.$...h,..)<P...=v.<S....[m-4.....2..~.ob._..Df.;2v(3g..}#<..u.......>.I.r$........E....'.P........:>..`Yn....H...S.T..H.....@....?.}...4.@2..e.?E%....?P............. ......xy.Ll....<? ..G-.....'&.1.7.a.TM.Z....^x.y.x... .~.G.:...K...R.Rv.|.x..*.:..~.\.\.W .....Iyd.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (27577)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):39242
                                                                                                                                                                                                Entropy (8bit):5.3833707386466605
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:dybYRMpGMpoYRMpGMpA3FqDghiwb6dClfiRYqXa56Tyt3FqDghiwb6dClfiRYqXE:sbYRMpGMpoYRMpGMpA3Fd3FYA
                                                                                                                                                                                                MD5:424F22948332BDDDBA20DD3EF79343C7
                                                                                                                                                                                                SHA1:24422F3C09B7827C882486E048627F7F47F5D4B2
                                                                                                                                                                                                SHA-256:6DA5D44F5F6B4DAE8C302B78BF44C499FF7369B4E389DE14E599A5B928414456
                                                                                                                                                                                                SHA-512:E376DF8A5BFB93C841F77F1F6824E362D5A3E42FFC9C0F3C710BE51969B4DF8BE4319E4F563D4C9DCE9F527A50EA572E7544A8D6E7120F2A1506EB7F02198E2B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2:I[55993,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/chunks/3249-87a1f43fc7a882ca.js","7945","static/chunks/7945-34fd488a063f85fb.js","6589","static/chunks/6589-e0c5cd4dd35d4ea3.js","8447","static/chunks/8447-9d67785011f6713f.js","5427","static/chunks/app/(pages)/(KB)/layout-c7b62fb390eceb5e.js"],"NavigationContextProvider"].3:I[26589,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/ch
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1128x928, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):36978
                                                                                                                                                                                                Entropy (8bit):7.756997177423209
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:kGSmwn7W7emf6OxhmZkpyzt4evrc8NjqDIEj:wFyKt4Yrcl3j
                                                                                                                                                                                                MD5:803AD5E1E376C49891A951856AE3FE8D
                                                                                                                                                                                                SHA1:7D3838806E304C53B3C90D16AA37EC71C4DD3E52
                                                                                                                                                                                                SHA-256:D12BFFA583300A345A9C969D68C960CAC58E164A72EFDA257E4810E26D348B59
                                                                                                                                                                                                SHA-512:66DE6CE93152D98A12CEBE11F6DD9F055D3901CD6D819181C2D3BEE0510141ADF1AD3969F65235E37197C9741A8F81E296933A6FD9E62B4C99C68AFBDCED27F2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\........h..".................................................................................................................................................................................................................................................................................XmT.T.T....K...g..fL.2..__Y[__q..............c|O.Zy2....Y.s&.QSQ>t..O0..n..,...................C...T.T.U.U..T......=................:p...d....j......%...d.............AnF.P.^..:...........@..JwX..............P..@...'...........P.6...(.......SL....... P...z.2t..............z}................|..(.B0..d...j*j..j.j=..l;..h......x....o[.........E...t....U5UUU5U......<......)..M..../.Y...n..3l..... ..8x..........**jj..*..*=. ..x}........}./.7....}..$c..6Fq.L..o..6......{......._:9...".(.s&.>.........|@Xw.. ......Ot.4..%FU.Ps..CM|Qk..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):136595
                                                                                                                                                                                                Entropy (8bit):5.455555823290308
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:aYz9MpUMpK6C4pnf17drz91F0ycWukJblSL4GqMuKgvYRMpGMpjYRMpGMpp7871z:8fK69LBSlUdJdsie
                                                                                                                                                                                                MD5:C450790BF18CA2E6A2F9AF2F6BABDF24
                                                                                                                                                                                                SHA1:1B6864676A762580C71B0F5987FC87B864A1B8F1
                                                                                                                                                                                                SHA-256:66B2CAC920F36D74CA896E3F011CA040B01F953E10ECCED7454B0A43344BD8B4
                                                                                                                                                                                                SHA-512:80067FF968F9867BD495FD054ECBF18118FC4D13B85D2B5BA89CC55612F987A353ACCD0C6BA0223CCA6A6658C92BD5DB9FCE73595EE983801E8117A2501B7FFE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/
                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en" class="__variable_890670 __className_890670 __variable_920e7b __className_920e7b"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/68ed26f9d69f132e-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/9b3fab1dd08ca547-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/ad67f640d4bb0eae-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/images/navigation/ts5.png"/><link rel="preload" as="image" href="/images/navigation/ts3.png"/><link rel="preload" as="image" href="/images/navigation/t-one.png"/><link rel="stylesheet" href="/_next/static/css/8a8ac31f9019bdb8.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/e030e8e0ec0db1cd.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="lo
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 762 x 1128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):13939
                                                                                                                                                                                                Entropy (8bit):7.930567348907666
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:eCnxyU+mwZdmkPtlMjn0mS5jhDjBG7o7hrf+p:3cU+mwZjtlZm+jFBGkrf+p
                                                                                                                                                                                                MD5:46A88730EEAC63AD1B410626715BD524
                                                                                                                                                                                                SHA1:0A87E2F738B31D022C83A16604D98BAA330B4B63
                                                                                                                                                                                                SHA-256:810D3A4F990B276F0B297D42C9885EB41DEEF46DC86F3BE54FBE363A1C0BBC19
                                                                                                                                                                                                SHA-512:62B3EF69E511E5D7D33FDCE1F3AABA2A86D59508F3DA8034C6E6174891762670739E115A3127C9816142FAA3FFCF4B1A5AD1C635DA2CA6ED81DF224F38B45459
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.......h.....C.......gAMA......a.....sRGB.........PLTE....@...NV.....@...`..H.*Z.((0....@...?W.%*0....@...`..H.$)0...+[..@`.`.|.F........@.H.%)/...*Z.`.~..@.G..@....G.$).....@...*Z....`.~.G.#).+[..@...)Z.....@`...G.%)....`.~`.~.H..*Z..@`...G.$)....`.~.G.`..`..+[.$)/....@.G..`.~`..*Z....$)..@...`.~.H.G....*Z..@.@...`.~.G.$)..............................................................................................|......p.....d.......X......L...........@t......"...$.&.j.(....,.0.`.~4..7..&.;..>..z..A....C..E..x.H....#.J..L..:..m..N..Q..S..V..X..0..[.._..b..f.....jy.@..nt...|._.ro.uj.L..ye.|a.vz|.].\t. ...Y..U.R.P..M..K..R.H..E.na.Hq./..nop.G.>p.8e.yC...e```UU.[_b*Z.j;.EN. eiNQT.jT/NsW0.C9.?DH=>?.V?.@SB$t3%`.44$)...!..;..........QT...ctRNS..... 00000@@@@@@DPPPPP[````eiooppppp...........................................................n..2.IDATx...!r.0..a... ..S.@.c3.0A.e.Y.w.}.u.F.d.}3....q.X....m!g..K.5
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):101144
                                                                                                                                                                                                Entropy (8bit):6.393529169284252
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:hKM69m7HBvdGk2jbgpmcYSzkx7zse1VrUWTQ8NdqHLyt:h5dCbgpGxxXseTrFT7l
                                                                                                                                                                                                MD5:5E08678B9D66FE7AB224152FB0EC9153
                                                                                                                                                                                                SHA1:F36FD5644048A5066E74F03205C9708C14672D82
                                                                                                                                                                                                SHA-256:E06DBC650B2114FB3366B703EB071060CB11CC8786A926D154878F141A7403B1
                                                                                                                                                                                                SHA-512:CA5A23ADF83029F51E9BDDB9C797F5BF7BBAE67D8683353C803D489D7BA42CE9BBF6DAF52BF682B0750163F8C2BD11B5FF7012F1A8731A598E0FD5A3517C14C8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/59e7de08546dc1a0047ab34e95c188f5/audio/130/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNTllN2RlMDg1NDZkYzFhMDA0N2FiMzRlOTVjMTg4ZjUiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDEwNDU3NTE2MzM5ODY5LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZmVjMDQ0ZDFlMmYwODAxZjA1NWRlZGJlOWFjYWU2M2IiLCJyZW5kaXRpb24iOiI4MDY1NjM1MDMiLCJtdXhpbmciOiI4NjA5MTQzMDcifQ&s=wpoXA8OWwofDgMO4wq06Q8OdbygeB8KeHsKPw6MnUsO1woMoW8KPw5_DugYRT8OV
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......W...!..|A..L.)..!L..G....J.m.e......U.I...Q.'O.....A.....qC_..g.....H...SK._.$..]Z.j..I.Ctgvvvvggvv..ga.i....{.....}<..i....z..P;$.Cl.*3.....}..m#..S......p..i.Nl..G..1.............v.*........`.zt......4.P.lU3KR.d....wv.f='I..... ..h~.>...p....6.&...7..5!r.....@.../C..\.SmlH..~rp..m..n..%G."}.^.:..o.n...?..u....?..........z1#................GA.2.P....~......A...!...A..L.'?.!L.......,U....X`.._t....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):14762
                                                                                                                                                                                                Entropy (8bit):5.933553059191468
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:ohlwZHZJKOCgA0+9XZp0FgfSVi3YIfUj+nbfmLTXCr/sZ335zwhgEV5wTj/r2V:o/wZHm+Azpv0FDiIuU6b0n5zw+Y5wvDS
                                                                                                                                                                                                MD5:0A2B90B99E489BC98094B34D022E65EA
                                                                                                                                                                                                SHA1:45210BFD57C2C35951CC657842E62412F76574F3
                                                                                                                                                                                                SHA-256:3AF64195B3D6A60AAE7FCE1CECDC032599072685CADCE6C79411E775CECED8BA
                                                                                                                                                                                                SHA-512:B432179B64F4816E8ABEF1D5C94ACC7C5BEF5D16B80A87DEBCF90F2552EAC3B20C6899339A3B43700CBCB451C6E08836147D13DE2733A41F03FFDE9D1A8FFFBB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......8...."........../............................................................b.R.....................................................................................................................................................................................R.........................................................................................R...................,...................................................................T..............`...................@.....................D.D...................X.)......................,..........%.J...............%....@......J......J....@...Q(.........D..........................P.....X....!@.....................................................................................X..................................................`................................@...................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1471
                                                                                                                                                                                                Entropy (8bit):7.307962511534692
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:2N6/jWl6AGC8qrxKunY5vPZHCVXcd0OHTfeaMufaATWV24t3LsY1qNQtKhfW:2M/j1C8qlnkvPlCVMrMuf1aVn3Lsaqa
                                                                                                                                                                                                MD5:309E3D979D2F33E680DCDEF844D669CC
                                                                                                                                                                                                SHA1:DD84B134C56BB28D0602D6E53AF0FC9C2736304C
                                                                                                                                                                                                SHA-256:6ABA28D10670DD5414DFA9A12F3F4B28ED0961492EE268D86D1F45C335006C11
                                                                                                                                                                                                SHA-512:14F25E4E5EB66E5C9EC6198623A1AF832A332E45B4D6CB8C7982F8F7FF4F218D1A9052AC61E5B721A39E717E9C85A4F39EDB3F8F4C1CE59B817089E358DF12D7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/14bfa353-4823-4c37-b7bd-63bcf2d26400/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..................................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................?mdat.........@2..e.5..~. ..............}X.....u_....$.(...P...E..z(..$im...'.......'..........S......c...F..g.{......h..*=$..IT...........f....L...u.e......7.u....u.....X...i...9.............R?..$.....,yE.uK_...y.C..[..>r;..TZEw..(..o{....xo.Q.q..`+._....!..'l...O.HW.....ql..8.,...].D..'.s.\...i.<q..y..[........O.e.A..A1b!e....g.g..]..v..<a!e.q...X?.4MZ-R.m._.k0.!&...\.......?.....4.@2..e.7E'...` ..p.......,@ .*........>...]v.....ysS...I._?.L.i...0....0.1t........#.w.{r.e.[..x...o.,a.....<N8A..#.jg...6K.{.....R...Ku?...}....3.+..4..`..d8..^.^..w..f.....{6..~.h.>n00...V...U.......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):641
                                                                                                                                                                                                Entropy (8bit):6.523815908553446
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:2M0X//L6qWWP0TlQOVm8b6pHspjcQ2uwVrueOFiT+2tL/sJvj:2M0X/j6LM0yOwrpM9cQ2frTtT+2tLEJr
                                                                                                                                                                                                MD5:90EE5BAB14FF9F1AF5199D089164264B
                                                                                                                                                                                                SHA1:488C0ED5C0002AD6C61D3BBA5876B5A8B386C46A
                                                                                                                                                                                                SHA-256:33FB40C6E8C137B25B6316A65650141BD211EB04C7C71FDE0DDFDD595E20EAA9
                                                                                                                                                                                                SHA-512:F9CC0CB6C20EE9FDF162257535D28319FC97988F5DEDD144432212B433405B0D639440C773D6F9650D8B50B931CCD41979E4ED298E8B12A1B2E437CAD3C37B85
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/50a4989a-c9af-452f-b328-e5a35c944900/64x64
                                                                                                                                                                                                Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe.......@...@....av1C.?@.....pixi............ipma..................mdat....?.....4.@2..e.7C'...` ..p......... .*...|]a...2h......t..",{.g!...j.@....m........{91.>98...z...._F.eFJ.J....'X.s..,WQ....z..p..x..$+..k..e~.v5f...r.h...j..C.....Y.?D.%t|!....u..%@.r|q..!.{+...dM...x..8.q....O.F67wr.-.[.2.B"._..M.[/.X&v.8X.*../.?.?...vN..'U..e,y....C.q..k...7..+.:D..h..h .m..`a.n.=...b....C.a8........._7...4..1B...wV:....Z._.G.i..0uE..~.&..........Ur:5N....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):356655
                                                                                                                                                                                                Entropy (8bit):5.376929825076753
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:O9Yz9MpUMpYZC4Byn/FZB6RZB6NZB6GZB6kZB60Z6tZ6yZB6kZB69ZB6YZ60ZB6O:AfYZxwjvDdmdEbv
                                                                                                                                                                                                MD5:8FB7D6702B7103DE3A8C9213295C9BEF
                                                                                                                                                                                                SHA1:C39B5A9AB770208A746E1D252EC96F9D6B2D78F4
                                                                                                                                                                                                SHA-256:B8ACD6F20DA5A7E051A5964B7340DA8AF54999DB53C8555A148181A2B46255A6
                                                                                                                                                                                                SHA-512:FFC591D7E97D9CC573B553A0A424F00405FCD3277B9C878D112397E5BA8143C77F90891E9749E0D47C2BACBE1ADA72D3629AE708071C2D4B7F0CE2CB4D4D3B10
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/coins
                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en" class="__variable_890670 __className_890670 __variable_920e7b __className_920e7b"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" href="/images/navigation/ts5.png"/><link rel="preload" as="image" href="/images/navigation/ts3.png"/><link rel="preload" as="image" href="/images/navigation/t-one.png"/><link rel="preload" as="image" href="https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/d082be86-6896-451d-5fca-62535624ad00/64x64"/><link rel="preload" as="image" href="https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/d11d911b-55c3-48bd-5987-1fa27022ea00/64x64"/><link rel="preload" as="image" href="https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/41933aca-38a6-494c-6c8a-42501ccd8100/64x64"/><link rel="preload" as="image" href="https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/ace81601-12f7-4c2d-f622-1f88e3735900/64x64"/><link rel="preload" as="image" href="https://imagedelivery.net/dv
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):687
                                                                                                                                                                                                Entropy (8bit):7.566559587636448
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:6v/7+CzSos0thIOlewAyk1bApfxWpjZQr2KQcSP2jPtmvZIJlZPZ4Xllkc:azSMhIOl81bApfIhZQrtiKPtmvZuP6Vz
                                                                                                                                                                                                MD5:04DBEB8772408B7F8277E05F48B34785
                                                                                                                                                                                                SHA1:0EC85CDB65911EE8674CDDA5DDFD139173E4EEA0
                                                                                                                                                                                                SHA-256:3405EBA33D6D6511D96248B4AA17FF80FD5A3B83A069E16607AA5639E5F48399
                                                                                                                                                                                                SHA-512:55E5115034EA664CCBC782E5D4872503329407F29C94DFC8D42D61421D217BBCB26321DB8C3DA1BD90F3E234E2D1235B33332D43A8E3F4A12D26BEAA59E1A03C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....`......WPLTE.../Y.+R.2c.1_.+V./V.2a./Z..V.1W./\.4h....M{.Ar.....Z....t..............g.......b.......tRNS..<.........Ycj....IDATx....0........-G..9.Z`.]..p.'.4.I...j..A^4m&.Q......k8.z...p.&...8.g"q.Wmz....K.-6........F.....L.6....y.#.]}..C..8..v.Ip.xy..D......lZ".2...w......VZ...=I.K.:r...Y.#*...\..HN...DR.3U.4=.(0....4.J4.........D=.F...`...dGD.`....9>t..f...r..........Zn...O[....5.&"r{C4..4.YB|.4....?&.......A.o]H6...C.z.@gl.?m..'...e<Z..6......t..k...^}[M....&(....^i..z.F.."(..^>.[a...+.J.d?.'.wS..5x.s|..(.d.4.P..H..C....5v....E...Ry>..2.e<<./.;.bo .'6.Q{.B.~eq-..D".q..^.'...8.U5..$<......4...l[>gA......IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):102836
                                                                                                                                                                                                Entropy (8bit):6.898266550153853
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:iVLjY7qscb8RLwtuaHCAB1LGqUXsQi3X81eyOSVHtPpUMpu5tY2l38fSBtXFNa:iq7VhtwcarBZfgqXMOEHtBUX5tf3YE2
                                                                                                                                                                                                MD5:E3F0C80641D8CAAF155C3BC721EDB0BB
                                                                                                                                                                                                SHA1:51AD94DF5A41424D898AACB8D9F34C5C20C9A8EF
                                                                                                                                                                                                SHA-256:1E72A0DE23282A58B90B087E96FF060397B01A507375EC80FF4C13531F8E65CA
                                                                                                                                                                                                SHA-512:F400C022E277793E7C672EAA13964C1471BB03C78EF9A530E85D65831980EBA6BC676482C1AAC74ACAA88D889F60B2F7CE8F7334CCB8EF13F8A53F9FFDB91CFA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P... ~..........1.yl...y4...........gM@..(......@....@......e.....h......e......x.. @_.V..Dr...)KS....... ......8.W...OM.6.....,4Z.p.:aW...+.f.M.9p.4C.o..`.E/....`)]...s.rl.x.G....5..%h.q.kpat.h.....b..C..{3...RC.. .:}F.R... bW.w...............H...3..:L..<.=...@...v.Y......jJ...a.qTD..p....qZC..-...:..c...@..;.]=O).B.jx..../(K.5kL.Xk.-#.N.C.S..]...G...b......4...*M...<.%l.:(Ak..].e9.{.q%.&.~....g...+H...l.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1235), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1235
                                                                                                                                                                                                Entropy (8bit):5.477884243507172
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:cgqHHVvCuuSasPN3bjrISuwYLOt+TUe14vcdOnPyWdQZRQ6:hWkunN3bnpuJie7sPH56
                                                                                                                                                                                                MD5:EBDFF994C6D5A3E84AAEFC3FD9BDCEA9
                                                                                                                                                                                                SHA1:8E7ED79A03F5B724FB49E6731FC354E159E8CD32
                                                                                                                                                                                                SHA-256:D62DCF84F849D19AFBCB8FD3A16ADE531EA539D1B61A32D15AB263A28D377A55
                                                                                                                                                                                                SHA-512:1368B35EF3C5BC40DF272ABED1FB2FA2B4F602B6E6A10635D7925E564E58D2E6F6D6333612A5D965A23863B81D54BDAF738DE63B9BB4C196D22DDD28327052F7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://trezor.io/_next/static/chunks/main-app-c82d4488e6a4f0ed.js
                                                                                                                                                                                                Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7c21771a-00f7-41ec-9317-d286f10fbeb6",e._sentryDebugIdIdentifier="sentry-dbid-7c21771a-00f7-41ec-9317-d286f10fbeb6")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{72431:function(){},40926:function(e,n,t){Promise.resolve().then(t.t.bind(t,95751,23)),Promise.resolve().then(t.t.bind(t,66513,23)),Promise.resolve().then(t.t.bind(t,76130,23)),Promise.resolve().then(t.t.bind(t,39275,23)),Promise.resolve().then(t.t.bind(t,16585,23)),Promise.resolve().then(t.t.bind(t,61343,23))},17751:function(e,n,t){"use strict";var r=t(73104),s=window;s.__sentryRewritesTunnelPath__=void 0,s.SENTRY_RELEASE={id:"f178e8d05e54b0de9f7d1ca2be56845de7d6257f"},s.__sentryBasePath=void 0,s.__rewriteFramesAssetPrefixPath__="",r.S1({dsn:"https://8cf8d402f4604fbdaccba7321636d0f2@o117836.in
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):101144
                                                                                                                                                                                                Entropy (8bit):6.393529169284252
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:hKM69m7HBvdGk2jbgpmcYSzkx7zse1VrUWTQ8NdqHLyt:h5dCbgpGxxXseTrFT7l
                                                                                                                                                                                                MD5:5E08678B9D66FE7AB224152FB0EC9153
                                                                                                                                                                                                SHA1:F36FD5644048A5066E74F03205C9708C14672D82
                                                                                                                                                                                                SHA-256:E06DBC650B2114FB3366B703EB071060CB11CC8786A926D154878F141A7403B1
                                                                                                                                                                                                SHA-512:CA5A23ADF83029F51E9BDDB9C797F5BF7BBAE67D8683353C803D489D7BA42CE9BBF6DAF52BF682B0750163F8C2BD11B5FF7012F1A8731A598E0FD5A3517C14C8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......W...!..|A..L.)..!L..G....J.m.e......U.I...Q.'O.....A.....qC_..g.....H...SK._.$..]Z.j..I.Ctgvvvvggvv..ga.i....{.....}<..i....z..P;$.Cl.*3.....}..m#..S......p..i.Nl..G..1.............v.*........`.zt......4.P.lU3KR.d....wv.f='I..... ..h~.>...p....6.&...7..5!r.....@.../C..\.SmlH..~rp..m..n..%G."}.^.:..o.n...?..u....?..........z1#................GA.2.P....~......A...!...A..L.'?.!L.......,U....X`.._t....
                                                                                                                                                                                                No static file info
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                Sep 28, 2024 03:29:01.301222086 CEST192.168.2.41.1.1.10xc905Standard query (0)docs-trezor-cdn.github.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:01.301393032 CEST192.168.2.41.1.1.10xacd2Standard query (0)docs-trezor-cdn.github.io65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:01.782447100 CEST192.168.2.41.1.1.10x62a1Standard query (0)docs-trezor-cdn.github.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:01.782623053 CEST192.168.2.41.1.1.10x864bStandard query (0)docs-trezor-cdn.github.io65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.687944889 CEST192.168.2.41.1.1.10xf2eaStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.688113928 CEST192.168.2.41.1.1.10x73b4Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.688596010 CEST192.168.2.41.1.1.10x9e09Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.688750982 CEST192.168.2.41.1.1.10x3c11Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.690257072 CEST192.168.2.41.1.1.10x2a8cStandard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.690434933 CEST192.168.2.41.1.1.10xf360Standard query (0)i.ibb.co65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.690987110 CEST192.168.2.41.1.1.10x23cStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.691128016 CEST192.168.2.41.1.1.10x5a30Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:03.345444918 CEST192.168.2.41.1.1.10x2990Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:03.346009016 CEST192.168.2.41.1.1.10x7f7eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:04.174144030 CEST192.168.2.41.1.1.10x87efStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:04.174436092 CEST192.168.2.41.1.1.10xc89bStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:05.350105047 CEST192.168.2.41.1.1.10xf949Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:05.350469112 CEST192.168.2.41.1.1.10xa13Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:05.352200985 CEST192.168.2.41.1.1.10x316aStandard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:05.353693008 CEST192.168.2.41.1.1.10xe308Standard query (0)i.ibb.co65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:14.343020916 CEST192.168.2.41.1.1.10x4041Standard query (0)trezor.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:14.343173981 CEST192.168.2.41.1.1.10x6e79Standard query (0)trezor.io65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:16.014748096 CEST192.168.2.41.1.1.10xf5f5Standard query (0)trezor.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:16.014895916 CEST192.168.2.41.1.1.10x9d1aStandard query (0)trezor.io65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:18.692997932 CEST192.168.2.41.1.1.10xa06aStandard query (0)o117836.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:18.693921089 CEST192.168.2.41.1.1.10xd6b2Standard query (0)o117836.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:22.323823929 CEST192.168.2.41.1.1.10x1776Standard query (0)o117836.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:22.324035883 CEST192.168.2.41.1.1.10x9185Standard query (0)o117836.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:24.391581059 CEST192.168.2.41.1.1.10xf93eStandard query (0)imagedelivery.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:24.391889095 CEST192.168.2.41.1.1.10x479aStandard query (0)imagedelivery.net65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:24.622392893 CEST192.168.2.41.1.1.10xcd8bStandard query (0)learn-trzor-docs.github.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:24.622801065 CEST192.168.2.41.1.1.10xcd20Standard query (0)learn-trzor-docs.github.io65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:25.004154921 CEST192.168.2.41.1.1.10x3516Standard query (0)imagedelivery.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:25.004338980 CEST192.168.2.41.1.1.10x4cdcStandard query (0)imagedelivery.net65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:32.335658073 CEST192.168.2.41.1.1.10xcba7Standard query (0)customer-cqty7npjnrtw88ks.cloudflarestream.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:32.336378098 CEST192.168.2.41.1.1.10xb037Standard query (0)customer-cqty7npjnrtw88ks.cloudflarestream.com65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:35.278439045 CEST192.168.2.41.1.1.10xa1ebStandard query (0)customer-cqty7npjnrtw88ks.cloudflarestream.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:35.278726101 CEST192.168.2.41.1.1.10x6699Standard query (0)customer-cqty7npjnrtw88ks.cloudflarestream.com65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:46.248481989 CEST192.168.2.41.1.1.10xb950Standard query (0)static.ada.supportA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:46.248605013 CEST192.168.2.41.1.1.10x4782Standard query (0)static.ada.support65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:47.565884113 CEST192.168.2.41.1.1.10xfabdStandard query (0)static.ada.supportA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:47.566097975 CEST192.168.2.41.1.1.10x691Standard query (0)static.ada.support65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:53.427216053 CEST192.168.2.41.1.1.10x88dfStandard query (0)rollout.eu.ada.supportA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:53.427370071 CEST192.168.2.41.1.1.10x9eb3Standard query (0)rollout.eu.ada.support65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:55.701040983 CEST192.168.2.41.1.1.10x861bStandard query (0)trezor.eu.ada.supportA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:55.701333046 CEST192.168.2.41.1.1.10x7d3fStandard query (0)trezor.eu.ada.support65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:56.426897049 CEST192.168.2.41.1.1.10xa343Standard query (0)rollout.eu.ada.supportA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:56.427179098 CEST192.168.2.41.1.1.10x39f4Standard query (0)rollout.eu.ada.support65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:58.056461096 CEST192.168.2.41.1.1.10x5a00Standard query (0)trezor.eu.ada.supportA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:58.057409048 CEST192.168.2.41.1.1.10x7433Standard query (0)trezor.eu.ada.support65IN (0x0001)false
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                Sep 28, 2024 03:29:01.310168028 CEST1.1.1.1192.168.2.40xc905No error (0)docs-trezor-cdn.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:01.310168028 CEST1.1.1.1192.168.2.40xc905No error (0)docs-trezor-cdn.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:01.310168028 CEST1.1.1.1192.168.2.40xc905No error (0)docs-trezor-cdn.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:01.310168028 CEST1.1.1.1192.168.2.40xc905No error (0)docs-trezor-cdn.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:01.791235924 CEST1.1.1.1192.168.2.40x62a1No error (0)docs-trezor-cdn.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:01.791235924 CEST1.1.1.1192.168.2.40x62a1No error (0)docs-trezor-cdn.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:01.791235924 CEST1.1.1.1192.168.2.40x62a1No error (0)docs-trezor-cdn.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:01.791235924 CEST1.1.1.1192.168.2.40x62a1No error (0)docs-trezor-cdn.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.701889992 CEST1.1.1.1192.168.2.40x3c11No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.702075958 CEST1.1.1.1192.168.2.40x9e09No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.702075958 CEST1.1.1.1192.168.2.40x9e09No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.702255964 CEST1.1.1.1192.168.2.40x73b4No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.702266932 CEST1.1.1.1192.168.2.40xf2eaNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.702266932 CEST1.1.1.1192.168.2.40xf2eaNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.702266932 CEST1.1.1.1192.168.2.40xf2eaNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.702266932 CEST1.1.1.1192.168.2.40xf2eaNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.702266932 CEST1.1.1.1192.168.2.40xf2eaNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.702384949 CEST1.1.1.1192.168.2.40x2a8cNo error (0)i.ibb.co162.19.58.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.702384949 CEST1.1.1.1192.168.2.40x2a8cNo error (0)i.ibb.co162.19.58.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.702384949 CEST1.1.1.1192.168.2.40x2a8cNo error (0)i.ibb.co162.19.58.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.702384949 CEST1.1.1.1192.168.2.40x2a8cNo error (0)i.ibb.co162.19.58.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.702384949 CEST1.1.1.1192.168.2.40x2a8cNo error (0)i.ibb.co162.19.58.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.702384949 CEST1.1.1.1192.168.2.40x2a8cNo error (0)i.ibb.co162.19.58.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.703130007 CEST1.1.1.1192.168.2.40x23cNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.703130007 CEST1.1.1.1192.168.2.40x23cNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.703130007 CEST1.1.1.1192.168.2.40x23cNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:02.703130007 CEST1.1.1.1192.168.2.40x23cNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:03.353302002 CEST1.1.1.1192.168.2.40x2990No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:03.353619099 CEST1.1.1.1192.168.2.40x7f7eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:04.180952072 CEST1.1.1.1192.168.2.40xc89bNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:04.180988073 CEST1.1.1.1192.168.2.40x87efNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:05.357157946 CEST1.1.1.1192.168.2.40xf949No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:05.357157946 CEST1.1.1.1192.168.2.40xf949No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:05.357157946 CEST1.1.1.1192.168.2.40xf949No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:05.357157946 CEST1.1.1.1192.168.2.40xf949No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:05.360022068 CEST1.1.1.1192.168.2.40x316aNo error (0)i.ibb.co162.19.58.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:05.360022068 CEST1.1.1.1192.168.2.40x316aNo error (0)i.ibb.co162.19.58.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:05.360022068 CEST1.1.1.1192.168.2.40x316aNo error (0)i.ibb.co162.19.58.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:05.360022068 CEST1.1.1.1192.168.2.40x316aNo error (0)i.ibb.co162.19.58.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:05.360022068 CEST1.1.1.1192.168.2.40x316aNo error (0)i.ibb.co162.19.58.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:05.360022068 CEST1.1.1.1192.168.2.40x316aNo error (0)i.ibb.co162.19.58.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:13.832515001 CEST1.1.1.1192.168.2.40x4f2fNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:13.832515001 CEST1.1.1.1192.168.2.40x4f2fNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:13.832515001 CEST1.1.1.1192.168.2.40x4f2fNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:14.351396084 CEST1.1.1.1192.168.2.40x4041No error (0)trezor.io104.20.80.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:14.351396084 CEST1.1.1.1192.168.2.40x4041No error (0)trezor.io104.20.81.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:14.351396084 CEST1.1.1.1192.168.2.40x4041No error (0)trezor.io172.67.33.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:14.351689100 CEST1.1.1.1192.168.2.40x6e79No error (0)trezor.io65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:15.789783001 CEST1.1.1.1192.168.2.40x815bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:15.789783001 CEST1.1.1.1192.168.2.40x815bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:16.023008108 CEST1.1.1.1192.168.2.40x9d1aNo error (0)trezor.io65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:16.023067951 CEST1.1.1.1192.168.2.40xf5f5No error (0)trezor.io104.20.80.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:16.023067951 CEST1.1.1.1192.168.2.40xf5f5No error (0)trezor.io104.20.81.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:16.023067951 CEST1.1.1.1192.168.2.40xf5f5No error (0)trezor.io172.67.33.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:16.789278030 CEST1.1.1.1192.168.2.40xdf66No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:16.789278030 CEST1.1.1.1192.168.2.40xdf66No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:18.711675882 CEST1.1.1.1192.168.2.40xa06aNo error (0)o117836.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:22.339996099 CEST1.1.1.1192.168.2.40x1776No error (0)o117836.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:24.398545980 CEST1.1.1.1192.168.2.40xf93eNo error (0)imagedelivery.net104.18.2.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:24.398545980 CEST1.1.1.1192.168.2.40xf93eNo error (0)imagedelivery.net104.18.3.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:24.400049925 CEST1.1.1.1192.168.2.40x479aNo error (0)imagedelivery.net65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:24.630934000 CEST1.1.1.1192.168.2.40xcd8bNo error (0)learn-trzor-docs.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:24.630934000 CEST1.1.1.1192.168.2.40xcd8bNo error (0)learn-trzor-docs.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:24.630934000 CEST1.1.1.1192.168.2.40xcd8bNo error (0)learn-trzor-docs.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:24.630934000 CEST1.1.1.1192.168.2.40xcd8bNo error (0)learn-trzor-docs.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:25.011594057 CEST1.1.1.1192.168.2.40x3516No error (0)imagedelivery.net104.18.3.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:25.011594057 CEST1.1.1.1192.168.2.40x3516No error (0)imagedelivery.net104.18.2.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:25.012687922 CEST1.1.1.1192.168.2.40x4cdcNo error (0)imagedelivery.net65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:32.344562054 CEST1.1.1.1192.168.2.40xcba7No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.96.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:32.344562054 CEST1.1.1.1192.168.2.40xcba7No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.97.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:32.344562054 CEST1.1.1.1192.168.2.40xcba7No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.94.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:32.344562054 CEST1.1.1.1192.168.2.40xcba7No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.93.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:32.344562054 CEST1.1.1.1192.168.2.40xcba7No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.95.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:32.346915007 CEST1.1.1.1192.168.2.40xb037No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:35.288023949 CEST1.1.1.1192.168.2.40x6699No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com65IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:35.288929939 CEST1.1.1.1192.168.2.40xa1ebNo error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.93.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:35.288929939 CEST1.1.1.1192.168.2.40xa1ebNo error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.97.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:35.288929939 CEST1.1.1.1192.168.2.40xa1ebNo error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.95.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:35.288929939 CEST1.1.1.1192.168.2.40xa1ebNo error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.94.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:35.288929939 CEST1.1.1.1192.168.2.40xa1ebNo error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.96.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:46.255553007 CEST1.1.1.1192.168.2.40xb950No error (0)static.ada.support18.66.147.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:46.255553007 CEST1.1.1.1192.168.2.40xb950No error (0)static.ada.support18.66.147.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:46.255553007 CEST1.1.1.1192.168.2.40xb950No error (0)static.ada.support18.66.147.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:46.255553007 CEST1.1.1.1192.168.2.40xb950No error (0)static.ada.support18.66.147.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:47.576406956 CEST1.1.1.1192.168.2.40xfabdNo error (0)static.ada.support18.66.147.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:47.576406956 CEST1.1.1.1192.168.2.40xfabdNo error (0)static.ada.support18.66.147.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:47.576406956 CEST1.1.1.1192.168.2.40xfabdNo error (0)static.ada.support18.66.147.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:47.576406956 CEST1.1.1.1192.168.2.40xfabdNo error (0)static.ada.support18.66.147.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:52.813524961 CEST1.1.1.1192.168.2.40xe81aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:52.813524961 CEST1.1.1.1192.168.2.40xe81aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:53.455029964 CEST1.1.1.1192.168.2.40x88dfNo error (0)rollout.eu.ada.support13.35.58.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:53.455029964 CEST1.1.1.1192.168.2.40x88dfNo error (0)rollout.eu.ada.support13.35.58.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:53.455029964 CEST1.1.1.1192.168.2.40x88dfNo error (0)rollout.eu.ada.support13.35.58.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:53.455029964 CEST1.1.1.1192.168.2.40x88dfNo error (0)rollout.eu.ada.support13.35.58.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:55.728334904 CEST1.1.1.1192.168.2.40x861bNo error (0)trezor.eu.ada.support3.160.150.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:55.728334904 CEST1.1.1.1192.168.2.40x861bNo error (0)trezor.eu.ada.support3.160.150.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:55.728334904 CEST1.1.1.1192.168.2.40x861bNo error (0)trezor.eu.ada.support3.160.150.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:55.728334904 CEST1.1.1.1192.168.2.40x861bNo error (0)trezor.eu.ada.support3.160.150.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:56.450109959 CEST1.1.1.1192.168.2.40xa343No error (0)rollout.eu.ada.support13.35.58.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:56.450109959 CEST1.1.1.1192.168.2.40xa343No error (0)rollout.eu.ada.support13.35.58.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:56.450109959 CEST1.1.1.1192.168.2.40xa343No error (0)rollout.eu.ada.support13.35.58.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:56.450109959 CEST1.1.1.1192.168.2.40xa343No error (0)rollout.eu.ada.support13.35.58.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:58.074851990 CEST1.1.1.1192.168.2.40x5a00No error (0)trezor.eu.ada.support3.160.150.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:58.074851990 CEST1.1.1.1192.168.2.40x5a00No error (0)trezor.eu.ada.support3.160.150.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:58.074851990 CEST1.1.1.1192.168.2.40x5a00No error (0)trezor.eu.ada.support3.160.150.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:29:58.074851990 CEST1.1.1.1192.168.2.40x5a00No error (0)trezor.eu.ada.support3.160.150.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:30:14.374108076 CEST1.1.1.1192.168.2.40x427bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:30:14.374108076 CEST1.1.1.1192.168.2.40x427bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:30:44.111476898 CEST1.1.1.1192.168.2.40x9674No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 28, 2024 03:30:44.111476898 CEST1.1.1.1192.168.2.40x9674No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                0192.168.2.449736185.199.108.153803084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Sep 28, 2024 03:29:01.324223042 CEST440OUTGET / HTTP/1.1
                                                                                                                                                                                                Host: docs-trezor-cdn.github.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Sep 28, 2024 03:29:01.774936914 CEST549INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                Server: GitHub.com
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                Location: https://docs-trezor-cdn.github.io/
                                                                                                                                                                                                X-GitHub-Request-Id: C8BD:C0BC3:18CD6B8:1B4A6C1:66F75BD6
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:01 GMT
                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                X-Served-By: cache-nyc-kteb1890066-NYC
                                                                                                                                                                                                X-Cache: MISS
                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                X-Timer: S1727486942.718898,VS0,VE12
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                X-Fastly-Request-ID: 9e5589c86a67de7c6bfc09a56449f270afca7f60
                                                                                                                                                                                                Sep 28, 2024 03:29:01.907118082 CEST162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31
                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                Sep 28, 2024 03:29:47.004031897 CEST6OUTData Raw: 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Sep 28, 2024 03:30:32.008430958 CEST6OUTData Raw: 00
                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                1192.168.2.449737185.199.108.153803084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Sep 28, 2024 03:29:46.326556921 CEST6OUTData Raw: 00
                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                0192.168.2.449738185.199.109.1534433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:02 UTC668OUTGET / HTTP/1.1
                                                                                                                                                                                                Host: docs-trezor-cdn.github.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:02 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 5252
                                                                                                                                                                                                Server: GitHub.com
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                Last-Modified: Sat, 24 Aug 2024 08:55:57 GMT
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                ETag: "66c9a01d-1484"
                                                                                                                                                                                                expires: Sat, 28 Sep 2024 01:39:02 GMT
                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                x-proxy-cache: MISS
                                                                                                                                                                                                X-GitHub-Request-Id: C784:2A290C:14EF447:1703394:66F75BDD
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:02 GMT
                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740062-EWR
                                                                                                                                                                                                X-Cache: MISS
                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                X-Timer: S1727486942.333963,VS0,VE19
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                X-Fastly-Request-ID: 02c6e9dd1f5008b6c3a57d128bf93e8921e270be
                                                                                                                                                                                                2024-09-28 01:29:02 UTC1378INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 21 2d 2d 20 52 65 71 75 69 72 65 64 20 6d 65 74 61 20 74 61 67 73 20 2d 2d 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 0a 3c 74 69 74 6c
                                                                                                                                                                                                Data Ascii: <!doctype html><html lang="en"><head>... Required meta tags --><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"><titl
                                                                                                                                                                                                2024-09-28 01:29:02 UTC1378INData Raw: 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 0a 3c 73 74 79 6c 65 3e 0a 0a 62 6f 64 79 7b 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 36 66 36 66 36 3b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 52 6f 62 6f 74 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 0a 7d 0a 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 52 6f 62 6f 74 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 63 6f 6c 6f 72 3a 20 23 31 34 31 34 31 34 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 33 31 70 78 3b 0a 7d 0a 0a 0a 68 65 61 64 65 72 20 7b 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 33 33 3b 0a 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 70 61 64 64 69 6e 67 3a 20 31 72
                                                                                                                                                                                                Data Ascii: 0&display=swap" rel="stylesheet"><style>body{background:#f6f6f6;font-family: "Roboto", sans-serif;}h1, h2, h3, h4, h5, h6 {font-family: "Roboto", sans-serif;color: #141414;font-size:31px;}header {background: #333;color: #fff;padding: 1r
                                                                                                                                                                                                2024-09-28 01:29:02 UTC1378INData Raw: 20 63 6f 6e 6e 65 63 74 20 69 74 20 74 6f 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6f 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 74 68 65 20 70 72 6f 76 69 64 65 64 20 55 53 42 20 63 61 62 6c 65 2e 20 4e 61 76 69 67 61 74 65 20 74 6f 20 74 72 65 7a 6f 72 2e 69 6f 2f 73 74 61 72 74 20 69 6e 20 79 6f 75 72 20 77 65 62 20 62 72 6f 77 73 65 72 2e 20 54 68 69 73 20 73 69 74 65 20 73 65 72 76 65 73 20 61 73 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 70 6f 72 74 61 6c 20 66 6f 72 20 74 68 65 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 2c 20 67 75 69 64 69 6e 67 20 75 73 65 72 73 20 74 68 72 6f 75 67 68 20 65 61 63 68 20 73 74 65 70 20 6f 66 20 74 68 65 20 70 72 6f 63 65 73 73 2e 2e 3c 2f 70 3e 0a 3c 70 3e 3c 73 74 72 6f 6e 67 3e 53 65 74
                                                                                                                                                                                                Data Ascii: connect it to your computer or mobile device using the provided USB cable. Navigate to trezor.io/start in your web browser. This site serves as the official portal for the initial setup, guiding users through each step of the process..</p><p><strong>Set
                                                                                                                                                                                                2024-09-28 01:29:02 UTC1118INData Raw: 63 6b 75 70 20 70 72 6f 63 65 64 75 72 65 73 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 64 65 6e 74 6c 79 20 6d 61 6e 61 67 65 20 79 6f 75 72 20 64 69 67 69 74 61 6c 20 61 73 73 65 74 73 20 77 68 69 6c 65 20 6d 69 6e 69 6d 69 7a 69 6e 67 20 74 68 65 20 72 69 73 6b 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6f 6e 6c 69 6e 65 20 73 74 6f 72 61 67 65 2e 20 57 69 74 68 20 54 72 65 7a 6f 72 2c 20 70 65 61 63 65 20 6f 66 20 6d 69 6e 64 20 69 6e 20 79 6f 75 72 20 63 72 79 70 74 6f 63 75 72 72 65 6e 63 79 20 6a 6f 75 72 6e 65 79 20 69 73 20 6a 75 73 74 20 61 20 66 65 77 20 63 6c 69 63 6b 73 20 61 77 61 79 2e 3c 2f 70 3e 0a 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 0a 3c
                                                                                                                                                                                                Data Ascii: ckup procedures, you can confidently manage your digital assets while minimizing the risks associated with online storage. With Trezor, peace of mind in your cryptocurrency journey is just a few clicks away.</p></div></div></div></div></section><


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                1192.168.2.449747151.101.193.2294433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:03 UTC625OUTGET /npm/bootstrap@4.0.0/dist/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                Host: cdn.jsdelivr.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://docs-trezor-cdn.github.io
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                Referer: https://docs-trezor-cdn.github.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:03 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 144877
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                X-JSD-Version: 4.0.0
                                                                                                                                                                                                X-JSD-Version-Type: version
                                                                                                                                                                                                ETag: W/"235ed-iVElpFIqOxDuetoG7mUDWHy/lcU"
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Age: 1461262
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:03 GMT
                                                                                                                                                                                                X-Served-By: cache-fra-etou8220137-FRA, cache-ewr-kewr1740077-EWR
                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 70
                                                                                                                                                                                                Data Ascii: /*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--p
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 73 65 72 69 66 2c 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 5b 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 5d 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 68
                                                                                                                                                                                                Data Ascii: serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";font-size:1rem;font-weight:400;line-height:1.5;color:#212529;text-align:left;background-color:#fff}[tabindex="-1"]:focus{outline:0!important}hr{box-sizing:content-box;height:0;overflow:visible}h
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 31 72 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 73 63 72 6f 6c 6c 62 61 72 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 7d 63 61 70 74 69 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 37 35 72 65 6d 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74
                                                                                                                                                                                                Data Ascii: 1rem;overflow:auto;-ms-overflow-style:scrollbar}figure{margin:0 0 1rem}img{vertical-align:middle;border-style:none}svg:not(:root){overflow:hidden}table{border-collapse:collapse}caption{padding-top:.75rem;padding-bottom:.75rem;color:#6c757d;text-align:left
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 6f 75 74 70 75 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65
                                                                                                                                                                                                Data Ascii: type=search]{outline-offset:-2px;-webkit-appearance:none}[type=search]::-webkit-search-cancel-button,[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{font:inherit;-webkit-appearance:button}output{display:inline
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 74 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 30 31 34 20 5c 30 30 41 30 22 7d 2e 69 6d 67 2d 66 6c 75 69 64 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 69 6d 67 2d 74 68 75 6d 62 6e 61 69 6c 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75
                                                                                                                                                                                                Data Ascii: ter{display:block;font-size:80%;color:#6c757d}.blockquote-footer::before{content:"\2014 \00A0"}.img-fluid{max-width:100%;height:auto}.img-thumbnail{padding:.25rem;background-color:#fff;border:1px solid #dee2e6;border-radius:.25rem;max-width:100%;height:au
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 74 3a 2d 31 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 35 70 78 7d 2e 6e 6f 2d 67 75 74 74 65 72 73 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 6f 2d 67 75 74 74 65 72 73 3e 2e 63 6f 6c 2c 2e 6e 6f 2d 67 75 74 74 65 72 73 3e 5b 63 6c 61 73 73 2a 3d 63 6f 6c 2d 5d 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 63 6f 6c 2c 2e 63 6f 6c 2d 31 2c 2e 63 6f 6c 2d 31 30 2c 2e 63 6f 6c 2d 31 31 2c 2e 63 6f 6c 2d 31 32 2c 2e 63 6f 6c 2d 32 2c 2e 63 6f 6c 2d 33 2c 2e 63 6f 6c 2d 34 2c 2e 63 6f 6c 2d 35 2c 2e 63 6f 6c 2d 36 2c 2e 63 6f 6c 2d 37 2c 2e 63 6f 6c 2d 38 2c 2e 63 6f 6c 2d 39 2c 2e 63 6f 6c 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 6c 67 2c 2e 63 6f 6c
                                                                                                                                                                                                Data Ascii: t:-15px;margin-left:-15px}.no-gutters{margin-right:0;margin-left:0}.no-gutters>.col,.no-gutters>[class*=col-]{padding-right:0;padding-left:0}.col,.col-1,.col-10,.col-11,.col-12,.col-2,.col-3,.col-4,.col-5,.col-6,.col-7,.col-8,.col-9,.col-auto,.col-lg,.col
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 35 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 36 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 37 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a
                                                                                                                                                                                                Data Ascii: ex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-5{-webkit-box-flex:0;-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.col-6{-webkit-box-flex:0;-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-7{-webkit-box-flex:0;-ms-flex:
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 39 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 38 3b 6f 72 64 65 72 3a 38 7d 2e 6f 72 64 65 72 2d 39 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 30 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 3b 6f 72 64 65 72 3a 39 7d 2e 6f 72 64 65 72 2d 31 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 31 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 6f 72 64 65 72 3a 31 30 7d 2e 6f 72 64 65 72 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 32 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 31 3b 6f 72 64 65 72 3a 31 31 7d 2e 6f 72 64 65 72 2d 31 32 7b 2d 77 65 62
                                                                                                                                                                                                Data Ascii: -box-ordinal-group:9;-ms-flex-order:8;order:8}.order-9{-webkit-box-ordinal-group:10;-ms-flex-order:9;order:9}.order-10{-webkit-box-ordinal-group:11;-ms-flex-order:10;order:10}.order-11{-webkit-box-ordinal-group:12;-ms-flex-order:11;order:11}.order-12{-web
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 73 6d 2d 37 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 38 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 39 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c
                                                                                                                                                                                                Data Ascii: 50%;max-width:50%}.col-sm-7{-webkit-box-flex:0;-ms-flex:0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%}.col-sm-8{-webkit-box-flex:0;-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-sm-9{-webkit-box-flex:0;-ms-flex:0 0 75%;fl
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 3a 31 31 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 6f 72 64 65 72 3a 31 30 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 32 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 31 3b 6f 72 64 65 72 3a 31 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 33 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 32 3b 6f 72 64 65 72 3a 31 32 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74
                                                                                                                                                                                                Data Ascii: :11;-ms-flex-order:10;order:10}.order-sm-11{-webkit-box-ordinal-group:12;-ms-flex-order:11;order:11}.order-sm-12{-webkit-box-ordinal-group:13;-ms-flex-order:12;order:12}.offset-sm-0{margin-left:0}.offset-sm-1{margin-left:8.333333%}.offset-sm-2{margin-left


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                2192.168.2.449745151.101.193.2294433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:03 UTC608OUTGET /npm/popper.js@1.12.9/dist/umd/popper.min.js HTTP/1.1
                                                                                                                                                                                                Host: cdn.jsdelivr.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://docs-trezor-cdn.github.io
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://docs-trezor-cdn.github.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:03 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 19188
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                X-JSD-Version: 1.12.9
                                                                                                                                                                                                X-JSD-Version-Type: version
                                                                                                                                                                                                ETag: W/"4af4-w7l3qkuN+2nWUeBwFQMdOF3tlks"
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Age: 1912210
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:03 GMT
                                                                                                                                                                                                X-Served-By: cache-fra-eddf8230041-FRA, cache-ewr-kewr1740047-EWR
                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e
                                                                                                                                                                                                Data Ascii: /* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&defin
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 6e 41 6e 63 65 73 74 6f 72 43 6f 6e 74 61 69 6e 65 72 3b 69 66 28 65 21 3d 3d 6c 26 26 74 21 3d 3d 6c 7c 7c 69 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 29 72 65 74 75 72 6e 20 70 28 6c 29 3f 6c 3a 72 28 6c 29 3b 76 61 72 20 66 3d 73 28 65 29 3b 72 65 74 75 72 6e 20 66 2e 68 6f 73 74 3f 64 28 66 2e 68 6f 73 74 2c 74 29 3a 64 28 65 2c 73 28 74 29 2e 68 6f 73 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 74 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 27 74 6f 70 27 2c 6f 3d 27 74 6f 70 27 3d 3d 3d 74 3f 27 73 63 72 6f 6c 6c 54 6f 70 27 3a 27 73 63 72 6f 6c 6c 4c 65 66 74 27 2c 69 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3b 69 66 28
                                                                                                                                                                                                Data Ascii: nAncestorContainer;if(e!==l&&t!==l||i.contains(n))return p(l)?l:r(l);var f=s(e);return f.host?d(f.host,t):d(e,s(t).host)}function a(e){var t=1<arguments.length&&void 0!==arguments[1]?arguments[1]:'top',o='top'===t?'scrollTop':'scrollLeft',i=e.nodeName;if(
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 70 7d 2c 70 3d 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 68 28 29 3a 7b 7d 2c 73 3d 70 2e 77 69 64 74 68 7c 7c 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 7c 7c 72 2e 72 69 67 68 74 2d 72 2e 6c 65 66 74 2c 64 3d 70 2e 68 65 69 67 68 74 7c 7c 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 72 2e 62 6f 74 74 6f 6d 2d 72 2e 74 6f 70 2c 6c 3d 65 2e 6f 66 66 73 65 74 57 69 64 74 68 2d 73 2c 6d 3d 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2d 64 3b 69 66 28 6c 7c 7c 6d 29 7b 76 61 72 20 67 3d 74 28 65 29 3b 6c 2d 3d 66 28 67 2c 27 78 27 29 2c 6d 2d 3d 66 28 67 2c 27 79 27 29 2c 72 2e 77 69 64 74 68 2d 3d 6c 2c 72 2e 68 65 69 67 68 74 2d 3d 6d 7d 72 65 74 75 72 6e 20 63 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 6f 29 7b 76 61 72 20 69 3d 69
                                                                                                                                                                                                Data Ascii: p},p='HTML'===e.nodeName?h():{},s=p.width||e.clientWidth||r.right-r.left,d=p.height||e.clientHeight||r.bottom-r.top,l=e.offsetWidth-s,m=e.offsetHeight-d;if(l||m){var g=t(e);l-=f(g,'x'),m-=f(g,'y'),r.width-=l,r.height-=m}return c(r)}function u(e,o){var i=i
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 6d 3d 6d 2b 6c 2e 74 6f 70 2c 70 2e 6c 65 66 74 2b 3d 6c 2e 6c 65 66 74 2d 6c 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 70 2e 72 69 67 68 74 3d 63 2b 6c 2e 6c 65 66 74 7d 65 6c 73 65 20 70 3d 6c 7d 72 65 74 75 72 6e 20 70 2e 6c 65 66 74 2b 3d 69 2c 70 2e 74 6f 70 2b 3d 69 2c 70 2e 72 69 67 68 74 2d 3d 69 2c 70 2e 62 6f 74 74 6f 6d 2d 3d 69 2c 70 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 6f 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 2a 6f 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 2c 6f 2c 69 2c 6e 29 7b 76 61 72 20 72 3d 35 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 35 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 35 5d 3a 30 3b 69 66 28 2d 31
                                                                                                                                                                                                Data Ascii: m=m+l.top,p.left+=l.left-l.marginLeft,p.right=c+l.left}else p=l}return p.left+=i,p.top+=i,p.right-=i,p.bottom-=i,p}function E(e){var t=e.width,o=e.height;return t*o}function v(e,t,o,i,n){var r=5<arguments.length&&void 0!==arguments[5]?arguments[5]:0;if(-1
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 5b 73 5d 3d 6f 3d 3d 3d 73 3f 74 5b 73 5d 2d 69 5b 61 5d 3a 74 5b 78 28 73 29 5d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 3f 65 2e 66 69 6e 64 28 74 29 3a 65 2e 66 69 6c 74 65 72 28 74 29 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 2c 6f 29 7b 69 66 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 49 6e 64 65 78 29 72 65 74 75 72 6e 20 65 2e 66 69 6e 64 49 6e 64 65 78 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 3d 3d 6f 7d 29 3b 76 61 72 20 69 3d 54 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 3d 3d 6f 7d 29 3b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 69 29 7d
                                                                                                                                                                                                Data Ascii: [s]=o===s?t[s]-i[a]:t[x(s)],n}function T(e,t){return Array.prototype.find?e.find(t):e.filter(t)[0]}function D(e,t,o){if(Array.prototype.findIndex)return e.findIndex(function(e){return e[t]===o});var i=T(e,function(e){return e[t]===o});return e.indexOf(i)}
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 3d 74 5b 6e 5d 2c 72 3d 69 3f 27 27 2b 69 2b 6f 3a 65 3b 69 66 28 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 5b 72 5d 29 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 3d 21 30 2c 6b 28 74 68 69 73 2e 6d 6f 64 69 66 69 65 72 73 2c 27 61 70 70 6c 79 53 74 79 6c 65 27 29 26 26 28 74 68 69 73 2e 70 6f 70 70 65 72 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 27 78 2d 70 6c 61 63 65 6d 65 6e 74 27 29 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 27 27 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 70 6f 73
                                                                                                                                                                                                Data Ascii: =t[n],r=i?''+i+o:e;if('undefined'!=typeof document.body.style[r])return r}return null}function P(){return this.state.isDestroyed=!0,k(this.modifiers,'applyStyle')&&(this.popper.removeAttribute('x-placement'),this.popper.style.left='',this.popper.style.pos
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 26 26 69 73 46 69 6e 69 74 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 69 3d 27 27 3b 2d 31 21 3d 3d 5b 27 77 69 64 74 68 27 2c 27 68 65 69 67 68 74 27 2c 27 74 6f 70 27 2c 27 72 69 67 68 74 27 2c 27 62 6f 74 74 6f 6d 27 2c 27 6c 65 66 74 27 5d 2e 69 6e 64 65 78 4f 66 28 6f 29 26 26 55 28 74 5b 6f 5d 29 26 26 28 69 3d 27 70 78 27 29 2c 65 2e 73 74 79 6c 65 5b 6f 5d 3d 74 5b 6f 5d 2b 69 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 2c 74 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 69 3d 74 5b 6f 5d 3b 21 31 3d 3d 3d 69 3f 65 2e 72 65 6d 6f 76 65
                                                                                                                                                                                                Data Ascii: &&isFinite(e)}function Y(e,t){Object.keys(t).forEach(function(o){var i='';-1!==['width','height','top','right','bottom','left'].indexOf(o)&&U(t[o])&&(i='px'),e.style[o]=t[o]+i})}function j(e,t){Object.keys(t).forEach(function(o){var i=t[o];!1===i?e.remove
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 5b 73 5d 26 26 2d 31 3d 3d 3d 70 5b 73 5d 2e 69 6e 64 65 78 4f 66 28 27 2c 27 29 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 4f 66 66 73 65 74 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 77 68 69 74 65 20 73 70 61 63 65 28 73 29 20 61 72 65 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 61 20 63 6f 6d 6d 61 20 28 2c 29 20 69 6e 73 74 65 61 64 2e 27 29 3b 76 61 72 20 64 3d 2f 5c 73 2a 2c 5c 73 2a 7c 5c 73 2b 2f 2c 61 3d 2d 31 3d 3d 3d 73 3f 5b 70 5d 3a 5b 70 2e 73 6c 69 63 65 28 30 2c 73 29 2e 63 6f 6e 63 61 74 28 5b 70 5b 73 5d 2e 73 70 6c 69 74 28 64 29 5b 30 5d 5d 29 2c 5b 70 5b 73 5d 2e 73 70 6c 69 74 28 64 29 5b 31 5d 5d 2e 63 6f 6e 63 61 74 28 70 2e 73 6c 69 63 65 28 73 2b 31 29 29 5d 3b 72 65 74 75 72 6e 20 61 3d 61 2e 6d 61 70 28 66 75 6e
                                                                                                                                                                                                Data Ascii: [s]&&-1===p[s].indexOf(',')&&console.warn('Offsets separated by white space(s) are deprecated, use a comma (,) instead.');var d=/\s*,\s*|\s+/,a=-1===s?[p]:[p.slice(0,s).concat([p[s].split(d)[0]]),[p[s].split(d)[1]].concat(p.slice(s+1))];return a=a.map(fun
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 70 70 56 65 72 73 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 27 4d 53 49 45 20 31 30 27 29 29 2c 69 7d 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 27 29 7d 2c 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 6f 3d 74 5b 6e 5d 2c 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6f 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 27 76 61 6c 75 65 27 69 6e 20 6f 26
                                                                                                                                                                                                Data Ascii: ppVersion.indexOf('MSIE 10')),i},ne=function(e,t){if(!(e instanceof t))throw new TypeError('Cannot call a class as a function')},re=function(){function e(e,t){for(var o,n=0;n<t.length;n++)o=t[n],o.enumerable=o.enumerable||!1,o.configurable=!0,'value'in o&
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 6f 70 74 69 6f 6e 73 2e 6d 6f 64 69 66 69 65 72 73 5b 65 5d 3d 73 65 28 7b 7d 2c 74 2e 44 65 66 61 75 6c 74 73 2e 6d 6f 64 69 66 69 65 72 73 5b 65 5d 7c 7c 7b 7d 2c 72 2e 6d 6f 64 69 66 69 65 72 73 3f 72 2e 6d 6f 64 69 66 69 65 72 73 5b 65 5d 3a 7b 7d 29 7d 29 2c 74 68 69 73 2e 6d 6f 64 69 66 69 65 72 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 6f 64 69 66 69 65 72 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6e 61 6d 65 3a 65 7d 2c 6e 2e 6f 70 74 69 6f 6e 73 2e 6d 6f 64 69 66 69 65 72 73 5b 65 5d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 6f 72 64 65 72 2d 74 2e 6f 72 64 65 72 7d 29
                                                                                                                                                                                                Data Ascii: nction(e){n.options.modifiers[e]=se({},t.Defaults.modifiers[e]||{},r.modifiers?r.modifiers[e]:{})}),this.modifiers=Object.keys(this.options.modifiers).map(function(e){return se({name:e},n.options.modifiers[e])}).sort(function(e,t){return e.order-t.order})


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                3192.168.2.449742151.101.2.1374433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:03 UTC588OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                                                                                                                                                                Host: code.jquery.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://docs-trezor-cdn.github.io
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://docs-trezor-cdn.github.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:03 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 69597
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                ETag: "28feccc0-10fdd"
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Age: 1881454
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:03 GMT
                                                                                                                                                                                                X-Served-By: cache-lga21984-LGA, cache-ewr-kewr1740061-EWR
                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                X-Cache-Hits: 42, 0
                                                                                                                                                                                                X-Timer: S1727486943.266593,VS0,VE1
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                2024-09-28 01:29:03 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                                                                                                                                                Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                                                                                                                                                2024-09-28 01:29:03 UTC16384INData Raw: 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 26 26 6a 5b 32 5d 2c 6d 3d 6e 26 26 71 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 6e 5d 3b 77 68 69 6c 65 28 6d 3d 2b 2b 6e 26 26 6d 26 26 6d 5b 70 5d 7c 7c 28 74 3d 6e 3d 30 29 7c 7c 6f 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 74 26 26 6d 3d 3d 3d 62 29 7b 6b 5b 61 5d 3d 5b 77 2c 6e 2c 74 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6d 3d 62 2c 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6a 3d 6b 5b 61 5d 7c 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 29 2c 74 3d 3d 3d 21 31 29 77 68 69
                                                                                                                                                                                                Data Ascii: |[],n=j[0]===w&&j[1],t=n&&j[2],m=n&&q.childNodes[n];while(m=++n&&m&&m[p]||(t=n=0)||o.pop())if(1===m.nodeType&&++t&&m===b){k[a]=[w,n,t];break}}else if(s&&(m=b,l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),j=k[a]||[],n=j[0]===w&&j[1],t=n),t===!1)whi
                                                                                                                                                                                                2024-09-28 01:29:03 UTC16384INData Raw: 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 30 2c 69 3d 61 2e 6c 65 6e 67 74 68 2c 6a 3d 6e 75 6c 6c 3d 3d 63 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 2e 74 79 70 65 28 63 29 29 7b 65 3d 21 30 3b 66 6f 72 28 68 20 69 6e 20 63 29 54 28 61 2c 62 2c 68 2c 63 5b 68 5d 2c 21 30 2c 66 2c 67 29 7d 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 65 3d 21 30 2c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 64 29 7c 7c 28 67 3d 21 30 29 2c 6a 26 26 28 67 3f 28 62 2e 63 61 6c 6c 28 61 2c 64 29 2c 62 3d 6e 75 6c 6c 29 3a 28 6a 3d 62 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6a 2e 63 61 6c 6c 28 72 28 61 29 2c 63 29 7d 29 29 2c 62 29 29 66 6f 72 28 3b 68 3c 69 3b 68 2b 2b 29 62 28 61 5b 68 5d 2c 63 2c 67 3f 64 3a 64 2e 63
                                                                                                                                                                                                Data Ascii: e,f,g){var h=0,i=a.length,j=null==c;if("object"===r.type(c)){e=!0;for(h in c)T(a,b,h,c[h],!0,f,g)}else if(void 0!==d&&(e=!0,r.isFunction(d)||(g=!0),j&&(g?(b.call(a,d),b=null):(j=b,b=function(a,b,c){return j.call(r(a),c)})),b))for(;h<i;h++)b(a[h],c,g?d:d.c
                                                                                                                                                                                                2024-09-28 01:29:03 UTC16384INData Raw: 6f 5d 29 7b 69 66 28 62 2e 65 76 65 6e 74 73 29 66 6f 72 28 64 20 69 6e 20 62 2e 65 76 65 6e 74 73 29 65 5b 64 5d 3f 72 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 63 2c 64 29 3a 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 63 2c 64 2c 62 2e 68 61 6e 64 6c 65 29 3b 63 5b 57 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 7d 63 5b 58 2e 65 78 70 61 6e 64 6f 5d 26 26 28 63 5b 58 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 72 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                                                                                                                                Data Ascii: o]){if(b.events)for(d in b.events)e[d]?r.event.remove(c,d):r.removeEvent(c,d,b.handle);c[W.expando]=void 0}c[X.expando]&&(c[X.expando]=void 0)}}}),r.fn.extend({detach:function(a){return Ka(this,a,!0)},remove:function(a){return Ka(this,a)},text:function(a)
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4061INData Raw: 46 75 6e 63 74 69 6f 6e 28 61 29 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 28 74 68 69 73 29 2e 77 72 61 70 49 6e 6e 65 72 28 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 7d 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 72 28 74 68 69 73 29 2c 63 3d 62 2e 63 6f 6e 74 65 6e 74 73 28 29 3b 63 2e 6c 65 6e 67 74 68 3f 63 2e 77 72 61 70 41 6c 6c 28 61 29 3a 62 2e 61 70 70 65 6e 64 28 61 29 7d 29 7d 2c 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 62 3f 61 2e 63 61 6c 6c 28 74 68 69 73 2c
                                                                                                                                                                                                Data Ascii: Function(a)?this.each(function(b){r(this).wrapInner(a.call(this,b))}):this.each(function(){var b=r(this),c=b.contents();c.length?c.wrapAll(a):b.append(a)})},wrap:function(a){var b=r.isFunction(a);return this.each(function(c){r(this).wrapAll(b?a.call(this,


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                4192.168.2.449746151.101.193.2294433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:03 UTC609OUTGET /npm/bootstrap@4.0.0/dist/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                Host: cdn.jsdelivr.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://docs-trezor-cdn.github.io
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://docs-trezor-cdn.github.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:03 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 48944
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                X-JSD-Version: 4.0.0
                                                                                                                                                                                                X-JSD-Version-Type: version
                                                                                                                                                                                                ETag: W/"bf30-qVRYMYA7E1nP7tR+O01rrmjkDpk"
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Age: 1893046
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:03 GMT
                                                                                                                                                                                                X-Served-By: cache-fra-eddf8230045-FRA, cache-ewr-kewr1740038-EWR
                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f
                                                                                                                                                                                                Data Ascii: /*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"o
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 20 74 7d 2c 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 69 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 69 26 26 22 23 22 21 3d 3d 69 7c 7c 28 69 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 7c 7c 22 22 29 2c 22 23 22 3d 3d 3d 69 2e 63 68 61 72 41 74 28 30 29 26 26 28 6e 3d 69 2c 69 3d 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3f 74 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 28 6e 29 2e 73 75 62 73 74 72 28 31 29 3a 6e 2e 72 65 70 6c 61 63 65 28 2f 28 3a 7c 5c 2e 7c 5c 5b 7c 5c 5d 7c 2c 7c 3d 7c 40 29 2f 67 2c 22 5c 5c 24 31 22 29 29 3b
                                                                                                                                                                                                Data Ascii: t},getSelectorFromElement:function(e){var n,i=e.getAttribute("data-target");i&&"#"!==i||(i=e.getAttribute("href")||""),"#"===i.charAt(0)&&(n=i,i=n="function"==typeof t.escapeSelector?t.escapeSelector(n).substr(1):n.replace(/(:|\.|\[|\]|,|=|@)/g,"\\$1"));
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 65 74 75 72 6e 20 65 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 7c 7c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3b 76 61 72 20 65 3d 74 68 69 73 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 28 74 29 3b 74 68 69 73 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 28 65 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 65 29 7d 2c 65 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 6c 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 65 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d
                                                                                                                                                                                                Data Ascii: eturn e.close=function(t){t=t||this._element;var e=this._getRootElement(t);this._triggerCloseEvent(e).isDefaultPrevented()||this._removeElement(e)},e.dispose=function(){o.removeData(this._element,l),this._element=null},e._getRootElement=function(t){var e=
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 61 63 74 69 76 65 22 2c 4e 3d 22 2e 62 74 6e 22 2c 4f 3d 7b 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 45 2b 54 2c 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 3a 22 66 6f 63 75 73 22 2b 45 2b 54 2b 22 20 62 6c 75 72 22 2b 45 2b 54 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 30 2c 65 3d 21 30 2c 6e 3d 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 44 29 5b 30 5d 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29
                                                                                                                                                                                                Data Ascii: active",N=".btn",O={CLICK_DATA_API:"click"+E+T,FOCUS_BLUR_DATA_API:"focus"+E+T+" blur"+E+T},k=function(){function t(t){this._element=t}var e=t.prototype;return e.toggle=function(){var t=!0,e=!0,n=p(this._element).closest(D)[0];if(n){var i=p(this._element)
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 6b 29 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 61 72 6f 75 73 65 6c 22 2c 6e 3d 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 69 3d 22 2e 22 2b 6e 2c 6f 3d 74 2e 66 6e 5b 65 5d 2c 61 3d 7b 69 6e 74 65 72 76 61 6c 3a 35 65 33 2c 6b 65 79 62 6f 61 72 64 3a 21 30 2c 73 6c 69 64 65 3a 21 31 2c 70 61 75 73 65 3a 22 68 6f 76 65 72 22 2c 77 72 61 70 3a 21 30 7d 2c 6c 3d 7b 69 6e 74 65 72 76 61 6c 3a 22 28 6e 75 6d 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61
                                                                                                                                                                                                Data Ascii: ueryInterface},k),j=function(t){var e="carousel",n="bs.carousel",i="."+n,o=t.fn[e],a={interval:5e3,keyboard:!0,slide:!1,pause:"hover",wrap:!0},l={interval:"(number|boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"boolea
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 63 29 7d 2c 43 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 30 29 2c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64 28 79 2e 4e 45 58 54 5f 50 52 45 56 29 5b 30 5d 26 26 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 28 50 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72
                                                                                                                                                                                                Data Ascii: .prev=function(){this._isSliding||this._slide(c)},C.pause=function(e){e||(this._isPaused=!0),t(this._element).find(y.NEXT_PREV)[0]&&P.supportsTransitionEnd()&&(P.triggerTransitionEnd(this._element),this.cycle(!0)),clearInterval(this._interval),this._inter
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 64 2e 4d 4f 55 53 45 45 4e 54 45 52 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 75 73 65 28 74 29 7d 29 2e 6f 6e 28 64 2e 4d 4f 55 53 45 4c 45 41 56 45 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 7d 29 2c 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 64 2e 54 4f 55 43 48 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 70 61 75 73 65 28 29 2c 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 29 2c 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65
                                                                                                                                                                                                Data Ascii: d.MOUSEENTER,function(t){return e.pause(t)}).on(d.MOUSELEAVE,function(t){return e.cycle(t)}),"ontouchstart"in document.documentElement&&t(this._element).on(d.TOUCHEND,function(){e.pause(),e.touchTimeout&&clearTimeout(e.touchTimeout),e.touchTimeout=setTime
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 61 29 2c 63 3d 6e 7c 7c 61 26 26 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f 6e 28 65 2c 61 29 2c 5f 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 63 29 2c 43 3d 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 3b 69 66 28 65 3d 3d 3d 68 3f 28 69 3d 76 2c 73 3d 45 2c 72 3d 75 29 3a 28 69 3d 6d 2c 73 3d 54 2c 72 3d 66 29 2c 63 26 26 74 28 63 29 2e 68 61 73 43 6c 61 73 73 28 67 29 29 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 3b 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 28 63 2c 72 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 61 26 26 63 29 7b 74 68 69
                                                                                                                                                                                                Data Ascii: this._getItemIndex(a),c=n||a&&this._getItemByDirection(e,a),_=this._getItemIndex(c),C=Boolean(this._interval);if(e===h?(i=v,s=E,r=u):(i=m,s=T,r=f),c&&t(c).hasClass(g))this._isSliding=!1;else if(!this._triggerSlideEvent(c,r).isDefaultPrevented()&&a&&c){thi
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 22 29 3b 6c 26 26 28 61 2e 69 6e 74 65 72 76 61 6c 3d 21 31 29 2c 6f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 74 28 73 29 2c 61 29 2c 6c 26 26 74 28 73 29 2e 64 61 74 61 28 6e 29 2e 74 6f 28 6c 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 7d 2c 73 28 6f 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 30 2e 30 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 5d 29 2c 6f 7d 28 29 3b 72 65 74 75 72 6e 20 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 64 2e 43 4c
                                                                                                                                                                                                Data Ascii: getAttribute("data-slide-to");l&&(a.interval=!1),o._jQueryInterface.call(t(s),a),l&&t(s).data(n).to(l),e.preventDefault()}}},s(o,null,[{key:"VERSION",get:function(){return"4.0.0"}},{key:"Default",get:function(){return a}}]),o}();return t(document).on(d.CL
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1378INData Raw: 50 61 72 65 6e 74 28 29 3a 6e 75 6c 6c 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 7c 7c 74 68 69 73 2e 5f 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 74 6f 67 67 6c 65 26 26 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 76 61 72 20 6f 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6f 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 63 29 3f 74 68 69 73 2e 68 69 64 65 28 29 3a 74 68 69 73 2e 73 68 6f 77 28 29 7d 2c 6f 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72
                                                                                                                                                                                                Data Ascii: Parent():null,this._config.parent||this._addAriaAndCollapsedClass(this._element,this._triggerArray),this._config.toggle&&this.toggle()}var o=i.prototype;return o.toggle=function(){t(this._element).hasClass(c)?this.hide():this.show()},o.show=function(){var


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                5192.168.2.449748104.17.24.144433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:03 UTC628OUTGET /ajax/libs/font-awesome/5.15.4/css/all.min.css HTTP/1.1
                                                                                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://docs-trezor-cdn.github.io
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                Referer: https://docs-trezor-cdn.github.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:03 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:03 GMT
                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                                                                                ETag: W/"613fa20b-3171"
                                                                                                                                                                                                Last-Modified: Mon, 13 Sep 2021 19:10:03 GMT
                                                                                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 2595865
                                                                                                                                                                                                Expires: Thu, 18 Sep 2025 01:29:03 GMT
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rlyk5%2FSMIxG7srCnJcYC07zTFkLAA3ZV7d5H%2Fcm9N7hCv2YzILeHzWYMuQOoMJzHNGMRYFQN3oHrt%2Fk1LR8DFewSWq8SNeETbRXMwMIb6Z3IAersfavb4m%2FT9dEmEcTtUG9d5Lji"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff5d368ad42c1-EWR
                                                                                                                                                                                                2024-09-28 01:29:03 UTC452INData Raw: 33 39 38 37 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b
                                                                                                                                                                                                Data Ascii: 3987/*! * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1369INData Raw: 2e 66 61 2d 78 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 2e 66 61 2d 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 66 61 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 66 61 2d 36 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 65 6d 7d 2e 66 61 2d 37 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 65 6d 7d 2e 66 61 2d 38 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 65 6d 7d 2e 66 61 2d 39 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 65 6d 7d 2e 66 61 2d 31 30 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31
                                                                                                                                                                                                Data Ascii: .fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:1
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1369INData Raw: 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 32 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f
                                                                                                                                                                                                Data Ascii: -webkit-transform:rotate(90deg);transform:rotate(90deg)}.fa-rotate-180{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=2)";-webkit-transform:rotate(180deg);transform:rotate(180deg)}.fa-rotate-270{-ms-filter:"progid:DXImageTransform.Micro
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1369INData Raw: 69 6f 6e 73 2d 69 6e 63 6f 72 70 6f 72 61 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 61 66 22 7d 2e 66 61 2d 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 31 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 39 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 62 22 7d 2e 66 61 2d 61 64 6a 75 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 32 22 7d 2e 66 61 2d 61 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 30 22 7d 2e 66 61 2d 61 64 76 65 72 73 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 61 22 7d 2e 66 61
                                                                                                                                                                                                Data Ascii: ions-incorporated:before{content:"\f6af"}.fa-ad:before{content:"\f641"}.fa-address-book:before{content:"\f2b9"}.fa-address-card:before{content:"\f2bb"}.fa-adjust:before{content:"\f042"}.fa-adn:before{content:"\f170"}.fa-adversal:before{content:"\f36a"}.fa
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 30 22 7d 2e 66 61 2d 61 6e 6b 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 34 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 66 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 2d 69 6f 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 30 22 7d 2e 66 61 2d 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 31 22 7d 2e 66 61 2d 61 70 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 39 22 7d 2e 66 61 2d 61 70 70 6c 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 31 22 7d 2e 66 61 2d 61 70 70 6c 65 2d 70 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                                                                                                                                                                                                Data Ascii: ontent:"\f420"}.fa-ankh:before{content:"\f644"}.fa-app-store:before{content:"\f36f"}.fa-app-store-ios:before{content:"\f370"}.fa-apper:before{content:"\f371"}.fa-apple:before{content:"\f179"}.fa-apple-alt:before{content:"\f5d1"}.fa-apple-pay:before{conten
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1369INData Raw: 69 78 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 31 63 22 7d 2e 66 61 2d 61 76 69 61 6e 65 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 34 22 7d 2e 66 61 2d 61 76 69 61 74 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 31 22 7d 2e 66 61 2d 61 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 39 22 7d 2e 66 61 2d 61 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 35 22 7d 2e 66 61 2d 62 61 62 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 63 22 7d 2e 66 61 2d 62 61 62 79 2d 63 61 72 72 69 61 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 64 22 7d 2e 66 61 2d 62 61 63 6b 73 70 61 63 65 3a 62 65 66 6f 72 65 7b
                                                                                                                                                                                                Data Ascii: ixer:before{content:"\f41c"}.fa-avianex:before{content:"\f374"}.fa-aviato:before{content:"\f421"}.fa-award:before{content:"\f559"}.fa-aws:before{content:"\f375"}.fa-baby:before{content:"\f77c"}.fa-baby-carriage:before{content:"\f77d"}.fa-backspace:before{
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1369INData Raw: 66 61 2d 62 69 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 37 22 7d 2e 66 61 2d 62 69 63 79 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 36 22 7d 2e 66 61 2d 62 69 6b 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 61 22 7d 2e 66 61 2d 62 69 6d 6f 62 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 38 22 7d 2e 66 61 2d 62 69 6e 6f 63 75 6c 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 35 22 7d 2e 66 61 2d 62 69 6f 68 61 7a 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 30 22 7d 2e 66 61 2d 62 69 72 74 68 64 61 79 2d 63 61 6b 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 64 22 7d 2e
                                                                                                                                                                                                Data Ascii: fa-bible:before{content:"\f647"}.fa-bicycle:before{content:"\f206"}.fa-biking:before{content:"\f84a"}.fa-bimobject:before{content:"\f378"}.fa-binoculars:before{content:"\f1e5"}.fa-biohazard:before{content:"\f780"}.fa-birthday-cake:before{content:"\f1fd"}.
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1369INData Raw: 6f 78 2d 74 69 73 73 75 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 62 22 7d 2e 66 61 2d 62 6f 78 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 38 22 7d 2e 66 61 2d 62 72 61 69 6c 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 31 22 7d 2e 66 61 2d 62 72 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 63 22 7d 2e 66 61 2d 62 72 65 61 64 2d 73 6c 69 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 63 22 7d 2e 66 61 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 62 31 22 7d 2e 66 61 2d 62 72 69 65 66 63 61 73 65 2d 6d 65 64 69 63 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 39 22 7d
                                                                                                                                                                                                Data Ascii: ox-tissue:before{content:"\e05b"}.fa-boxes:before{content:"\f468"}.fa-braille:before{content:"\f2a1"}.fa-brain:before{content:"\f5dc"}.fa-bread-slice:before{content:"\f7ec"}.fa-briefcase:before{content:"\f0b1"}.fa-briefcase-medical:before{content:"\f469"}
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1369INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 36 22 7d 2e 66 61 2d 63 61 6e 6e 61 62 69 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 66 22 7d 2e 66 61 2d 63 61 70 73 75 6c 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 62 22 7d 2e 66 61 2d 63 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 39 22 7d 2e 66 61 2d 63 61 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 65 22 7d 2e 66 61 2d 63 61 72 2d 62 61 74 74 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 66 22 7d 2e 66 61 2d 63 61 72 2d 63 72 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 31 22 7d 2e 66 61 2d 63 61 72 2d 73 69 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                Data Ascii: e{content:"\f786"}.fa-cannabis:before{content:"\f55f"}.fa-capsules:before{content:"\f46b"}.fa-car:before{content:"\f1b9"}.fa-car-alt:before{content:"\f5de"}.fa-car-battery:before{content:"\f5df"}.fa-car-crash:before{content:"\f5e1"}.fa-car-side:before{con
                                                                                                                                                                                                2024-09-28 01:29:03 UTC1369INData Raw: 74 65 6e 74 3a 22 5c 66 35 31 62 22 7d 2e 66 61 2d 63 68 61 6c 6b 62 6f 61 72 64 2d 74 65 61 63 68 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 63 22 7d 2e 66 61 2d 63 68 61 72 67 69 6e 67 2d 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 37 22 7d 2e 66 61 2d 63 68 61 72 74 2d 61 72 65 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 65 22 7d 2e 66 61 2d 63 68 61 72 74 2d 62 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 30 22 7d 2e 66 61 2d 63 68 61 72 74 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 31 22 7d 2e 66 61 2d 63 68 61 72 74 2d 70 69 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 30 22 7d 2e 66
                                                                                                                                                                                                Data Ascii: tent:"\f51b"}.fa-chalkboard-teacher:before{content:"\f51c"}.fa-charging-station:before{content:"\f5e7"}.fa-chart-area:before{content:"\f1fe"}.fa-chart-bar:before{content:"\f080"}.fa-chart-line:before{content:"\f201"}.fa-chart-pie:before{content:"\f200"}.f


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                6192.168.2.449744162.19.58.1604433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:03 UTC596OUTGET /Dw6zzKn/bannerr.jpg HTTP/1.1
                                                                                                                                                                                                Host: i.ibb.co
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://docs-trezor-cdn.github.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:03 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:03 GMT
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Content-Length: 578133
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Last-Modified: Thu, 08 Aug 2024 04:28:15 GMT
                                                                                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-09-28 01:29:03 UTC3715INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                Data Ascii: ExifII*Duckyd+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4096INData Raw: 7d 0f 54 0e f0 bb 3c 3b 6b b3 8e d6 5f 98 e0 19 e9 de 53 9b 76 f2 a9 64 d5 e2 1c ae ea 7d c9 38 e6 c9 53 4e 9e b7 8b ca 5d ea 47 d7 f6 54 4d 2a 51 18 1c b9 52 94 e0 8a 88 aa 4d 6b 1d 8f ba fe 1b 7e 28 66 e5 5b f2 73 76 45 2d dd 3b 29 18 4c 65 4f 6f 67 85 ee 02 03 3e 88 65 18 5c 5f 20 e3 f7 c6 c9 44 26 6a c7 60 f9 17 92 37 5c a5 f3 7b cb 73 bf 0a 92 aa 57 b9 52 2d 35 27 73 b8 bc 9e 82 93 31 4a 63 5a c3 f5 2f 76 39 cd fc f2 63 32 c9 89 89 b6 bb ba bb 6d b7 a6 29 91 55 e8 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 d2 d6 d5 b8 d1 d1 d2 fe 98 f6 f9 40 b8 d6 fa 7a 3a 3a 7e 27 4b f6 3d 0e 4f 67 87 1f 4b b8 80 72 80 01 d2 57 6c d7 6a d5 d7 66 76 2d c5 6c f8 c3 17 7e
                                                                                                                                                                                                Data Ascii: }T<;k_Svd}8SN]GTM*QRMk~(f[svE-;)LeOog>e\_ D&j`7\{sWR-5's1JcZ/v9c2m)U@@z::~'K=OgKrWljfv-l~
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4096INData Raw: ab 8a df 22 2d 2b 57 c1 4f 4c 0b 9c 06 39 6e 9f ff 00 7d 06 af fe ef b8 8f fe 74 a2 00 64 68 1c 7d 4f 1d e8 77 3d 8f 53 ba 07 56 58 33 6f 98 af 73 ec 3a b9 db 3e b0 69 64 dc d5 6f 99 72 dd a6 83 eb 93 bc 92 cd cb 09 38 e3 8c cf 2d 87 b3 e3 0c 79 4b 4b d5 4b 8d a8 c7 b4 45 2d 53 55 5b eb a6 b7 47 2a 6e af ef 7e 15 ef 12 b3 52 33 18 de 96 5f 7b de 3c 3e 02 c4 db 6f 33 db 46 4e 9c e5 0c 61 19 9d d9 e1 47 68 d3 03 3c c3 1b c5 5e dd dd 74 99 72 db ce 70 aa bc a0 e7 43 f4 56 f2 c5 ca 94 81 b5 35 a7 e1 5d 5e f7 78 b6 6a 97 a2 ab 43 6f 98 37 d1 97 a2 9d 9c d9 4f f3 dd 88 b1 5e a6 7a dc 3a da bd c2 60 d8 4e 75 20 63 58 85 58 07 3a bf 57 1b 96 ba 3c e7 28 cd 53 06 9a ea 81 d5 7f cd 56 d6 c5 6c 74 bc b4 ab f0 de a8 fc 3b 4d bf 14 2d b2 db 77 6c d6 b9 3b 3b ed 2b 6e
                                                                                                                                                                                                Data Ascii: "-+WOL9n}tdh}Ow=SVX3os:>idor8-yKKKE-SU[G*n~R3_{<>o3FNaGh<^trpCV5]^xjCo7O^z:`Nu cXX:W<(SVlt;M-wl;;+n
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4096INData Raw: da 13 a4 2b 1f 59 e1 39 36 76 9a e4 cc 27 6d 8e af f1 82 63 b9 2c 3b 18 33 ad d4 43 aa d5 9d a9 16 51 0a 83 c6 1f a9 77 61 d2 4f 82 a9 57 75 79 53 d3 0f 8e 3b 40 73 93 40 5c 20 73 9d c4 66 a9 75 1a 57 70 1b d8 33 d3 9e 8e 33 b4 bc 81 38 e3 a9 4b 44 c6 24 e3 a6 d6 d5 03 a1 92 6a fb d7 4c f6 ca eb 7b 22 a1 cf ad 11 15 15 29 32 b3 e2 63 95 b5 50 8f ed 01 bd a5 de f6 4b 21 ca 19 32 71 23 74 ce b0 7c fe ec f3 23 d4 85 e9 d7 77 2e 88 40 19 b1 d6 9b 5d be 83 14 6a 3a 8d d0 ca 99 19 e9 4e 81 4a 71 d3 e2 a9 4a d5 ca 8b 72 dd 8a 7a e8 ac f4 ec 4a 5c f6 b5 14 73 68 cc 6d 1a d2 49 3e 8e 8e 64 cc 11 1c c0 fb 5e 87 56 2d 6d 2f f1 2f cd a7 55 35 33 d7 53 25 4b 4b 27 3f 1c 5a 2d 48 ab 52 fe 17 72 aa bc 4e 5e 83 0b a7 c7 ea 5c d5 4d 6d e9 d8 ca 85 ee 7b 25 cc dd ac 74 bb
                                                                                                                                                                                                Data Ascii: +Y96v'mc,;3CQwaOWuyS;@s@\ sfuWp338KD$jL{")2cPK!2q#t|#w.@]j:NJqJrzJ\shmI>d^V-m//U53S%KK'?Z-HRrN^\Mm{%t
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4096INData Raw: 47 ef 9f 3c 6e 8f a4 be d2 7d a8 58 fa 0b 3a 7d e7 8d d1 f4 97 da 4f b5 07 d0 59 d3 ef 3c 6e 97 ea 57 bd f6 a4 2a fe a0 cc eb f3 7f e9 1e 37 4b f5 2b de fb 50 7e a0 cc eb f3 7f e9 3e 78 dd 1f d4 af 7b ed 49 6f fd 5d 1d 3e f3 c6 e8 fe a5 7b df 6a 0f d5 d1 d3 ef 7d f1 ba 5f a9 5e f7 da 90 8f a2 b7 af a7 94 f1 ba 5f a9 5e f7 da 83 e8 ad eb e9 e5 3c 6e 97 ea 57 da 4f 01 38 32 fd 43 9f d2 9f be 3c 6e 97 ea 57 da 4f 00 c0 fd 43 9f d2 9f be 3c 6e 8f a4 be d2 7d a8 65 f4 16 74 fb cf 1b a3 e9 2f b4 9f 6a 0f a0 b3 a7 de df d3 5f 1b a9 e2 74 7e ef ad f2 6b 6e f7 af c1 54 2b 64 f2 0d 46 74 c5 b7 63 3e 2f df 32 23 10 ed 23 74 19 ed cb 49 a7 0f 60 3c b5 3d bb 44 e5 ba 6f 87 39 b7 b0 59 7a 1f 8d e5 af 6b 1a 8f a7 15 5f ca 62 22 6e 9a 5b 15 97 6b 23 b8 fa 9d 45 38 6b 59
                                                                                                                                                                                                Data Ascii: G<n}X:}OY<nW*7K+P~>x{Io]>{j}_^_^<nWO82C<nWOC<n}et/j_t~knT+dFtc>/2##tI`<=Do9Yzk_b"n[k#E8kY
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4096INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4096INData Raw: cb cd 7e c5 78 bd a5 3a 99 e2 50 d4 94 aa 73 a6 92 37 c5 ea f6 9b f5 e4 6a 54 ba 5f 41 00 f1 e9 d9 c1 d8 bb bc fe d6 6a 32 0e 66 8a 4a a2 f0 8c 7a d2 fc e2 d4 f9 9d 33 5d dc a5 ee fe 79 90 78 2b c3 b3 63 52 b2 d3 53 f4 c9 e5 17 f8 59 c1 5c d1 1a fb 9c 78 aa 01 08 df 3f 67 4e f7 7b 15 f3 86 33 98 3e cd 6c da 5c 9d ae dc 1f 30 ee e1 f0 63 e3 b3 7d 85 ec 86 22 89 53 bb 5a 2d 48 8f cd 0f 51 c4 5b 4f c0 1c 38 a7 55 fa ca 07 e8 59 d8 9b da 0e e3 da 41 b1 78 56 5f 9b 74 2d 0c cb 08 7e 72 c4 d9 ba d9 bd 6a b4 b1 bc 98 c5 1b 9a 6b f3 a1 a1 ae aa 95 59 29 c8 8c 8e f6 ae 08 9d c4 4e 94 89 c1 13 80 1d b9 01 d6 b7 6b 46 fd 5b bb 38 b6 47 93 77 15 a5 67 64 f7 90 b8 d8 40 f0 e4 6d cf 96 c1 e3 27 cb 78 a3 3f 5b 70 5e 46 48 ef e1 4e 2e be a5 9f a0 a0 7e 6c 5b 65 da e6 fa
                                                                                                                                                                                                Data Ascii: ~x:Ps7jT_Aj2fJz3]yx+cRSY\x?gN{3>l\0c}"SZ-HQ[O8UYAxV_t-~rjkY)NkF[8Gwgd@m'x?[p^FHN.~l[e
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4096INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 0f 92 ff 00 f7 d9 64 9f f8 b9 c8 1f e4 bb c8 1f 8e 1e d5 7f eb a1 b6 3f fb 5a 60 ef f9 f8 88 01 fb 3c 6b fc 63 5b f7 d2 7d 20 3f 2b 2f d2 3a 87 e4 18 c7 6b be e8 ef 66 ba 57 ba 56 53 75 80 cc 31 d5 d6 ba f1 4b b8 03 ac 15 a1 95 a9 1a 55 3b 8b 4b f3 3d e2 2f aa 07 a7 ce ce 3f d2 17 ec a3 c2 3b 04 db b6 26 c8 b3 a9 4e 1c c8 98 83 12 47 a0 52 8c 4c db 86 f2 84 a5 6f 64 11 06 ba 95 d9 ce 28 ef 0b 60 93 40 78 64 55 a9 5c 3f 19 39 b6 7c 77 f1 80 1e 32 bb 55 37 9b 1c df fe fb 33 66 e8 a1 10 f7 48 3c 26 6f 75 1f 6b
                                                                                                                                                                                                Data Ascii: d?Z`<kc[} ?+/:kfWVSu1KU;K=/?;&NGRLod(`@xdU\?9|w2U73fH<&ouk
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4096INData Raw: d6 d2 3f 45 73 b3 f7 6f d2 d6 89 ee 64 91 e4 dd da 49 18 2e fa 5d ac 6b 23 da c6 22 d8 95 1c 38 f1 47 37 5c 7d 0c 55 57 a4 4e 3f c1 ee 4e 8e 8d 7f d4 00 7a 63 b2 b0 b3 6f b2 b3 6d b0 b3 b2 b2 6d 6e b5 6f b5 b5 6e 6e b5 4b 1b 0b 46 f4 4f c5 0d 8d 4d 28 9c 00 ea a7 b4 a7 b1 cf 6b 1d a9 4f 78 9d fb 71 73 0c df 1b be c4 0d 53 16 18 b2 e1 e9 84 0e 2e df 79 65 2e 73 67 77 77 a9 e1 26 70 6c 8f ce fe 08 4f 45 00 bc 9d 9d 1d 9c 38 27 b3 23 0c c8 b0 6e 01 7f ca 52 58 94 9f 22 5f e4 f7 6b ac ae fb 19 93 bd da c8 9d da d9 59 ea 6d 68 72 86 42 31 c7 35 89 6a 69 b4 e0 8a db 52 a2 72 71 50 33 ec 00 11 f9 7c b6 2b 8f 62 ef d3 c9 e3 f3 54 5a 13 0f 6b 70 7e 94 49 64 97 49 62 c2 cd 1f 68 6b fc 6e e8 ec ec f2 89 c9 c0 0f c8 46 3f 8a a3 5b f0 ed 34 d6 c5 78 09 87 5d 8e 07 b9
                                                                                                                                                                                                Data Ascii: ?EsodI.]k#"8G7\}UWN?NzcommnonnKFOM(kOxqsS.ye.sgww&plOE8'#nRX"_kYmhrB15jiRrqP3|+bTZkp~IdIbhknF?[4x]
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4096INData Raw: 4c 56 88 c9 36 c9 70 68 a3 e7 40 a5 af aa 1a 9d 6a 6a 7a 7b eb da 78 aa 72 2a f0 e7 7a 0a a6 8a 3e d9 f5 dd 2b f6 27 17 79 4f 18 d8 c4 2d 72 0d fe 49 80 58 e3 db eb 54 ba b6 9f 5d 4c 63 16 30 5b b6 f5 55 44 56 99 5a be 23 0f 37 8a 72 2f 2a 2f 05 f4 85 0f ae e9 d2 15 98 b4 b2 2b 3c 63 b3 92 42 25 31 d9 8c 6d c3 e2 b2 48 93 eb 64 a5 8a f1 3f de a7 66 6e 2c 1d d5 21 73 96 6b 3e 67 9f a6 c6 f4 86 49 1c 89 33 eb 3f 4b 64 6c 91 56 0b 04 fc 29 ea 46 fc d8 c8 c3 69 c9 f9 5d eb b9 c7 87 74 93 99 eb 27 2e 2b 5c 26 9d 36 21 70 9c d7 86 32 6d fe ab 76 3a cb 38 b6 7e e5 a1 c6 ea e9 b2 13 91 20 f2 9b f4 e0 9c bc 5a 99 9e e4 7c d4 e4 f4 49 98 a4 d3 d8 a9 95 cd a7 32 fe 18 d9 e2 f6 2e 7f ac 63 e1 75 f2 27 e7 5b 58 da b2 32 4d ca ed ca 22 fc e7 18 96 e7 ec 27 16 92 b3 5c
                                                                                                                                                                                                Data Ascii: LV6ph@jjz{xr*z>+'yO-rIXT]Lc0[UDVZ#7r/*/+<cB%1mHd?fn,!sk>gI3?KdlV)Fi]t'.+\&6!p2mv:8~ Z|I2.cu'[X2M"'\


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                7192.168.2.449743162.19.58.1604433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:03 UTC598OUTGET /0MjcpR7/footer-n1.png HTTP/1.1
                                                                                                                                                                                                Host: i.ibb.co
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://docs-trezor-cdn.github.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:03 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:03 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 45015
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Last-Modified: Thu, 08 Aug 2024 04:24:58 GMT
                                                                                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-09-28 01:29:03 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 6e 00 00 01 e9 08 02 00 00 00 c5 c0 8b fb 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                Data Ascii: PNGIHDRntEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4096INData Raw: 7e 63 66 46 85 8e b1 1f c9 e3 86 fe 37 7a fc 47 e0 e2 55 e0 32 1f 1f ea 6f bf 3f c8 4f ec ee c2 f5 43 c6 3e 14 15 3e 7e 90 7d 4d d3 bf 4f 9f 6d 12 07 87 a1 81 e3 fd 68 28 e0 aa f3 4d 71 7e f9 80 60 f5 43 e3 86 f5 73 7c aa 0f b9 6d 4a 78 c8 f0 aa c2 c2 ca 1f 5a b6 b9 c6 dd 85 08 b6 99 c3 a0 c0 d0 3b 87 78 d8 66 0e 1e fd fc 82 66 47 3d e0 c7 c5 0b 00 d0 57 71 56 32 d0 cb ee bf ff 7e e7 87 af bf fe 7a 79 79 79 e7 cd 2c 16 4b ca 9a 94 17 7f ff 62 eb 92 a9 53 a7 fe e1 0f 7f a0 01 01 34 3b 6b ce cb 3e 17 a4 0a ff 75 90 87 d0 74 a6 aa f4 fd ed 8e 1b e9 9c 3e f2 c1 ff 13 a6 dc 6f 5f fe c3 29 f3 be e2 ca 29 52 fb 0e 4d c7 3f 7a 7f e0 94 90 39 bf 9e 22 de 6f dd fc 65 b5 e0 29 2e fe b1 b6 f8 bd f7 c7 d9 96 3f 2e de 87 fd bb af 0f e5 e5 db 53 21 ff bb be f6 fa d0 f0
                                                                                                                                                                                                Data Ascii: ~cfF7zGU2o?OC>>~}MOmh(Mq~`Cs|mJxZ;xffG=WqV2~zyyy,KbS4;k>ut>o_))RM?z9"oe).?.S!
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4096INData Raw: 31 46 26 9c 34 bb ca 1e 63 49 3d 6c 11 86 cb c5 de f5 8c 41 37 d7 a7 f4 0d 5b 6f f2 9e 30 27 c9 34 20 42 f7 26 9d 06 00 ae 78 84 92 81 de 97 9f 9f 3f 6b d6 ac d0 d0 d0 dc dc dc 1f 7f fc b1 9b 2d 4d 26 d3 dc b9 73 a7 4e 9d 9a 95 95 d5 d4 d4 44 d3 01 10 4e 98 a2 df 2a 73 fc a9 5b a8 12 f6 6a 83 9e 4a 35 9d 10 97 a7 ce 0f cf fa 42 aa fc 75 a2 d3 d6 2a c3 f2 28 79 6d 6e ac fd 72 54 db f6 d2 2f b2 62 c3 c5 84 aa c2 c1 8c 84 e9 b1 b9 b5 f2 d9 bf 6b 3d e5 c8 5a 9a ad cd 76 f1 2d 51 3b ff e9 b4 52 cf 50 5d 4e 89 fd 1e 3b 45 05 39 29 4e 61 e5 8c c8 3b bd 47 86 da cb 14 ca 32 9e ca d8 6f 95 29 d4 2e 2a de 83 da b6 23 9e cc b8 df b8 64 b2 35 ff a5 d8 38 12 25 03 5d d1 cd 5f 9c 5e ea 35 55 67 dc 2f 9e 20 5c be af c0 98 7c 3e 61 e5 cf 37 4f 7f 2c c9 d6 2b 2d 85 a9 d1
                                                                                                                                                                                                Data Ascii: 1F&4cI=lA7[o0'4 B&x?k-M&sNDN*s[jJ5Bu*(ymnrT/bk=Zv-Q;RP]N;E9)Na;G2o).*#d58%]_^5Ug/ \|>a7O,+-
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4096INData Raw: 0a f4 76 f4 5d df c9 0f df 7b 63 c5 fb 19 7f b1 ad ca 10 8b 98 1e d8 56 c4 cd 52 e1 d3 6d 62 e1 c6 43 87 77 a7 a7 17 54 0a d6 03 39 b6 87 bb 2b 5d 1c e1 a1 d9 f7 4a aa f6 66 6f 4a 4f df b4 ad a8 76 68 88 3a c4 4f 0c 58 57 3a ed d8 29 c1 85 c9 fc b5 a0 98 bb 43 1f e9 fa 47 fb a8 15 7f d0 28 ac 59 cd d3 c4 fc 86 40 cd ca 3f 29 db cf ff 1c 91 29 99 6e f7 46 cd 44 21 ff 15 db ac 6e 82 5a 6f f2 52 25 e6 e4 38 72 41 2c 31 68 23 7c 0e a7 b6 ce ea 22 96 6f d4 35 17 2f 51 fe 52 69 49 b7 ef f2 8a 49 08 d4 ac dd 1c 75 1e d3 e2 15 6b f5 ea e6 d4 1c 13 e6 a4 96 fa 44 e8 5e 5f d2 b6 da 3f 42 af 72 d4 3c 24 2e b3 26 20 76 6d a6 3d fd 6b 0f 26 be 31 ca 51 9e 56 b3 29 a3 27 75 90 98 b5 62 94 4d 8c a6 75 39 5d 76 cf 33 30 7a 9e cf 67 62 13 4d 08 d7 9a ce 4d d2 fc 69 47 a2
                                                                                                                                                                                                Data Ascii: v]{cVRmbCwT9+]JfoJOvh:OXW:)CG(Y@?))nFD!nZoR%8rA,1h#|"o5/QRiIIukD^_?Br<$.& vm=k&1QV)'ubMu9]v30zgbMMiG
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4096INData Raw: d9 65 9e 01 a1 cf 74 58 15 11 38 a6 c1 a4 f3 f6 1e a9 4e ed fc b0 8b 01 24 35 7c 64 cb f6 dd e8 fe b7 ea ee 58 0b b5 6d 83 5c 68 5c 6e c3 24 cd 3a fa 17 00 fc 44 08 25 03 00 70 05 a8 79 af b4 f6 76 a5 be 7d 88 36 51 15 d0 50 96 6f e9 9d 1a c9 12 53 13 55 fd f7 6b 43 83 a2 5f c9 28 b3 2d 38 61 ca 78 25 3a 68 76 aa 59 a2 8a 4f d6 c8 78 cd 80 cb 82 c5 a4 57 6f f8 54 90 4f 7d 42 79 75 3d f1 f8 a8 60 89 d9 18 1e fd 86 c9 62 1f a0 52 e3 43 16 ef aa 95 04 86 25 f2 a6 00 3a 78 26 34 a0 bf d9 f4 72 ac e9 a8 67 60 98 de c5 27 f8 b9 6e 1f f6 ae 83 19 b1 89 79 96 c1 93 c2 12 78 21 01 e0 a7 40 28 19 00 80 2b 41 66 6e e9 37 8a 49 0b 9d bf df 25 06 8f 69 28 dd d5 f1 a4 1f 95 36 b3 e8 98 e3 aa f6 aa 8a 7d e9 4b c6 b7 ae 91 45 2c 37 96 54 b4 5d f0 ee d5 7e 3f f1 4a f0 ea
                                                                                                                                                                                                Data Ascii: etX8N$5|dXm\h\n$:D%pyv}6QPoSUkC_(-8ax%:hvYOxWoTO}Byu=`bRC%:x&4rg`'nyx!@(+Afn7I%i(6}KE,7T]~?J
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4096INData Raw: 30 1b bb 19 d7 ba 83 07 f5 e2 27 b1 af fd c1 68 b7 d7 78 bb 02 51 7c 6b e3 fc a6 c3 6b 21 ae 00 c0 27 8e 54 32 00 00 b3 98 4b bb 24 6b 88 a5 2d 26 c4 02 96 e1 97 4b 4a 9c b3 a1 82 6a cb 71 57 f9 e2 cb 1e 43 e1 4e 3f 1f 17 30 6b 54 e9 56 cb 23 6f 34 85 32 72 8b 9e fb 14 76 e7 90 52 44 86 29 e3 84 fd 54 ab ab 22 37 f6 a6 4d bb 2a 1e bd 0a cb 0f 04 32 0a cc 0d ef 79 8c 39 7c 52 c0 67 2e ec ce 1a 91 a7 dd d7 99 bd c1 ea a9 55 cd 81 8a a7 74 8a e2 81 a5 f2 cd 81 55 db 5c 53 07 22 00 c0 ed 41 2a 19 00 00 7c 44 e2 36 af 6b 5b ee e0 49 5b f9 b3 e4 91 81 d9 e4 b9 a2 dc f9 e1 c0 0f 0d 81 0f 32 f2 35 76 f1 33 ad 8b ba 6e 8f fe de 58 93 fe fe f5 d5 ce 40 4f fc 8d 90 df 61 58 b3 d5 7d f9 2f d4 d5 b5 46 3e 2b 60 36 89 04 ec da 43 e7 04 c5 da cd aa 39 56 f3 90 7b ab a9
                                                                                                                                                                                                Data Ascii: 0'hxQ|kk!'T2K$k-&KJjqWCN?0kTV#o42rvRD)T"7M*2y9|Rg.UtU\S"A*|D6k[I[25v3nX@OaX}/F>+`6C9V{
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4096INData Raw: 68 68 6d 47 b3 b5 34 67 e8 10 bd dd d1 8e 53 43 87 18 3c 19 7f 65 55 c9 04 45 f9 ad d4 0a f8 3c c9 98 27 08 83 83 7d a9 6f f5 58 0a bf 9e 95 a7 0f 48 ff 9e 70 47 b0 e3 cc c8 6c 39 f1 e6 d6 7b fc 25 7b eb a5 e1 98 70 de 6b 1d 99 19 23 be e2 f9 7a eb 91 8e a1 76 da 3b 6e 08 7c 4a 13 8e 2f 6a a8 52 4e 11 a6 e2 bb 8b 96 2b 04 99 ca 3a 1c b5 00 cc 36 d7 07 06 84 2f cb 86 5a 71 8e de d5 d2 d5 9b d2 f0 95 23 ad be b9 23 f5 c2 3d 72 51 57 5b 3c c1 4b d1 d1 30 a2 4d 3b 5b c6 54 7d 80 89 fd 9c 29 77 0a 00 f8 d4 90 4a 06 00 60 2e 5b 24 0b bf 50 28 8d 49 7d b0 52 28 f7 9c b0 a9 33 da 6c da 55 59 59 ab b4 b6 5f 64 6a 76 1f f5 94 c7 0b 55 ae 19 19 ba ba d1 1d 1e 14 62 21 bf 2f fe 76 bc fc 4b 9a ec 5f 1f 91 06 c2 17 55 36 5e 55 e8 f7 7b 1c a3 73 aa ca 45 a1 d1 b0 4a 9a
                                                                                                                                                                                                Data Ascii: hhmG4gSC<eUE<'}oXHpGl9{%{pk#zv;n|J/jRN+:6/Zq##=rQW[<K0M;[T})wJ`.[$P(I}R(3lUYY_djvUb!/vK_U6^U{sEJ
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4096INData Raw: ca db 24 1d e6 d8 18 38 45 40 b8 2d 31 0d 98 33 7d 8c b1 23 7e 66 7a df b1 42 37 e1 39 ba ba 7b 66 5e 89 c1 f6 03 25 15 07 02 91 e4 55 fe 70 48 56 50 66 e7 de 7f 00 98 ad 48 25 03 00 30 bb dd 14 32 e4 4b a7 bd 03 ce a8 5c 24 44 de ad 0d 8c be e3 3f f4 6e 24 e3 1e 95 7e e8 e5 c0 c0 f5 e1 25 a7 63 03 42 ec fa e5 e1 9f 8d 3d 03 03 a9 5b 8a 5d 0a 78 52 b6 72 32 dc 3f 5f a1 da 22 fd 5b 6d 19 1e 90 2e b1 8e de 28 38 4e 81 28 9f a7 d4 9f 4d f9 35 59 13 2f 2b 93 dd fb 11 8f de b8 4c 14 e4 6a 47 ca f6 3a ca 15 c2 7c d9 d0 48 f5 c4 6c b0 a5 77 87 dd 3b 2b fc 33 3a 15 a9 9c fe 77 63 a2 b6 b5 c3 e7 71 d5 9a f5 c5 0c a8 c5 1d e3 b2 cf 1e 18 58 6e 3c f1 ba 71 62 e8 b8 de ef 1e f9 77 e4 57 7d b1 79 19 89 d6 ac 12 e5 b1 ce b7 52 9e 7b d9 63 6b bb 38 28 de 57 2a 08 4d 81
                                                                                                                                                                                                Data Ascii: $8E@-13}#~fzB79{f^%UpHVPfH%02K\$D?n$~%cB=[]xRr2?_"[m.(8N(M5Y/+LjG:|Hlw;+3:wcqXn<qbwW}yR{ck8(W*M
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4096INData Raw: 57 7c 89 da e1 d6 2b 6f 04 6a ab 9d 91 71 e5 73 ca 5c cd c9 f2 3a fb 09 97 46 1e 6e 7c 65 6f 9a df 91 3f f4 85 e6 29 f5 ff db 6b 7f 52 25 fd 98 cc 51 e9 76 7b cd 05 f2 d8 bb c9 b1 a5 75 4d ed fd f2 02 b3 c7 14 5f 2a aa b6 d5 3b 1e 16 3f 5e e5 01 dc 16 4d 3b bc a1 cc d5 d5 c1 83 46 55 8e 20 16 18 eb 7f 6a cc 1f 0c d4 4d 9e ac f9 88 0d 19 c0 1d 1f 46 84 65 fa e6 86 44 18 d1 da 1b b6 e4 0b e7 dc 3b 8e 09 c2 86 fa ae 68 6f f0 a0 4e 99 e8 18 68 56 2e 96 09 d7 fb da 85 d2 06 e9 6d 57 b9 f4 b6 58 a0 91 72 b1 b1 f8 db 63 a2 8d bf 33 26 5b bd d5 2b 45 1b a9 4c ee 5f 24 df 97 89 6b a7 0f 3b d2 1c 17 e2 8a cd e6 d5 13 67 b7 48 d3 af b0 fc 34 10 bb a7 cc 75 d4 3c 1a 0c e7 4f b6 87 0f 22 7d 37 15 aa 83 a5 89 8a 99 3d fb 8a 88 83 00 20 90 4a 06 00 e0 ce e1 a9 58 67 6e
                                                                                                                                                                                                Data Ascii: W|+ojqs\:Fn|eo?)kR%Qv{uM_*;?^M;FU jMFeD;hoNhV.mWXrc3&[+EL_$k;gH4u<O"}7= JXgn
                                                                                                                                                                                                2024-09-28 01:29:03 UTC4096INData Raw: de 7b ef 3d f3 cc 33 37 6e dc 28 28 28 e8 ef ef 1f 29 50 52 52 f2 ea ab af c6 ff b1 63 c7 8e 43 87 0e 7d a2 95 f9 c1 0f 7e f0 d4 53 4f 2d 5e bc 38 f9 f2 6b 5f fb da da b5 6b bd 5e ef 7f fd d7 7f dd 96 ed c7 8f e5 e0 ff cf de fd c7 45 55 e7 8f 1e 3f a2 a3 a1 35 11 58 ac eb b8 61 35 b1 c0 36 a4 68 68 0e 05 96 e3 2a 26 a6 58 a0 8d 0a 6d 98 52 39 f7 71 71 fd b5 92 8b ad 54 e0 de d1 96 2c da d0 44 af 78 33 93 12 2a 30 70 75 54 4c 71 71 52 88 c6 94 5d c7 4d 76 85 f8 4e e1 ac 0d c1 3d 33 83 30 fc 3c 08 6c 98 fb 7a fe c1 03 ce 39 f3 f9 f1 3e 9f 33 7e e6 ed 99 cf 49 4b 9b 33 67 8e 64 42 7c e0 c0 81 eb d7 af 0f 0b 0b 1b 37 6e dc 77 df 7d d7 2b b5 ff e6 37 bf 79 e9 a5 97 c4 aa e3 e2 e2 2c 16 4b ab bd 03 06 0c 58 b3 66 cd c2 85 0b b7 6f df ae d3 e9 18 99 00 00 00 00
                                                                                                                                                                                                Data Ascii: {=37n((()PRRcC}~SO-^8k_k^EU?5Xa56hh*&XmR9qqT,Dx3*0puTLqqR]MvN=30<lz9>3~IK3gdB|7nw}+7y,KXfo


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                8192.168.2.449755151.101.2.1374433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:05 UTC363OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                                                                                                                                                                Host: code.jquery.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:05 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 69597
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                ETag: "28feccc0-10fdd"
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Age: 743275
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:05 GMT
                                                                                                                                                                                                X-Served-By: cache-lga21963-LGA, cache-nyc-kteb1890087-NYC
                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                X-Cache-Hits: 46, 0
                                                                                                                                                                                                X-Timer: S1727486946.867928,VS0,VE1
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                2024-09-28 01:29:05 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                                                                                                                                                Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                                                                                                                                                2024-09-28 01:29:05 UTC1378INData Raw: 5b 61 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 72 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61
                                                                                                                                                                                                Data Ascii: [a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushSta
                                                                                                                                                                                                2024-09-28 01:29:05 UTC1378INData Raw: 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6b 2e 63 61 6c 6c 28 61 29 29 26 26 28 21 28 62 3d 65 28 61 29 29 7c 7c 28 63 3d 6c 2e 63 61 6c 6c 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 6d 2e 63 61 6c 6c 28 63 29 3d 3d 3d 6e 29 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                                                                                Data Ascii: ject Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typ
                                                                                                                                                                                                2024-09-28 01:29:05 UTC1378INData Raw: 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6f 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 72 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 72 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65
                                                                                                                                                                                                Data Ascii: now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"le
                                                                                                                                                                                                2024-09-28 01:29:05 UTC1378INData Raw: 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 4c 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 4c 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4e 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4b 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4b 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4b
                                                                                                                                                                                                Data Ascii: ")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K
                                                                                                                                                                                                2024-09-28 01:29:05 UTC1378INData Raw: 3d 3d 77 26 26 31 31 21 3d 3d 77 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 77 26 26 28 6c 3d 5a 2e 65 78 65 63 28 61 29 29 29 69 66 28 66 3d 6c 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 77 29 7b 69 66 28 21 28 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68 28 6a 29 2c 64 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 74 28 62 2c 6a 29 26 26 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68
                                                                                                                                                                                                Data Ascii: ==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push
                                                                                                                                                                                                2024-09-28 01:29:05 UTC1378INData Raw: 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 62 3f 62 2e 70 61
                                                                                                                                                                                                Data Ascii: ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.pa
                                                                                                                                                                                                2024-09-28 01:29:05 UTC1378INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29
                                                                                                                                                                                                Data Ascii: getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){return a.getAttribute("id")===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a)
                                                                                                                                                                                                2024-09-28 01:29:05 UTC1378INData Raw: 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4b 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4b 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4a 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e
                                                                                                                                                                                                Data Ascii: .push("[*^$]="+K+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+K+"*(?:value|"+J+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").
                                                                                                                                                                                                2024-09-28 01:29:05 UTC1378INData Raw: 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75
                                                                                                                                                                                                Data Ascii: e)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocu


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                9192.168.2.449756162.19.58.1594433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:06 UTC353OUTGET /0MjcpR7/footer-n1.png HTTP/1.1
                                                                                                                                                                                                Host: i.ibb.co
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:06 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:06 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 45015
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Last-Modified: Thu, 08 Aug 2024 04:24:58 GMT
                                                                                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-09-28 01:29:06 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 6e 00 00 01 e9 08 02 00 00 00 c5 c0 8b fb 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                Data Ascii: PNGIHDRntEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                                2024-09-28 01:29:06 UTC4096INData Raw: 7e 63 66 46 85 8e b1 1f c9 e3 86 fe 37 7a fc 47 e0 e2 55 e0 32 1f 1f ea 6f bf 3f c8 4f ec ee c2 f5 43 c6 3e 14 15 3e 7e 90 7d 4d d3 bf 4f 9f 6d 12 07 87 a1 81 e3 fd 68 28 e0 aa f3 4d 71 7e f9 80 60 f5 43 e3 86 f5 73 7c aa 0f b9 6d 4a 78 c8 f0 aa c2 c2 ca 1f 5a b6 b9 c6 dd 85 08 b6 99 c3 a0 c0 d0 3b 87 78 d8 66 0e 1e fd fc 82 66 47 3d e0 c7 c5 0b 00 d0 57 71 56 32 d0 cb ee bf ff 7e e7 87 af bf fe 7a 79 79 79 e7 cd 2c 16 4b ca 9a 94 17 7f ff 62 eb 92 a9 53 a7 fe e1 0f 7f a0 01 01 34 3b 6b ce cb 3e 17 a4 0a ff 75 90 87 d0 74 a6 aa f4 fd ed 8e 1b e9 9c 3e f2 c1 ff 13 a6 dc 6f 5f fe c3 29 f3 be e2 ca 29 52 fb 0e 4d c7 3f 7a 7f e0 94 90 39 bf 9e 22 de 6f dd fc 65 b5 e0 29 2e fe b1 b6 f8 bd f7 c7 d9 96 3f 2e de 87 fd bb af 0f e5 e5 db 53 21 ff bb be f6 fa d0 f0
                                                                                                                                                                                                Data Ascii: ~cfF7zGU2o?OC>>~}MOmh(Mq~`Cs|mJxZ;xffG=WqV2~zyyy,KbS4;k>ut>o_))RM?z9"oe).?.S!
                                                                                                                                                                                                2024-09-28 01:29:06 UTC4096INData Raw: 31 46 26 9c 34 bb ca 1e 63 49 3d 6c 11 86 cb c5 de f5 8c 41 37 d7 a7 f4 0d 5b 6f f2 9e 30 27 c9 34 20 42 f7 26 9d 06 00 ae 78 84 92 81 de 97 9f 9f 3f 6b d6 ac d0 d0 d0 dc dc dc 1f 7f fc b1 9b 2d 4d 26 d3 dc b9 73 a7 4e 9d 9a 95 95 d5 d4 d4 44 d3 01 10 4e 98 a2 df 2a 73 fc a9 5b a8 12 f6 6a 83 9e 4a 35 9d 10 97 a7 ce 0f cf fa 42 aa fc 75 a2 d3 d6 2a c3 f2 28 79 6d 6e ac fd 72 54 db f6 d2 2f b2 62 c3 c5 84 aa c2 c1 8c 84 e9 b1 b9 b5 f2 d9 bf 6b 3d e5 c8 5a 9a ad cd 76 f1 2d 51 3b ff e9 b4 52 cf 50 5d 4e 89 fd 1e 3b 45 05 39 29 4e 61 e5 8c c8 3b bd 47 86 da cb 14 ca 32 9e ca d8 6f 95 29 d4 2e 2a de 83 da b6 23 9e cc b8 df b8 64 b2 35 ff a5 d8 38 12 25 03 5d d1 cd 5f 9c 5e ea 35 55 67 dc 2f 9e 20 5c be af c0 98 7c 3e 61 e5 cf 37 4f 7f 2c c9 d6 2b 2d 85 a9 d1
                                                                                                                                                                                                Data Ascii: 1F&4cI=lA7[o0'4 B&x?k-M&sNDN*s[jJ5Bu*(ymnrT/bk=Zv-Q;RP]N;E9)Na;G2o).*#d58%]_^5Ug/ \|>a7O,+-
                                                                                                                                                                                                2024-09-28 01:29:06 UTC4096INData Raw: 0a f4 76 f4 5d df c9 0f df 7b 63 c5 fb 19 7f b1 ad ca 10 8b 98 1e d8 56 c4 cd 52 e1 d3 6d 62 e1 c6 43 87 77 a7 a7 17 54 0a d6 03 39 b6 87 bb 2b 5d 1c e1 a1 d9 f7 4a aa f6 66 6f 4a 4f df b4 ad a8 76 68 88 3a c4 4f 0c 58 57 3a ed d8 29 c1 85 c9 fc b5 a0 98 bb 43 1f e9 fa 47 fb a8 15 7f d0 28 ac 59 cd d3 c4 fc 86 40 cd ca 3f 29 db cf ff 1c 91 29 99 6e f7 46 cd 44 21 ff 15 db ac 6e 82 5a 6f f2 52 25 e6 e4 38 72 41 2c 31 68 23 7c 0e a7 b6 ce ea 22 96 6f d4 35 17 2f 51 fe 52 69 49 b7 ef f2 8a 49 08 d4 ac dd 1c 75 1e d3 e2 15 6b f5 ea e6 d4 1c 13 e6 a4 96 fa 44 e8 5e 5f d2 b6 da 3f 42 af 72 d4 3c 24 2e b3 26 20 76 6d a6 3d fd 6b 0f 26 be 31 ca 51 9e 56 b3 29 a3 27 75 90 98 b5 62 94 4d 8c a6 75 39 5d 76 cf 33 30 7a 9e cf 67 62 13 4d 08 d7 9a ce 4d d2 fc 69 47 a2
                                                                                                                                                                                                Data Ascii: v]{cVRmbCwT9+]JfoJOvh:OXW:)CG(Y@?))nFD!nZoR%8rA,1h#|"o5/QRiIIukD^_?Br<$.& vm=k&1QV)'ubMu9]v30zgbMMiG
                                                                                                                                                                                                2024-09-28 01:29:06 UTC4096INData Raw: d9 65 9e 01 a1 cf 74 58 15 11 38 a6 c1 a4 f3 f6 1e a9 4e ed fc b0 8b 01 24 35 7c 64 cb f6 dd e8 fe b7 ea ee 58 0b b5 6d 83 5c 68 5c 6e c3 24 cd 3a fa 17 00 fc 44 08 25 03 00 70 05 a8 79 af b4 f6 76 a5 be 7d 88 36 51 15 d0 50 96 6f e9 9d 1a c9 12 53 13 55 fd f7 6b 43 83 a2 5f c9 28 b3 2d 38 61 ca 78 25 3a 68 76 aa 59 a2 8a 4f d6 c8 78 cd 80 cb 82 c5 a4 57 6f f8 54 90 4f 7d 42 79 75 3d f1 f8 a8 60 89 d9 18 1e fd 86 c9 62 1f a0 52 e3 43 16 ef aa 95 04 86 25 f2 a6 00 3a 78 26 34 a0 bf d9 f4 72 ac e9 a8 67 60 98 de c5 27 f8 b9 6e 1f f6 ae 83 19 b1 89 79 96 c1 93 c2 12 78 21 01 e0 a7 40 28 19 00 80 2b 41 66 6e e9 37 8a 49 0b 9d bf df 25 06 8f 69 28 dd d5 f1 a4 1f 95 36 b3 e8 98 e3 aa f6 aa 8a 7d e9 4b c6 b7 ae 91 45 2c 37 96 54 b4 5d f0 ee d5 7e 3f f1 4a f0 ea
                                                                                                                                                                                                Data Ascii: etX8N$5|dXm\h\n$:D%pyv}6QPoSUkC_(-8ax%:hvYOxWoTO}Byu=`bRC%:x&4rg`'nyx!@(+Afn7I%i(6}KE,7T]~?J
                                                                                                                                                                                                2024-09-28 01:29:06 UTC4096INData Raw: 30 1b bb 19 d7 ba 83 07 f5 e2 27 b1 af fd c1 68 b7 d7 78 bb 02 51 7c 6b e3 fc a6 c3 6b 21 ae 00 c0 27 8e 54 32 00 00 b3 98 4b bb 24 6b 88 a5 2d 26 c4 02 96 e1 97 4b 4a 9c b3 a1 82 6a cb 71 57 f9 e2 cb 1e 43 e1 4e 3f 1f 17 30 6b 54 e9 56 cb 23 6f 34 85 32 72 8b 9e fb 14 76 e7 90 52 44 86 29 e3 84 fd 54 ab ab 22 37 f6 a6 4d bb 2a 1e bd 0a cb 0f 04 32 0a cc 0d ef 79 8c 39 7c 52 c0 67 2e ec ce 1a 91 a7 dd d7 99 bd c1 ea a9 55 cd 81 8a a7 74 8a e2 81 a5 f2 cd 81 55 db 5c 53 07 22 00 c0 ed 41 2a 19 00 00 7c 44 e2 36 af 6b 5b ee e0 49 5b f9 b3 e4 91 81 d9 e4 b9 a2 dc f9 e1 c0 0f 0d 81 0f 32 f2 35 76 f1 33 ad 8b ba 6e 8f fe de 58 93 fe fe f5 d5 ce 40 4f fc 8d 90 df 61 58 b3 d5 7d f9 2f d4 d5 b5 46 3e 2b 60 36 89 04 ec da 43 e7 04 c5 da cd aa 39 56 f3 90 7b ab a9
                                                                                                                                                                                                Data Ascii: 0'hxQ|kk!'T2K$k-&KJjqWCN?0kTV#o42rvRD)T"7M*2y9|Rg.UtU\S"A*|D6k[I[25v3nX@OaX}/F>+`6C9V{
                                                                                                                                                                                                2024-09-28 01:29:06 UTC4096INData Raw: 68 68 6d 47 b3 b5 34 67 e8 10 bd dd d1 8e 53 43 87 18 3c 19 7f 65 55 c9 04 45 f9 ad d4 0a f8 3c c9 98 27 08 83 83 7d a9 6f f5 58 0a bf 9e 95 a7 0f 48 ff 9e 70 47 b0 e3 cc c8 6c 39 f1 e6 d6 7b fc 25 7b eb a5 e1 98 70 de 6b 1d 99 19 23 be e2 f9 7a eb 91 8e a1 76 da 3b 6e 08 7c 4a 13 8e 2f 6a a8 52 4e 11 a6 e2 bb 8b 96 2b 04 99 ca 3a 1c b5 00 cc 36 d7 07 06 84 2f cb 86 5a 71 8e de d5 d2 d5 9b d2 f0 95 23 ad be b9 23 f5 c2 3d 72 51 57 5b 3c c1 4b d1 d1 30 a2 4d 3b 5b c6 54 7d 80 89 fd 9c 29 77 0a 00 f8 d4 90 4a 06 00 60 2e 5b 24 0b bf 50 28 8d 49 7d b0 52 28 f7 9c b0 a9 33 da 6c da 55 59 59 ab b4 b6 5f 64 6a 76 1f f5 94 c7 0b 55 ae 19 19 ba ba d1 1d 1e 14 62 21 bf 2f fe 76 bc fc 4b 9a ec 5f 1f 91 06 c2 17 55 36 5e 55 e8 f7 7b 1c a3 73 aa ca 45 a1 d1 b0 4a 9a
                                                                                                                                                                                                Data Ascii: hhmG4gSC<eUE<'}oXHpGl9{%{pk#zv;n|J/jRN+:6/Zq##=rQW[<K0M;[T})wJ`.[$P(I}R(3lUYY_djvUb!/vK_U6^U{sEJ
                                                                                                                                                                                                2024-09-28 01:29:06 UTC4096INData Raw: ca db 24 1d e6 d8 18 38 45 40 b8 2d 31 0d 98 33 7d 8c b1 23 7e 66 7a df b1 42 37 e1 39 ba ba 7b 66 5e 89 c1 f6 03 25 15 07 02 91 e4 55 fe 70 48 56 50 66 e7 de 7f 00 98 ad 48 25 03 00 30 bb dd 14 32 e4 4b a7 bd 03 ce a8 5c 24 44 de ad 0d 8c be e3 3f f4 6e 24 e3 1e 95 7e e8 e5 c0 c0 f5 e1 25 a7 63 03 42 ec fa e5 e1 9f 8d 3d 03 03 a9 5b 8a 5d 0a 78 52 b6 72 32 dc 3f 5f a1 da 22 fd 5b 6d 19 1e 90 2e b1 8e de 28 38 4e 81 28 9f a7 d4 9f 4d f9 35 59 13 2f 2b 93 dd fb 11 8f de b8 4c 14 e4 6a 47 ca f6 3a ca 15 c2 7c d9 d0 48 f5 c4 6c b0 a5 77 87 dd 3b 2b fc 33 3a 15 a9 9c fe 77 63 a2 b6 b5 c3 e7 71 d5 9a f5 c5 0c a8 c5 1d e3 b2 cf 1e 18 58 6e 3c f1 ba 71 62 e8 b8 de ef 1e f9 77 e4 57 7d b1 79 19 89 d6 ac 12 e5 b1 ce b7 52 9e 7b d9 63 6b bb 38 28 de 57 2a 08 4d 81
                                                                                                                                                                                                Data Ascii: $8E@-13}#~fzB79{f^%UpHVPfH%02K\$D?n$~%cB=[]xRr2?_"[m.(8N(M5Y/+LjG:|Hlw;+3:wcqXn<qbwW}yR{ck8(W*M
                                                                                                                                                                                                2024-09-28 01:29:06 UTC4096INData Raw: 57 7c 89 da e1 d6 2b 6f 04 6a ab 9d 91 71 e5 73 ca 5c cd c9 f2 3a fb 09 97 46 1e 6e 7c 65 6f 9a df 91 3f f4 85 e6 29 f5 ff db 6b 7f 52 25 fd 98 cc 51 e9 76 7b cd 05 f2 d8 bb c9 b1 a5 75 4d ed fd f2 02 b3 c7 14 5f 2a aa b6 d5 3b 1e 16 3f 5e e5 01 dc 16 4d 3b bc a1 cc d5 d5 c1 83 46 55 8e 20 16 18 eb 7f 6a cc 1f 0c d4 4d 9e ac f9 88 0d 19 c0 1d 1f 46 84 65 fa e6 86 44 18 d1 da 1b b6 e4 0b e7 dc 3b 8e 09 c2 86 fa ae 68 6f f0 a0 4e 99 e8 18 68 56 2e 96 09 d7 fb da 85 d2 06 e9 6d 57 b9 f4 b6 58 a0 91 72 b1 b1 f8 db 63 a2 8d bf 33 26 5b bd d5 2b 45 1b a9 4c ee 5f 24 df 97 89 6b a7 0f 3b d2 1c 17 e2 8a cd e6 d5 13 67 b7 48 d3 af b0 fc 34 10 bb a7 cc 75 d4 3c 1a 0c e7 4f b6 87 0f 22 7d 37 15 aa 83 a5 89 8a 99 3d fb 8a 88 83 00 20 90 4a 06 00 e0 ce e1 a9 58 67 6e
                                                                                                                                                                                                Data Ascii: W|+ojqs\:Fn|eo?)kR%Qv{uM_*;?^M;FU jMFeD;hoNhV.mWXrc3&[+EL_$k;gH4u<O"}7= JXgn
                                                                                                                                                                                                2024-09-28 01:29:06 UTC4096INData Raw: de 7b ef 3d f3 cc 33 37 6e dc 28 28 28 e8 ef ef 1f 29 50 52 52 f2 ea ab af c6 ff b1 63 c7 8e 43 87 0e 7d a2 95 f9 c1 0f 7e f0 d4 53 4f 2d 5e bc 38 f9 f2 6b 5f fb da da b5 6b bd 5e ef 7f fd d7 7f dd 96 ed c7 8f e5 e0 ff cf de fd c7 45 55 e7 8f 1e 3f a2 a3 a1 35 11 58 ac eb b8 61 35 b1 c0 36 a4 68 68 0e 05 96 e3 2a 26 a6 58 a0 8d 0a 6d 98 52 39 f7 71 71 fd b5 92 8b ad 54 e0 de d1 96 2c da d0 44 af 78 33 93 12 2a 30 70 75 54 4c 71 71 52 88 c6 94 5d c7 4d 76 85 f8 4e e1 ac 0d c1 3d 33 83 30 fc 3c 08 6c 98 fb 7a fe c1 03 ce 39 f3 f9 f1 3e 9f 33 7e e6 ed 99 cf 49 4b 9b 33 67 8e 64 42 7c e0 c0 81 eb d7 af 0f 0b 0b 1b 37 6e dc 77 df 7d d7 2b b5 ff e6 37 bf 79 e9 a5 97 c4 aa e3 e2 e2 2c 16 4b ab bd 03 06 0c 58 b3 66 cd c2 85 0b b7 6f df ae d3 e9 18 99 00 00 00 00
                                                                                                                                                                                                Data Ascii: {=37n((()PRRcC}~SO-^8k_k^EU?5Xa56hh*&XmR9qqT,Dx3*0puTLqqR]MvN=30<lz9>3~IK3gdB|7nw}+7y,KXfo


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                10192.168.2.449757185.199.109.1534433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:06 UTC606OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                Host: docs-trezor-cdn.github.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://docs-trezor-cdn.github.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:06 UTC734INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 9379
                                                                                                                                                                                                Server: GitHub.com
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                ETag: "64d39a40-24a3"
                                                                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'
                                                                                                                                                                                                x-proxy-cache: MISS
                                                                                                                                                                                                X-GitHub-Request-Id: AC55:1C68D:185E8D7:1ADBCFE:66F75BDF
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:06 GMT
                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                X-Served-By: cache-nyc-kteb1890082-NYC
                                                                                                                                                                                                X-Cache: MISS
                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                X-Timer: S1727486946.187073,VS0,VE14
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                X-Fastly-Request-ID: d5625b63c1ae10f57853f286206dbef47202dec3
                                                                                                                                                                                                2024-09-28 01:29:06 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 20 69 6d 67 2d 73 72 63 20 64 61 74 61 3a 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'"> <title>P
                                                                                                                                                                                                2024-09-28 01:29:06 UTC1378INData Raw: 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 32 64 70 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 31 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 32 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 23 73 75
                                                                                                                                                                                                Data Ascii: ice-pixel-ratio: 2), only screen and ( min-resolution: 192dpi), only screen and ( min-resolution: 2dppx) { .logo-img-1x { display: none; } .logo-img-2x { display: inline-block; } } #su
                                                                                                                                                                                                2024-09-28 01:29:06 UTC1378INData Raw: 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 74 69 74 6c 65 3d 22 22 20 61 6c 74 3d 22 22 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 43 41 41 41 41 41 67 43 41 59 41 41 41 42 7a 65 6e 72 30 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 79 52 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59
                                                                                                                                                                                                Data Ascii: 2" height="32" title="" alt="" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyRpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prY
                                                                                                                                                                                                2024-09-28 01:29:06 UTC1378INData Raw: 2f 38 37 37 47 59 64 48 52 67 33 5a 6a 4d 58 46 78 65 70 51 4b 4e 53 36 73 4c 43 77 4a 78 71 4e 4e 75 46 70 69 4d 66 6a 56 73 34 5a 6a 55 61 2f 70 6d 6d 6a 65 44 36 56 6c 4a 53 38 4e 70 76 4e 54 34 51 51 37 6d 78 77 6a 53 73 4a 69 45 51 69 6d 2f 31 2b 2f 39 6c 67 4d 48 67 49 72 35 6f 68 75 78 47 31 57 43 77 39 56 71 76 31 63 6c 46 52 30 64 43 71 42 4f 44 45 6c 56 36 76 39 30 6f 67 45 44 6a 47 64 59 62 56 6a 58 68 70 61 65 6e 64 69 6f 71 4b 30 37 43 49 52 37 5a 41 71 45 34 39 50 54 30 39 42 50 4c 32 50 4d 67 54 42 79 51 47 73 59 69 5a 6c 51 44 34 75 4d 58 74 64 72 2b 4a 78 57 49 4e 68 67 49 4e 59 68 47 54 32 4d 73 4b 67 4d 72 6d 32 64 6e 5a 58 67 52 58 68 61 48 41 67 35 6a 45 4a 6f 64 55 41 48 78 75 78 34 4c 75 64 48 4a 45 39 52 64 45 64 41 2b 69 33 4a 75
                                                                                                                                                                                                Data Ascii: /877GYdHRg3ZjMXFxepQKNS6sLCwJxqNNuFpiMfjVs4ZjUa/pmmjeD6VlJS8NpvNT4QQ7mxwjSsJiEQim/1+/9lgMHgIr5ohuxG1WCw9Vqv1clFR0dCqBODElV6v90ogEDjGdYbVjXhpaendioqK07CIR7ZAqE49PT09BPL2PMgTByQGsYiZlQD4uMXtdr+JxWINhgINYhGT2MsKgMrm2dnZXgRXhaHAg5jEJodUAHxux4LudHJE9RdEdA+i3Ju
                                                                                                                                                                                                2024-09-28 01:29:06 UTC1378INData Raw: 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 45 41 41 41 41 42 41 43 41 59 41 41 41 43 71 61 58 48 65 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 79 52 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31
                                                                                                                                                                                                Data Ascii: Rw0KGgoAAAANSUhEUgAAAEAAAABACAYAAACqaXHeAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyRpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1
                                                                                                                                                                                                2024-09-28 01:29:06 UTC1378INData Raw: 62 74 34 6d 65 73 56 6d 73 57 64 31 71 53 70 48 68 64 58 64 32 66 75 50 2f 41 66 63 70 75 74 35 2f 41 38 38 78 77 79 6d 63 64 42 67 4c 71 65 6e 70 36 46 75 52 79 75 57 56 34 7a 75 2f 76 37 35 39 51 79 57 42 6a 78 6f 7a 35 74 37 36 2b 2f 67 75 6e 30 39 6d 4b 35 78 46 79 61 6b 6f 43 41 50 53 61 54 43 61 7a 4e 70 76 4e 50 6f 59 56 62 68 36 4f 31 59 4b 47 52 46 30 75 31 33 73 4e 44 51 32 37 51 4d 7a 66 70 69 41 41 4b 6a 30 6c 6e 55 36 2f 67 42 56 66 41 5a 57 32 57 57 70 77 77 56 7a 79 30 49 67 50 33 47 37 33 46 70 6a 49 36 52 45 68 41 47 41 39 71 56 52 71 41 31 62 39 6d 56 6f 42 56 79 49 43 32 74 44 69 38 58 67 32 34 2b 64 55 7a 51 69 41 62 53 2f 73 37 4f 78 38 47 32 6f 2f 33 6d 4b 43 43 2b 5a 77 30 65 66 7a 50 51 45 66 63 56 6a 59 72 41 52 58 33 64 62 56 31
                                                                                                                                                                                                Data Ascii: bt4mesVmsWd1qSpHhdXd2fuP/Afcput5/A88xwymcdBgLqenp6FuRyuWV4zu/v759QyWBjxoz5t76+/gun09mK5xFyakoCAPSaTCazNpvNPoYVbh6O1YKGRF0u13sNDQ27QMzfpiAAKj0lnU6/gBVfAZW2WWpwwVzy0IgP3G73FpjI6REhAGA9qVRqA1b9mVoBVyIC2tDi8Xg24+dUzQiAbS/s7Ox8G2o/3mKCC+Zw0efzPQEfcVjYrARX3dbV1
                                                                                                                                                                                                2024-09-28 01:29:06 UTC1111INData Raw: 50 41 4b 48 4c 45 37 52 64 77 75 59 4a 5a 6d 4e 77 7a 79 43 4d 6b 42 43 59 79 4b 52 4f 4a 42 4d 4a 6c 39 42 2f 50 58 58 43 6a 6a 6d 43 6d 44 4f 56 7a 48 33 66 69 50 70 4f 62 45 57 47 71 6f 4b 65 34 45 42 6c 38 76 31 68 6c 71 73 64 4c 76 64 32 33 6d 6b 78 48 4d 39 70 63 39 6b 4d 70 6d 6e 6f 39 48 6f 65 54 69 69 37 65 77 62 48 45 5a 50 50 78 31 7a 74 4c 53 31 74 56 33 41 6e 47 75 4d 6a 69 4e 6a 76 62 51 46 75 48 77 36 7a 44 6f 35 42 79 37 64 54 50 41 51 4e 42 67 4d 4c 72 52 61 72 54 6b 53 6c 73 31 6d 6e 77 54 37 75 77 70 39 76 69 72 78 39 51 7a 62 57 2f 48 75 56 2f 6a 35 64 2f 62 2b 36 6a 6e 69 4b 6c 6c 6c 50 38 6c 6b 65 4f 4e 4a 44 6b 2b 64 71 39 47 73 51 54 6e 43 34 66 42 31 68 65 4f 30 4b 34 37 48 77 65 37 57 64 44 72 39 6e 41 4b 67 58 77 4f 42 77 48 49
                                                                                                                                                                                                Data Ascii: PAKHLE7RdwuYJZmNwzyCMkBCYyKROJBMJl9B/PXXCjjmCmDOVzH3fiPpObEWGqoKe4EBl8v1hlqsdLvd23mkxHM9pc9kMpmno9HoeTii7ewbHEZPPx1ztLS1tV3AnGuMjiNjvbQFuHw6zDo5By7dTPAQNBgMLrRarTkSls1mnwT7uwp9virx9QzbW/HuV/j5d/b+6jniKlllP8lkeONJDk+dq9GsQTnC4fB1heO0K47Hwe7WdDr9nAKgXwOBwHI


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                11192.168.2.449758184.28.90.27443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                2024-09-28 01:29:07 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                Cache-Control: public, max-age=227755
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:07 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                12192.168.2.449759162.19.58.1594433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:07 UTC351OUTGET /Dw6zzKn/bannerr.jpg HTTP/1.1
                                                                                                                                                                                                Host: i.ibb.co
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:07 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:07 GMT
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Content-Length: 578133
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Last-Modified: Thu, 08 Aug 2024 04:28:15 GMT
                                                                                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-09-28 01:29:07 UTC3715INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                Data Ascii: ExifII*Duckyd+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                2024-09-28 01:29:07 UTC4096INData Raw: 7d 0f 54 0e f0 bb 3c 3b 6b b3 8e d6 5f 98 e0 19 e9 de 53 9b 76 f2 a9 64 d5 e2 1c ae ea 7d c9 38 e6 c9 53 4e 9e b7 8b ca 5d ea 47 d7 f6 54 4d 2a 51 18 1c b9 52 94 e0 8a 88 aa 4d 6b 1d 8f ba fe 1b 7e 28 66 e5 5b f2 73 76 45 2d dd 3b 29 18 4c 65 4f 6f 67 85 ee 02 03 3e 88 65 18 5c 5f 20 e3 f7 c6 c9 44 26 6a c7 60 f9 17 92 37 5c a5 f3 7b cb 73 bf 0a 92 aa 57 b9 52 2d 35 27 73 b8 bc 9e 82 93 31 4a 63 5a c3 f5 2f 76 39 cd fc f2 63 32 c9 89 89 b6 bb ba bb 6d b7 a6 29 91 55 e8 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 d2 d6 d5 b8 d1 d1 d2 fe 98 f6 f9 40 b8 d6 fa 7a 3a 3a 7e 27 4b f6 3d 0e 4f 67 87 1f 4b b8 80 72 80 01 d2 57 6c d7 6a d5 d7 66 76 2d c5 6c f8 c3 17 7e
                                                                                                                                                                                                Data Ascii: }T<;k_Svd}8SN]GTM*QRMk~(f[svE-;)LeOog>e\_ D&j`7\{sWR-5's1JcZ/v9c2m)U@@z::~'K=OgKrWljfv-l~
                                                                                                                                                                                                2024-09-28 01:29:07 UTC4096INData Raw: ab 8a df 22 2d 2b 57 c1 4f 4c 0b 9c 06 39 6e 9f ff 00 7d 06 af fe ef b8 8f fe 74 a2 00 64 68 1c 7d 4f 1d e8 77 3d 8f 53 ba 07 56 58 33 6f 98 af 73 ec 3a b9 db 3e b0 69 64 dc d5 6f 99 72 dd a6 83 eb 93 bc 92 cd cb 09 38 e3 8c cf 2d 87 b3 e3 0c 79 4b 4b d5 4b 8d a8 c7 b4 45 2d 53 55 5b eb a6 b7 47 2a 6e af ef 7e 15 ef 12 b3 52 33 18 de 96 5f 7b de 3c 3e 02 c4 db 6f 33 db 46 4e 9c e5 0c 61 19 9d d9 e1 47 68 d3 03 3c c3 1b c5 5e dd dd 74 99 72 db ce 70 aa bc a0 e7 43 f4 56 f2 c5 ca 94 81 b5 35 a7 e1 5d 5e f7 78 b6 6a 97 a2 ab 43 6f 98 37 d1 97 a2 9d 9c d9 4f f3 dd 88 b1 5e a6 7a dc 3a da bd c2 60 d8 4e 75 20 63 58 85 58 07 3a bf 57 1b 96 ba 3c e7 28 cd 53 06 9a ea 81 d5 7f cd 56 d6 c5 6c 74 bc b4 ab f0 de a8 fc 3b 4d bf 14 2d b2 db 77 6c d6 b9 3b 3b ed 2b 6e
                                                                                                                                                                                                Data Ascii: "-+WOL9n}tdh}Ow=SVX3os:>idor8-yKKKE-SU[G*n~R3_{<>o3FNaGh<^trpCV5]^xjCo7O^z:`Nu cXX:W<(SVlt;M-wl;;+n
                                                                                                                                                                                                2024-09-28 01:29:07 UTC4096INData Raw: da 13 a4 2b 1f 59 e1 39 36 76 9a e4 cc 27 6d 8e af f1 82 63 b9 2c 3b 18 33 ad d4 43 aa d5 9d a9 16 51 0a 83 c6 1f a9 77 61 d2 4f 82 a9 57 75 79 53 d3 0f 8e 3b 40 73 93 40 5c 20 73 9d c4 66 a9 75 1a 57 70 1b d8 33 d3 9e 8e 33 b4 bc 81 38 e3 a9 4b 44 c6 24 e3 a6 d6 d5 03 a1 92 6a fb d7 4c f6 ca eb 7b 22 a1 cf ad 11 15 15 29 32 b3 e2 63 95 b5 50 8f ed 01 bd a5 de f6 4b 21 ca 19 32 71 23 74 ce b0 7c fe ec f3 23 d4 85 e9 d7 77 2e 88 40 19 b1 d6 9b 5d be 83 14 6a 3a 8d d0 ca 99 19 e9 4e 81 4a 71 d3 e2 a9 4a d5 ca 8b 72 dd 8a 7a e8 ac f4 ec 4a 5c f6 b5 14 73 68 cc 6d 1a d2 49 3e 8e 8e 64 cc 11 1c c0 fb 5e 87 56 2d 6d 2f f1 2f cd a7 55 35 33 d7 53 25 4b 4b 27 3f 1c 5a 2d 48 ab 52 fe 17 72 aa bc 4e 5e 83 0b a7 c7 ea 5c d5 4d 6d e9 d8 ca 85 ee 7b 25 cc dd ac 74 bb
                                                                                                                                                                                                Data Ascii: +Y96v'mc,;3CQwaOWuyS;@s@\ sfuWp338KD$jL{")2cPK!2q#t|#w.@]j:NJqJrzJ\shmI>d^V-m//U53S%KK'?Z-HRrN^\Mm{%t
                                                                                                                                                                                                2024-09-28 01:29:08 UTC4096INData Raw: 47 ef 9f 3c 6e 8f a4 be d2 7d a8 58 fa 0b 3a 7d e7 8d d1 f4 97 da 4f b5 07 d0 59 d3 ef 3c 6e 97 ea 57 bd f6 a4 2a fe a0 cc eb f3 7f e9 1e 37 4b f5 2b de fb 50 7e a0 cc eb f3 7f e9 3e 78 dd 1f d4 af 7b ed 49 6f fd 5d 1d 3e f3 c6 e8 fe a5 7b df 6a 0f d5 d1 d3 ef 7d f1 ba 5f a9 5e f7 da 90 8f a2 b7 af a7 94 f1 ba 5f a9 5e f7 da 83 e8 ad eb e9 e5 3c 6e 97 ea 57 da 4f 01 38 32 fd 43 9f d2 9f be 3c 6e 97 ea 57 da 4f 00 c0 fd 43 9f d2 9f be 3c 6e 8f a4 be d2 7d a8 65 f4 16 74 fb cf 1b a3 e9 2f b4 9f 6a 0f a0 b3 a7 de df d3 5f 1b a9 e2 74 7e ef ad f2 6b 6e f7 af c1 54 2b 64 f2 0d 46 74 c5 b7 63 3e 2f df 32 23 10 ed 23 74 19 ed cb 49 a7 0f 60 3c b5 3d bb 44 e5 ba 6f 87 39 b7 b0 59 7a 1f 8d e5 af 6b 1a 8f a7 15 5f ca 62 22 6e 9a 5b 15 97 6b 23 b8 fa 9d 45 38 6b 59
                                                                                                                                                                                                Data Ascii: G<n}X:}OY<nW*7K+P~>x{Io]>{j}_^_^<nWO82C<nWOC<n}et/j_t~knT+dFtc>/2##tI`<=Do9Yzk_b"n[k#E8kY
                                                                                                                                                                                                2024-09-28 01:29:08 UTC4096INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                2024-09-28 01:29:08 UTC4096INData Raw: cb cd 7e c5 78 bd a5 3a 99 e2 50 d4 94 aa 73 a6 92 37 c5 ea f6 9b f5 e4 6a 54 ba 5f 41 00 f1 e9 d9 c1 d8 bb bc fe d6 6a 32 0e 66 8a 4a a2 f0 8c 7a d2 fc e2 d4 f9 9d 33 5d dc a5 ee fe 79 90 78 2b c3 b3 63 52 b2 d3 53 f4 c9 e5 17 f8 59 c1 5c d1 1a fb 9c 78 aa 01 08 df 3f 67 4e f7 7b 15 f3 86 33 98 3e cd 6c da 5c 9d ae dc 1f 30 ee e1 f0 63 e3 b3 7d 85 ec 86 22 89 53 bb 5a 2d 48 8f cd 0f 51 c4 5b 4f c0 1c 38 a7 55 fa ca 07 e8 59 d8 9b da 0e e3 da 41 b1 78 56 5f 9b 74 2d 0c cb 08 7e 72 c4 d9 ba d9 bd 6a b4 b1 bc 98 c5 1b 9a 6b f3 a1 a1 ae aa 95 59 29 c8 8c 8e f6 ae 08 9d c4 4e 94 89 c1 13 80 1d b9 01 d6 b7 6b 46 fd 5b bb 38 b6 47 93 77 15 a5 67 64 f7 90 b8 d8 40 f0 e4 6d cf 96 c1 e3 27 cb 78 a3 3f 5b 70 5e 46 48 ef e1 4e 2e be a5 9f a0 a0 7e 6c 5b 65 da e6 fa
                                                                                                                                                                                                Data Ascii: ~x:Ps7jT_Aj2fJz3]yx+cRSY\x?gN{3>l\0c}"SZ-HQ[O8UYAxV_t-~rjkY)NkF[8Gwgd@m'x?[p^FHN.~l[e
                                                                                                                                                                                                2024-09-28 01:29:08 UTC4096INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 0f 92 ff 00 f7 d9 64 9f f8 b9 c8 1f e4 bb c8 1f 8e 1e d5 7f eb a1 b6 3f fb 5a 60 ef f9 f8 88 01 fb 3c 6b fc 63 5b f7 d2 7d 20 3f 2b 2f d2 3a 87 e4 18 c7 6b be e8 ef 66 ba 57 ba 56 53 75 80 cc 31 d5 d6 ba f1 4b b8 03 ac 15 a1 95 a9 1a 55 3b 8b 4b f3 3d e2 2f aa 07 a7 ce ce 3f d2 17 ec a3 c2 3b 04 db b6 26 c8 b3 a9 4e 1c c8 98 83 12 47 a0 52 8c 4c db 86 f2 84 a5 6f 64 11 06 ba 95 d9 ce 28 ef 0b 60 93 40 78 64 55 a9 5c 3f 19 39 b6 7c 77 f1 80 1e 32 bb 55 37 9b 1c df fe fb 33 66 e8 a1 10 f7 48 3c 26 6f 75 1f 6b
                                                                                                                                                                                                Data Ascii: d?Z`<kc[} ?+/:kfWVSu1KU;K=/?;&NGRLod(`@xdU\?9|w2U73fH<&ouk
                                                                                                                                                                                                2024-09-28 01:29:08 UTC4096INData Raw: d6 d2 3f 45 73 b3 f7 6f d2 d6 89 ee 64 91 e4 dd da 49 18 2e fa 5d ac 6b 23 da c6 22 d8 95 1c 38 f1 47 37 5c 7d 0c 55 57 a4 4e 3f c1 ee 4e 8e 8d 7f d4 00 7a 63 b2 b0 b3 6f b2 b3 6d b0 b3 b2 b2 6d 6e b5 6f b5 b5 6e 6e b5 4b 1b 0b 46 f4 4f c5 0d 8d 4d 28 9c 00 ea a7 b4 a7 b1 cf 6b 1d a9 4f 78 9d fb 71 73 0c df 1b be c4 0d 53 16 18 b2 e1 e9 84 0e 2e df 79 65 2e 73 67 77 77 a9 e1 26 70 6c 8f ce fe 08 4f 45 00 bc 9d 9d 1d 9c 38 27 b3 23 0c c8 b0 6e 01 7f ca 52 58 94 9f 22 5f e4 f7 6b ac ae fb 19 93 bd da c8 9d da d9 59 ea 6d 68 72 86 42 31 c7 35 89 6a 69 b4 e0 8a db 52 a2 72 71 50 33 ec 00 11 f9 7c b6 2b 8f 62 ef d3 c9 e3 f3 54 5a 13 0f 6b 70 7e 94 49 64 97 49 62 c2 cd 1f 68 6b fc 6e e8 ec ec f2 89 c9 c0 0f c8 46 3f 8a a3 5b f0 ed 34 d6 c5 78 09 87 5d 8e 07 b9
                                                                                                                                                                                                Data Ascii: ?EsodI.]k#"8G7\}UWN?NzcommnonnKFOM(kOxqsS.ye.sgww&plOE8'#nRX"_kYmhrB15jiRrqP3|+bTZkp~IdIbhknF?[4x]
                                                                                                                                                                                                2024-09-28 01:29:08 UTC4096INData Raw: 4c 56 88 c9 36 c9 70 68 a3 e7 40 a5 af aa 1a 9d 6a 6a 7a 7b eb da 78 aa 72 2a f0 e7 7a 0a a6 8a 3e d9 f5 dd 2b f6 27 17 79 4f 18 d8 c4 2d 72 0d fe 49 80 58 e3 db eb 54 ba b6 9f 5d 4c 63 16 30 5b b6 f5 55 44 56 99 5a be 23 0f 37 8a 72 2f 2a 2f 05 f4 85 0f ae e9 d2 15 98 b4 b2 2b 3c 63 b3 92 42 25 31 d9 8c 6d c3 e2 b2 48 93 eb 64 a5 8a f1 3f de a7 66 6e 2c 1d d5 21 73 96 6b 3e 67 9f a6 c6 f4 86 49 1c 89 33 eb 3f 4b 64 6c 91 56 0b 04 fc 29 ea 46 fc d8 c8 c3 69 c9 f9 5d eb b9 c7 87 74 93 99 eb 27 2e 2b 5c 26 9d 36 21 70 9c d7 86 32 6d fe ab 76 3a cb 38 b6 7e e5 a1 c6 ea e9 b2 13 91 20 f2 9b f4 e0 9c bc 5a 99 9e e4 7c d4 e4 f4 49 98 a4 d3 d8 a9 95 cd a7 32 fe 18 d9 e2 f6 2e 7f ac 63 e1 75 f2 27 e7 5b 58 da b2 32 4d ca ed ca 22 fc e7 18 96 e7 ec 27 16 92 b3 5c
                                                                                                                                                                                                Data Ascii: LV6ph@jjz{xr*z>+'yO-rIXT]Lc0[UDVZ#7r/*/+<cB%1mHd?fn,!sk>gI3?KdlV)Fi]t'.+\&6!p2mv:8~ Z|I2.cu'[X2M"'\


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                13192.168.2.449764184.28.90.27443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:09 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                2024-09-28 01:29:09 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                Cache-Control: public, max-age=227783
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:09 GMT
                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                2024-09-28 01:29:09 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                14192.168.2.449768104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:14 UTC637OUTGET /start HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:15 UTC501INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:14 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
                                                                                                                                                                                                x-nextjs-cache: HIT
                                                                                                                                                                                                Cache-Control: max-age=14400, s-maxage=31536000, stale-while-revalidate
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 12881
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff61c9aca0f41-EWR
                                                                                                                                                                                                2024-09-28 01:29:15 UTC868INData Raw: 37 64 61 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 5f 5f 76 61 72 69 61 62 6c 65 5f 38 39 30 36 37 30 20 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 38 39 30 36 37 30 20 5f 5f 76 61 72 69 61 62 6c 65 5f 39 32 30 65 37 62 20 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 39 32 30 65 37 62 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69
                                                                                                                                                                                                Data Ascii: 7dac<!DOCTYPE html><html lang="en" class="__variable_890670 __className_890670 __variable_920e7b __className_920e7b"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/stati
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 73 75 69 74 65 2f 6d 75 6c 74 69 70 6c 65 2d 77 61 6c 6c 65 74 73 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 73 75 69 74 65 2f 62 6f 73 73 2d 6c 65 76 65 6c 2d 73 65 63 75 72 69 74 79 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 73 75 69 74 65 2f 65 74 68 2d 73 74 61 6b 69 6e 67 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d 22 2f 69 6d
                                                                                                                                                                                                Data Ascii: rel="preload" as="image" href="/images/suite/multiple-wallets.png"/><link rel="preload" as="image" href="/images/suite/boss-level-security.png"/><link rel="preload" as="image" href="/images/suite/eth-staking.png"/><link rel="preload" as="image" href="/im
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 38 38 32 2d 62 61 37 38 30 33 30 33 66 63 65 66 30 61 30 34 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 39 30 37 2d 64 38 61 31 61 31 61 34 61 64 32 65 62 33 35 36 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 34 30 33 38 2d 63 39 33 36 38 62 39 30 65 38 39 64 65 33 32 66 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33
                                                                                                                                                                                                Data Ascii: _next/static/chunks/8882-ba780303fcef0a04.js" async=""></script><script src="/_next/static/chunks/7907-d8a1a1a4ad2eb356.js" async=""></script><script src="/_next/static/chunks/4038-c9368b90e89de32f.js" async=""></script><script src="/_next/static/chunks/3
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 61 70 70 2f 28 70 61 67 65 73 29 2f 28 4b 42 29 2f 6c 61 79 6f 75 74 2d 63 37 62 36 32 66 62 33 39 30 65 63 65 62 35 65 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 33 31 33 2d 65 34 38 38 35 63 61 38 62 30 66 32 37 37 66 62 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 61 70 70 2f 67 6c 6f 62 61 6c 2d 65 72 72 6f 72 2d 36 62 36 65 30 37 38 39 37 37 62 30 38 63 31 65 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 68
                                                                                                                                                                                                Data Ascii: xt/static/chunks/app/(pages)/(KB)/layout-c7b62fb390eceb5e.js" async=""></script><script src="/_next/static/chunks/7313-e4885ca8b0f277fb.js" async=""></script><script src="/_next/static/chunks/app/global-error-6b6e078977b08c1e.js" async=""></script><meta h
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 2e 64 65 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 69 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 66 72 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 61 65 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 66 69 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 7a 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 6e 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 62 68 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 65 73 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 61 75 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 70 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 69 64 20 68 74 74 70 73 3a 2f 2f
                                                                                                                                                                                                Data Ascii: .de https://*.google.il https://*.google.fr https://*.google.ae https://*.google.fi https://*.google.cz https://*.google.nl https://*.google.co.uk https://*.google.bh https://*.google.es https://*.google.au https://*.google.pl https://*.google.id https://
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 69 64 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 6e 67 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 74 68 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 68 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 73 67 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 70 74 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 6d 78 3b 73 74 79 6c 65 2d 73 72 63 20 26 23 78 32 37 3b 73 65 6c 66 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 26 23 78 32 37 3b 20 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61
                                                                                                                                                                                                Data Ascii: https://*.google.id https://*.google.ng https://*.google.cm https://*.google.th https://*.google.ch https://*.google.sg https://*.google.pt https://*.google.mx;style-src &#x27;self&#x27; &#x27;unsafe-inline&#x27; fonts.googleapis.com https://www.googleta
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 6c 62 73 5f 62 35 59 61 4c 52 74 49 31 36 4d 6e 77 2f 38 32 30 33 37 35 31 63 2d 34 62 35 31 2d 34 65 32 30 2d 64 34 38 62 2d 34 63 38 32 61 34 63 35 30 36 30 30 2f 70 75 62 6c 69 63 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 72 65 7a 6f 72 20 53 75 69 74 65 20 41 70 70 20 28 4f 66 66 69 63 69 61 6c 29 20 7c 20 43 6f 6e 67 72 61 74 73 20 6f 6e 20 79 6f 75 72 20 6e 65 77 20 54 72 65
                                                                                                                                                                                                Data Ascii: lbs_b5YaLRtI16Mnw/8203751c-4b51-4e20-d48b-4c82a4c50600/public"/><meta property="og:type" content="website"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="Trezor Suite App (Official) | Congrats on your new Tre
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 3c 61 20 68 72 65 66 3d 22 2f 22 3e 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 31 2e 37 36 38 20 34 30 2e 37 37 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 63 6c 61 73 73 3d 22 68 2d 36 20 77 2d 61 75 74 6f 20 74 65 78 74 2d 62 6c 61 63 6b 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 40 69 63 6f 6e 2f 54 72 65 7a 6f 72 4c 6f 67 6f 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 74 72 65 7a 6f 72 2d 6c 6f 67 6f 2d 74 72 65 7a 6f 72 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 64 3d 22 4d 32 34 2e 33 30 36 20 39 2e 34 36 31 43 32 34 2e 33 30 36 20 34 2e 32 39 20 31 39 2e 37 36 31 20 30 20 31 34 2e 32 32 38 20 30 20 38 2e 36 39 34 20 30 20 34 2e 31 34 38 20 34 2e 32 39 32 20 34 2e 31 34 38 20 39 2e 34 36 76 33 2e 30 32 35
                                                                                                                                                                                                Data Ascii: <a href="/"><svg viewBox="0 0 161.768 40.771" fill="none" class="h-6 w-auto text-black" data-testid="@icon/TrezorLogo"><path class="trezor-logo-trezor" fill="currentColor" d="M24.306 9.461C24.306 4.29 19.761 0 14.228 0 8.694 0 4.148 4.292 4.148 9.46v3.025
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 37 20 32 2e 32 34 33 2d 32 2e 34 37 31 20 32 2e 32 34 33 7a 6d 2d 35 32 2e 39 36 37 2d 39 2e 34 36 31 68 31 36 2e 38 39 38 76 34 2e 33 38 39 6c 2d 39 2e 31 39 20 31 32 2e 32 39 68 39 2e 31 39 76 35 2e 31 36 39 48 39 39 2e 39 30 33 76 2d 34 2e 33 39 6c 39 2e 31 39 2d 31 32 2e 32 38 38 68 2d 39 2e 31 39 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 3c 2f 61 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 2d 66 75 6c 6c 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 34 20 74 65 78 74 2d 73 6d 61 6c 6c 20 74 65 78 74 2d 67 72 61 79 37 30 30 20 68 6f 76 65 72 3a 74 65 78 74 2d 67 72 61 79 35 30 30 20 76 6c 3a 67 61 70 2d 78 2d 36 20 76 6c 3a 74 65 78 74 2d 62 6f 64 79 20 78 6c 3a 67 61 70 2d 78 2d 31 36 20 68 69 64 64 65 6e 20 6c 67 3a 66 6c 65 78 22
                                                                                                                                                                                                Data Ascii: 7 2.243-2.471 2.243zm-52.967-9.461h16.898v4.389l-9.19 12.29h9.19v5.169H99.903v-4.39l9.19-12.288h-9.19z"></path></svg></a><div class="h-full items-center gap-x-4 text-small text-gray700 hover:text-gray500 vl:gap-x-6 vl:text-body xl:gap-x-16 hidden lg:flex"
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 78 20 68 2d 36 20 77 2d 36 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 65 78 74 2d 78 73 20 6c 65 61 64 69 6e 67 2d 35 20 62 67 2d 67 72 61 79 31 30 30 20 74 65 78 74 2d 67 72 61 79 31 30 30 30 22 3e 30 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 67 72 61 79 37 30 30 20 6c 67 3a 68 69 64 64 65 6e 22 3e 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 63 6c 61 73 73 3d 22 68 2d 36 20 77 2d 36 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 40 69 63 6f 6e 2f 4c 69 73 74 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 31 20 31 32 61 2e 37 35 2e 37
                                                                                                                                                                                                Data Ascii: x h-6 w-6 items-center justify-center rounded-full font-medium text-xs leading-5 bg-gray100 text-gray1000">0</div></div><div class="text-gray700 lg:hidden"><svg fill="none" viewBox="0 0 24 24" class="h-6 w-6" data-testid="@icon/List"><path d="M21 12a.75.7


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                15192.168.2.449767104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:15 UTC575OUTGET /_next/static/media/68ed26f9d69f132e-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://trezor.io
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:15 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:15 GMT
                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                Content-Length: 67288
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"106d8-1922d09e848"
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152528
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff61ebbbc0f7d-EWR
                                                                                                                                                                                                2024-09-28 01:29:15 UTC905INData Raw: 77 4f 46 32 00 01 00 00 00 01 06 d8 00 12 00 00 00 03 28 00 00 01 06 6e 00 01 05 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 82 b8 12 1c f3 38 06 60 16 8b 60 00 8a 36 08 83 2a 09 9f 03 11 0c 0a 86 f1 20 85 f3 53 01 36 02 24 03 aa 38 13 bd 5e 0b 95 1e 00 04 20 05 8a 6c 07 eb 64 0c 82 30 5b 5b dd b2 06 2c 65 ac 77 59 c2 16 a6 f2 53 05 c0 a0 a8 1a fd 9b 3c 55 cd 30 1e 1b fe 75 fa 09 50 72 ec be ad 37 50 ca ae e1 c1 17 c5 52 6d 53 1d 10 6f 1f 54 80 ee 04 c0 ab 7a cb 96 ec ff ff ff ff ff ff ff ff ff 6f 20 59 84 4e db 99 93 76 ef 54 4e 88 22 ba e9 a6 da 31 60 5c 48 9c 77 f2 ff 44 45 41 99 9a 37 08 62 5e 43 90 2c 2f ca 3c 06 a9 a4 55 65 b1 96 b6 04 09 1d 2d bb a5 ef 45 e5 4d 1f d4 65 e0 32 f0 c9 44 a7 e1 88 34 ed 7c 6c 9d 89 d8 b4 56 30 79
                                                                                                                                                                                                Data Ascii: wOF2(n8``6* S6$8^ ld0[[,ewYS<U0uPr7PRmSoTzo YNvTN"1`\HwDEA7b^C,/<Ue-EMe2D4|lV0y
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 95 cd 55 c0 a9 f3 01 19 de 4c 45 37 25 24 97 09 82 f8 c3 d3 dc fe dd dd 80 31 68 89 72 58 43 0c 6a d4 07 93 1a 65 11 5f 06 0a 46 23 56 a3 03 05 ec 51 21 26 d5 23 c5 03 dc 18 03 19 91 3d 62 c0 a8 c1 f3 df df cb bb f6 3e f7 fd 09 96 66 d6 01 83 a5 62 1f 0f 62 28 40 01 8f 45 34 e3 07 aa 7e f8 d0 ba 7b f6 db 0b a4 ac 14 b8 c3 51 e8 53 02 8d d1 48 4f e1 10 12 1f 55 7a 87 73 76 81 85 da 60 29 05 da d3 08 85 79 61 22 e5 7e b5 fd da f5 15 55 dd ee b7 c9 6f c2 a1 b2 33 c1 34 32 8c a6 a7 e0 67 82 1c c3 25 af 43 01 04 30 1d 8c dd 54 a3 3e c4 4e fe 0d c2 25 5e b5 30 30 f0 0b c7 6c 5a 9f d7 6e 5b 44 f9 94 37 ee e0 c9 5f dc 21 4a c5 d7 ad 6b 51 27 db 03 ca fa c2 07 ad bd be d9 bb bf 21 14 86 0a c0 0e 61 0b a1 52 68 cb 20 1d b3 0a c8 c6 d8 96 25 cd c0 38 5d da 42 59 a9
                                                                                                                                                                                                Data Ascii: ULE7%$1hrXCje_F#VQ!&#=b>fbb(@E4~{QSHOUzsv`)ya"~Uo342g%C0T>N%^00lZn[D7_!JkQ'!aRh %8]BY
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: ab 50 00 09 52 96 05 58 0e f4 8f d2 8f 74 f7 4f ee bf d8 80 fa 21 84 d5 ff 33 79 1d 5f dd 5b 0f af ea bd 2a 00 2c 80 24 08 50 16 49 28 30 58 6e 10 20 25 12 94 2c 14 40 a9 8b 94 e4 26 9d 86 f6 f7 3f 76 ee 98 24 f7 0f 10 48 59 0c 92 45 51 52 37 2d ff e0 f8 53 72 6b 42 94 dd d1 9a 14 c3 aa b7 b3 9b e5 ec d6 29 6f 36 b3 5a cc 76 39 8b d5 2c d3 76 3b 3c 1f a9 a6 ad 06 4f 72 a2 d3 3a 65 16 4d b7 3b 70 02 be 22 cf 99 45 e3 f3 ff 7f a9 15 d5 77 b5 da f2 e4 9a 94 8d 36 64 c0 dc de 14 3b a0 a5 4b 88 ea be fa 7a 7a f5 ea 5b 1d 92 54 76 ab c7 da e4 e9 c9 9e 14 f4 ab 4a d1 9e 90 32 9a 39 7c 73 82 4b 77 01 49 88 0c c0 0b e0 00 92 d0 02 ba 68 f9 07 9a e5 ec 3c 97 18 d7 91 2b eb 5d 92 72 e4 73 07 24 c2 b0 42 22 b9 15 12 29 e0 e1 bf e9 37 3b 97 9c b7 0b 8e 35 92 83 42 b8
                                                                                                                                                                                                Data Ascii: PRXtO!3y_[*,$PI(0Xn %,@&?v$HYEQR7-SrkB)o6Zv9,v;<Or:eM;p"Ew6d;Kzz[TvJ29|sKwIh<+]rs$B")7;5B
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: b0 59 c0 42 96 b2 86 f5 5c c3 4d 6c e1 0b 3c cd 76 be c7 8f f9 03 63 82 91 39 80 c3 a3 c3 13 c3 33 c2 f3 c2 4b 64 bb 28 45 27 55 d2 21 bd 62 91 93 32 2c 93 72 5d ee f4 34 26 af 5b fa e8 60 44 a4 44 dc 1b d8 bc 66 5a a7 63 ba 26 be 98 05 a3 90 a8 c4 a8 9c 28 fe da b4 54 ab 6c 35 2c db 72 2c d7 72 6b 41 b4 50 f5 6a d0 26 ed d0 43 3a a8 56 1d d7 59 75 aa 4b df e8 27 fd bb 79 08 c6 20 31 b1 31 68 4c 56 0c 67 f3 77 ff 1e df 57 b7 73 3f db b8 d9 f8 b4 d8 82 d8 d5 26 36 85 ed b5 0e 33 db 69 9b b4 7b f6 ce 70 db 7d 39 04 28 8e 11 17 1f b7 e2 12 5c 83 37 55 8c 8c 47 e3 d9 37 ef b6 dc a3 f7 fc 13 9f 90 97 c0 79 4c 8f ed 99 7e a3 13 b3 12 8b df 23 ef 85 77 fc bd f9 be 78 bf 7f 6e 85 99 c4 4a e2 7c a2 ef bf 47 d1 78 74 31 5a 80 f2 5d ec db 5d ed 3a af f2 06 6f f3 03
                                                                                                                                                                                                Data Ascii: YB\Ml<vc93Kd(E'U!b2,r]4&[`DDfZc&(Tl5,r,rkAPj&C:VYuK'y 11hLVgwWs?&63i{p}9(\7UG7yL~#wxnJ|Gxt1Z]]:o
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 3f 57 3b 6b 7e d8 e4 ed 4b 7e 06 12 e8 47 4a c1 9c 18 be 2c 45 95 fd d5 a6 ea 45 29 8c a3 9b 80 be 09 49 63 f6 3e 6c 7e 14 90 f2 73 29 fa ea 00 fe 6b a7 7b f3 6a c0 90 1c 70 bc 93 5a a2 34 33 82 0f 95 c8 50 4e 23 f7 aa 38 92 f1 5b 6a c2 b5 3d 91 69 1b 9a f1 7f 2e 9a 65 93 3b df 75 1e 9c 8b 3a b5 b5 ca 84 3e 03 6e f6 d2 78 65 75 bb 9d 08 74 10 e9 d2 a3 cf 8a 0d 5b 97 78 b8 e3 0d 9f fb bb d2 18 8b 2d 71 48 51 72 f4 55 ae 02 db a4 29 d3 66 70 cc 5a c0 6d f1 ae a5 b0 3c 78 6b 38 22 73 df ab f6 d3 a0 49 8b 76 3a fb 88 64 02 53 66 cc 59 44 82 15 6b 35 6a f1 c7 e6 3a 61 b2 4c 99 dd cd 9d 23 25 2b 36 8e 75 1c 27 9d 62 cf 21 27 47 86 8b 33 5c b9 75 9e 2e d0 65 5c 71 83 bb 87 af 50 c9 ff 83 d4 d7 d1 70 3f af b3 37 e6 c3 97 9f b7 bd 33 06 26 d6 c9 9d 17 8f 5e 9a da
                                                                                                                                                                                                Data Ascii: ?W;k~K~GJ,EE)Ic>l~s)k{jpZ43PN#8[j=i.e;u:>nxeut[x-qHQrU)fpZm<xk8"sIv:dSfYDk5j:aL#%+6u'b!'G3\u.e\qPp?73&^
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 67 c0 f2 81 66 ca ec 81 b9 8b f1 4e 79 6c ce e3 23 4f a6 53 ec 39 34 a7 02 70 71 86 2b b7 3c 7f 72 c1 65 57 96 1b 45 39 d7 10 22 6f dc bc ef 21 51 51 a9 bc 4d 5d b1 7e 74 a3 60 ee 1d fb 64 2c d4 ba b0 28 eb f2 62 98 34 dd 38 cc 5b b0 38 2f 8f 61 3e 60 b9 42 22 a5 a0 68 1f 0d 5a 74 18 fd e8 00 7b 1a ce 78 cc bd c7 56 cf d0 86 3c e9 b4 a7 39 31 c2 d5 f9 76 99 01 a9 bd 5a fc 5e a9 4b 56 96 87 b4 19 f9 34 86 4c e9 03 4b 21 aa d2 6a f2 3d 43 bd 9c 96 2f c3 29 bb 8d 52 39 6c 9d b2 dc 66 48 c7 2b 5b d6 8f 9a 29 ab 4f 65 74 e5 41 da 60 bc 8a d2 5e 97 48 a0 30 11 be fb 75 aa 0f eb b8 2a 93 25 57 9e 12 65 c1 d2 66 d4 98 f1 9f 4d 68 89 c5 a1 a2 50 d3 5a ae 87 8d 99 6f 3a 48 92 26 43 96 1c 79 0a 54 ec b4 0b 81 5a ee e6 5c 5d 9f a6 2a eb 70 c8 61 55 aa d5 6a d4 ac 55
                                                                                                                                                                                                Data Ascii: gfNyl#OS94pq+<reWE9"o!QQM]~t`d,(b48[8/a>`B"hZt{xV<91vZ^KV4LK!j=C/)R9lfH+[)OetA`^H0u*%WefMhPZo:H&CyTZ\]*paUjU
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 73 22 7b 50 6b 67 61 83 51 3b 86 e2 8c 8d 25 9c 9a 4a 7c 68 3a e5 89 85 b4 e7 96 32 5e 5b ce 1c b3 92 27 65 3b 7f ce 6e 91 a2 83 62 35 87 65 b4 9c 96 d3 ed ac bc 61 e7 95 8f bb eb 81 69 0f 3d 32 e7 b9 c7 97 bc f6 ec 3a 70 d6 52 64 11 1b 29 b1 04 7e e8 36 b0 d9 fb 85 ad 4a d9 2e 57 19 57 5c 51 db 35 f9 ea 04 98 20 fd 30 b0 00 64 18 16 16 86 8c 12 85 c5 a0 03 49 c0 12 d0 a1 a4 92 f2 70 32 29 7b a4 ad e1 b5 6c 67 da 5a a7 9b 9e 4e 19 76 58 e7 4c b2 f6 42 55 35 e8 5e 73 2d de ab ad 6e 1f d4 d7 a0 cf 1a 6b d2 97 f1 e2 e9 5d 0b b1 0e a6 d3 08 09 27 9d 4b 44 b8 e9 02 e2 22 9a ef ed a3 65 46 13 c8 9c 0e 2b c7 f4 38 a9 18 09 53 3b 24 cd ef 4c b5 72 17 49 2f f7 d9 00 f3 90 13 35 8f 5d e6 e4 89 1b c2 3c 77 db 30 af 78 da 04 95 2a 2d 74 19 32 52 2a 0b 2d 4c b9 72 c3
                                                                                                                                                                                                Data Ascii: s"{PkgaQ;%J|h:2^['e;nb5eai=2:pRd)~6J.WW\Q5 0dIp2){lgZNvXLBU5^s-nk]'KD"eF+8S;$LrI/5]<w0x*-t2R*-Lr
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 72 9e 56 29 61 bd 4d b2 ca 44 1a c5 c1 0e 09 78 2e 0a 98 84 08 16 87 cb 63 35 bd 71 de f5 87 e7 52 31 9b cd 10 c9 49 36 7d dd b8 74 c7 6a be fb bd 71 bb 1a 04 f5 d9 b1 69 98 e6 fc 4a 0b 37 dd 47 b7 79 6c b3 d6 6d 2f f1 68 de c1 9e 21 d8 5d be d7 57 2a 4e d8 e3 de 01 cb f8 e8 27 74 a7 85 a6 d5 30 78 38 0e 8e d1 f6 e0 8c ad 4d 15 ba a3 6f 81 f6 6e 09 da cb a2 ab d5 b7 ed 6a 22 02 2d 2c be d9 be ae 2f fd f3 9d 1a f7 44 6c 30 77 1b 5a 30 4d cf fb e8 95 3d 9c d5 a2 76 cc 95 1f da 65 31 f2 2c 6f 9a 35 00 5d e4 2b 63 21 89 45 a2 40 e5 0c 0d 65 51 53 c7 55 b7 e1 d5 2d 30 0d 5d 78 6d fd af 2a bd 99 40 17 43 8e c2 42 cb d8 a7 15 ee ae ec d0 dc 4b 77 82 3c 1f dd 10 ed 98 e3 24 e1 f2 4e 56 7d 1e 44 95 52 d5 24 fc 08 cd 5b 4e a1 26 a5 ab 3f e9 22 74 49 31 63 45 8c bd
                                                                                                                                                                                                Data Ascii: rV)aMDx.c5qR1I6}tjqiJ7Gylm/h!]W*N't0x8Monj"-,/Dl0wZ0M=ve1,o5]+c!E@eQSU-0]xm*@CBKw<$NV}DR$[N&?"tI1cE
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: a5 d2 5e 39 ff f0 1d 05 1b 70 f0 ad 25 b2 c9 76 72 2a 5a bb 95 bd 6b be d2 9f 26 d0 a1 d7 11 66 83 ac 2e 19 35 cd ee fa be f3 35 fa 56 3c f4 cc 1b 9f e0 f5 bb a5 07 22 00 24 18 f3 8a fd 13 7f 24 0a 58 32 e4 29 c6 25 20 24 26 21 a5 b8 d4 ff 61 9e 2d 75 f6 aa 50 a7 85 d1 01 c7 58 9c 74 8e 6d 8f ff 85 76 2f 67 39 dc 74 cf 63 2f bc f3 c5 f7 fa db ca 0b 79 fb 7d f6 e1 7a 05 0b 15 29 de 62 29 b2 14 58 81 67 b5 92 bd e1 37 6d 93 c1 ad 64 94 34 f4 0c aa 34 68 d3 ed 10 53 fa 27 05 3c ed 82 61 93 e6 5d e5 e4 e2 f6 ca 07 58 7e 3e 52 c1 ff 4d f7 41 05 42 30 44 4b b4 54 9a 1c ec 70 26 8d ce b7 96 c8 26 db c9 a9 68 ed 56 a6 46 53 3a 26 9d de eb 08 b3 41 56 97 8c 9a 66 77 dd 1d 0f f3 6c 32 e8 6f 7c 82 d7 ef 86 3c 10 01 20 c1 98 62 a1 61 4d 26 94 21 4f 31 2e 01 21 31 09
                                                                                                                                                                                                Data Ascii: ^9p%vr*Zk&f.55V<"$$X2)% $&!a-uPXtmv/g9tc/y}z)b)Xg7md44hS'<a]X~>RMAB0DKTp&&hVFS:&AVfwl2o|< baM&!O1.!1
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 73 65 ee 40 c1 6f c0 5c 03 f6 71 88 e3 3a 89 e7 e2 0f c9 50 2c 6d 26 ac 47 10 92 54 c9 5d 1a 78 54 7b cf 7a 5b 2f 83 8c 36 dd bf 36 d8 e5 4c 80 55 58 26 7c ea 19 67 de e9 ce 77 3f 9f c2 fa 01 04 85 07 80 c9 75 93 1b 14 97 da 26 b9 45 39 27 af 16 3a c3 b0 c1 cd eb 73 5b 6d 01 4a 9d e6 96 6b 82 e4 f8 8a b3 dc e3 75 89 0b 10 a3 f4 69 81 f2 58 d0 a5 09 eb cc 41 19 52 46 20 56 69 84 ad b6 59 6e 55 ce b9 d7 08 29 1b b5 ed a1 f5 4a 6d ed 66 68 af 02 85 f6 2b e3 a1 93 ca 70 ed a8 3c 68 b9 ba 95 2a a5 4b b3 4a 75 48 b7 2d 2e a7 be 74 37 be b8 b8 26 ae 18 c5 5d 3b 28 57 23 37 03 57 29 73 b0 d5 ce cb 0b ca 39 d7 66 94 90 ec b6 1d 37 40 99 45 b7 ad 70 10 d7 7c 20 65 59 8b 51 60 85 a7 05 ca eb 41 97 db b0 ce 1c 94 55 65 0d 62 e5 15 cb d5 28 33 ca d2 e2 e4 9b 41 1c 05
                                                                                                                                                                                                Data Ascii: se@o\q:P,m&GT]xT{z[/66LUX&|gw?u&E9':s[mJkuiXARF ViYnU)Jmfh+p<h*KJuH-.t7&];(W#7W)s9f7@Ep| eYQ`AUeb(3A


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                16192.168.2.449772104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:15 UTC559OUTGET /_next/static/css/8a8ac31f9019bdb8.css HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:15 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:15 GMT
                                                                                                                                                                                                Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:38 GMT
                                                                                                                                                                                                etag: W/"33840-1922d09ec30"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152528
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff621da174378-EWR
                                                                                                                                                                                                2024-09-28 01:29:15 UTC886INData Raw: 37 64 62 65 0d 0a 2f 2a 0a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 34 2e 31 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 0a 2a 2f 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 7d 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 22 22 7d 3a 68 6f 73 74 2c 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 75 69 2d 73 61 6e 73 2d 73 65
                                                                                                                                                                                                Data Ascii: 7dbe/*! tailwindcss v3.4.1 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-se
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 73 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 74 61 62 6c 65 7b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74
                                                                                                                                                                                                Data Ascii: ormal;font-variation-settings:normal;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}table{text-indent:0;border-color:inherit}button,input,optgroup,select,text
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 62 65 64 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 6f 62 6a 65 63 74 2c 73 76 67 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 62 6f 64 79 2c 68 74 6d 6c 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
                                                                                                                                                                                                Data Ascii: bed,iframe,img,object,svg,video{display:block;vertical-align:middle}img,video{max-width:100%;height:auto}[hidden]{display:none}*,:after,:before{box-sizing:border-box}html{height:100%;width:100%}body,html{min-height:100%;--tw-bg-opacity:1;background-color:
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 7b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 3a 72 6f 6f 74 7b 2d 2d 6e 61 76 62 61 72 2d 68 65 69 67 68 74 3a 36 34 70 78 3b 2d 2d 6e 61 76 62 61 72 2d 73 70 61 63 65 72 3a 31 30 34 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 30 65 6d 29 7b 3a 72 6f 6f 74 7b 2d 2d 6e 61 76 62 61 72 2d 73 70 61 63 65 72 3a 31 31 32 70 78 7d 7d 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 78 3a 30 3b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 79 3a 30 3b 2d 2d 74 77 2d 74 72 61 6e 73
                                                                                                                                                                                                Data Ascii: -webkit-appearance:none;margin:0}input[type=number]{-moz-appearance:textfield}:root{--navbar-height:64px;--navbar-spacer:104px}@media (min-width:90em){:root{--navbar-spacer:112px}}*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-trans
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 74 77 2d 73 63 61 6c 65 2d 79 3a 31 3b 2d 2d 74 77 2d 70 61 6e 2d 78 3a 20 3b 2d 2d 74 77 2d 70 61 6e 2d 79 3a 20 3b 2d 2d 74 77 2d 70 69 6e 63 68 2d 7a 6f 6f 6d 3a 20 3b 2d 2d 74 77 2d 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 73 74 72 69 63 74 6e 65 73 73 3a 70 72 6f 78 69 6d 69 74 79 3b 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 66 72 6f 6d 2d 70 6f 73 69 74 69 6f 6e 3a 20 3b 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 76 69 61 2d 70 6f 73 69 74 69 6f 6e 3a 20 3b 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 74 6f 2d 70 6f 73 69 74 69 6f 6e 3a 20 3b 2d 2d 74 77 2d 6f 72 64 69 6e 61 6c 3a 20 3b 2d 2d 74 77 2d 73 6c 61 73 68 65 64 2d 7a 65 72 6f 3a 20 3b 2d 2d 74 77 2d 6e 75 6d 65 72 69 63 2d 66 69 67 75 72 65 3a 20 3b 2d 2d 74 77 2d 6e 75 6d 65 72 69 63 2d 73 70 61
                                                                                                                                                                                                Data Ascii: tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spa
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 39 30 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 65 6d 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 32 30 65 6d 7d 7d 2e 75 6e 64 65 72 6c 69 6e 65 2d 68 65 61 64 6c 69 6e 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 75 69 2f 75 6e 64 65 72 6c 69 6e 65 2e 73 76 67 29 7d 2e 75 6e 64 65 72 6c 69 6e 65 2d 68 65 61 64 6c 69 6e 65 2c 2e 75 6e 64 65 72 6c 69 6e 65 2d 68 65 61 64 6c 69 6e 65 2d 6c 6f 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e
                                                                                                                                                                                                Data Ascii: iner{max-width:90em}}@media (min-width:120em){.container{max-width:120em}}.underline-headline{background-image:url(/ui/underline.svg)}.underline-headline,.underline-headline-long{display:inline-block;white-space:nowrap;background-position:0 100%;backgroun
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 62 6f 74 74 6f 6d 3a 32 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 34 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 34 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 37 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 2e 30 36 32 35 65 6d 29 7b 2e 74 65 78 74 2d 73 75 62 68 65 61 64 6c 69 6e 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 34 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 31 2e 32 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 30 65 6d 29 7b 2e 74 65 78 74 2d 73 75 62 68 65 61 64 6c 69 6e 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 36 70 78 7d 7d 2e 74 65 78 74 2d 68 69 67 68 6c 69 67 68 74 7b 66 6f 6e 74 2d
                                                                                                                                                                                                Data Ascii: bottom:2rem;font-size:40px;line-height:44px;letter-spacing:-.75px}}@media (min-width:60.0625em){.text-subheadline{font-size:44px;letter-spacing:-1.25px}}@media (min-width:90em){.text-subheadline{margin-bottom:2.5rem;line-height:46px}}.text-highlight{font-
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 6f 70 2d 32 7b 74 6f 70 3a 2d 2e 35 72 65 6d 7d 2e 2d 74 6f 70 2d 5c 5b 32 37 35 70 78 5c 5d 7b 74 6f 70 3a 2d 32 37 35 70 78 7d 2e 2d 74 6f 70 2d 5c 5b 33 35 32 70 78 5c 5d 7b 74 6f 70 3a 2d 33 35 32 70 78 7d 2e 2d 74 6f 70 2d 5c 5b 34 31 34 70 78 5c 5d 7b 74 6f 70 3a 2d 34 31 34 70 78 7d 2e 2d 74 6f 70 2d 5c 5b 34 38 37 70 78 5c 5d 7b 74 6f 70 3a 2d 34 38 37 70 78 7d 2e 62 6f 74 74 6f 6d 2d 30 7b 62 6f 74 74 6f 6d 3a 30 7d 2e 62 6f 74 74 6f 6d 2d 31 7b 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 7d 2e 62 6f 74 74 6f 6d 2d 32 7b 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 62 6f 74 74 6f 6d 2d 34 7b 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 62 6f 74 74 6f 6d 2d 38 7b 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 62 6f 74 74 6f 6d 2d 66 75 6c 6c 7b 62 6f 74 74 6f 6d 3a 31
                                                                                                                                                                                                Data Ascii: op-2{top:-.5rem}.-top-\[275px\]{top:-275px}.-top-\[352px\]{top:-352px}.-top-\[414px\]{top:-414px}.-top-\[487px\]{top:-487px}.bottom-0{bottom:0}.bottom-1{bottom:.25rem}.bottom-2{bottom:.5rem}.bottom-4{bottom:1rem}.bottom-8{bottom:2rem}.bottom-full{bottom:1
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 73 70 61 6e 20 31 7d 2e 63 6f 6c 2d 73 70 61 6e 2d 32 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 73 70 61 6e 20 32 2f 73 70 61 6e 20 32 7d 2e 72 6f 77 2d 73 70 61 6e 2d 32 7b 67 72 69 64 2d 72 6f 77 3a 73 70 61 6e 20 32 2f 73 70 61 6e 20 32 7d 2e 72 6f 77 2d 73 70 61 6e 2d 33 7b 67 72 69 64 2d 72 6f 77 3a 73 70 61 6e 20 33 2f 73 70 61 6e 20 33 7d 2e 72 6f 77 2d 73 74 61 72 74 2d 33 7b 67 72 69 64 2d 72 6f 77 2d 73 74 61 72 74 3a 33 7d 2e 6d 2d 30 7b 6d 61 72 67 69 6e 3a 30 7d 2e 6d 2d 34 7b 6d 61 72 67 69 6e 3a 31 72 65 6d 7d 2e 6d 2d 35 7b 6d 61 72 67 69 6e 3a 31 2e 32 35 72 65 6d 7d 2e 6d 2d 35 36 7b 6d 61 72 67 69 6e 3a 31 34 72 65 6d 7d 2e 6d 2d 5c 5b 30 5f 61 75 74 6f 5c 5d 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 6d 2d 5c 5b 31 30 70 78 5f 2d 35
                                                                                                                                                                                                Data Ascii: span 1}.col-span-2{grid-column:span 2/span 2}.row-span-2{grid-row:span 2/span 2}.row-span-3{grid-row:span 3/span 3}.row-start-3{grid-row-start:3}.m-0{margin:0}.m-4{margin:1rem}.m-5{margin:1.25rem}.m-56{margin:14rem}.m-\[0_auto\]{margin:0 auto}.m-\[10px_-5
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 6d 62 2d 32 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 6d 62 2d 32 5c 2e 35 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 36 32 35 72 65 6d 7d 2e 6d 62 2d 32 30 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 72 65 6d 7d 2e 6d 62 2d 32 38 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 37 72 65 6d 7d 2e 6d 62 2d 33 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 37 35 72 65 6d 7d 2e 6d 62 2d 33 32 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 72 65 6d 7d 2e 6d 62 2d 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 6d 62 2d 35 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 72 65 6d 7d 2e 6d 62 2d 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 7d 2e 6d 62 2d 37 7b 6d 61 72 67 69 6e 2d 62
                                                                                                                                                                                                Data Ascii: mb-2{margin-bottom:.5rem}.mb-2\.5{margin-bottom:.625rem}.mb-20{margin-bottom:5rem}.mb-28{margin-bottom:7rem}.mb-3{margin-bottom:.75rem}.mb-32{margin-bottom:8rem}.mb-4{margin-bottom:1rem}.mb-5{margin-bottom:1.25rem}.mb-6{margin-bottom:1.5rem}.mb-7{margin-b


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                17192.168.2.449774104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:15 UTC559OUTGET /_next/static/css/e030e8e0ec0db1cd.css HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:15 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:15 GMT
                                                                                                                                                                                                Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:38 GMT
                                                                                                                                                                                                etag: W/"57e-1922d09ec30"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152528
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff621dedd4401-EWR
                                                                                                                                                                                                2024-09-28 01:29:15 UTC888INData Raw: 35 37 65 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 6d 6f 6e 6f 46 6f 6e 74 5f 32 35 33 66 62 33 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 39 62 33 66 61 62 31 64 64 30 38 63 61 35 34 37 2d 73 2e 70 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 6d 6f 6e 6f 46 6f 6e 74 5f 46 61 6c 6c 62 61 63 6b 5f 32 35 33 66 62 33 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 41 72 69 61 6c 22 29 3b 61 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 38 33 2e 35 31 25 3b 64 65 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 32 36 2e 39 32 25 3b 6c 69 6e
                                                                                                                                                                                                Data Ascii: 57e@font-face{font-family:__monoFont_253fb3;src:url(/_next/static/media/9b3fab1dd08ca547-s.p.woff2) format("woff2");font-display:swap}@font-face{font-family:__monoFont_Fallback_253fb3;src:local("Arial");ascent-override:83.51%;descent-override:26.92%;lin
                                                                                                                                                                                                2024-09-28 01:29:15 UTC525INData Raw: 39 30 36 37 30 22 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 73 61 74 6f 73 68 69 4d 65 64 69 75 6d 46 6f 6e 74 5f 39 32 30 65 37 62 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 36 38 65 64 32 36 66 39 64 36 39 66 31 33 32 65 2d 73 2e 70 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 73 61 74 6f 73 68 69 4d 65 64 69 75 6d 46 6f 6e 74 5f 46 61 6c 6c 62 61 63 6b 5f 39 32 30 65 37 62 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 41 72 69 61 6c 22 29 3b 61 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 37 39 2e 35 36 25 3b 64 65 73 63 65 6e 74
                                                                                                                                                                                                Data Ascii: 90670"}@font-face{font-family:__satoshiMediumFont_920e7b;src:url(/_next/static/media/68ed26f9d69f132e-s.p.woff2) format("woff2");font-display:swap}@font-face{font-family:__satoshiMediumFont_Fallback_920e7b;src:local("Arial");ascent-override:79.56%;descent
                                                                                                                                                                                                2024-09-28 01:29:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                18192.168.2.449771104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:15 UTC575OUTGET /_next/static/media/9b3fab1dd08ca547-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://trezor.io
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:15 UTC463INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:15 GMT
                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                Content-Length: 15716
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"3d64-1922d09e848"
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152528
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff621bf2942e4-EWR
                                                                                                                                                                                                2024-09-28 01:29:15 UTC906INData Raw: 77 4f 46 32 00 01 00 00 00 00 3d 64 00 0f 00 00 00 00 92 30 00 00 3d 06 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 90 22 06 60 00 84 1c 08 81 0a 09 97 62 11 08 0a 81 df 30 81 c2 6a 0b 83 7a 00 01 36 02 24 03 83 7a 04 20 05 83 68 07 86 59 0c 81 31 1b e1 80 15 ec d8 93 80 ee 70 11 58 d2 fb b0 51 08 6c 1c 24 08 98 9b 51 51 33 39 a9 f4 82 ff cf 48 3a c6 70 e0 db 40 d4 cc bf 83 a2 61 04 04 12 d9 4b 18 32 d1 67 af 8e 8e 5e eb ee 03 55 03 13 85 ac 9d e6 51 99 f3 bd 31 e7 af cc 23 c8 df 74 3b 5d b2 95 a0 5b 29 dc 34 eb 25 a6 a3 04 6d b4 2f 24 74 91 f4 36 78 35 fe 71 c0 b6 51 61 c2 21 68 0f 44 5a 92 fc 50 9c 77 c8 d3 2d 9b b1 94 96 0d 3b 13 72 b7 7f da 8e d0 d8 27 49 2e 0f 5f fb f1 3b 77 77 31 93 d0 54 3d 9b 96 40 32 ef da a8 78 22
                                                                                                                                                                                                Data Ascii: wOF2=d0="`b0jz6$z hY1pXQl$QQ39H:p@aK2g^UQ1#t;][)4%m/$t6x5qQa!hDZPw-;r'I._;ww1T=@2x"
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 40 21 4d 9e 8a e4 a3 86 b0 c4 fe 4e e5 b8 31 89 b0 b3 b6 71 f9 7f 3c 68 c0 f2 d6 d7 53 1c 0d f3 d7 67 5e 4f 33 42 4c be 6d 8e 72 8c fd 51 eb 9f 01 89 14 69 8e e8 40 a2 e0 87 84 83 29 23 28 02 b2 0c 59 44 74 70 0a e8 d8 59 d2 bc 94 37 e5 56 39 5c 42 65 54 6e 50 f1 df f8 53 fa 8f 33 f5 4c d1 bb 82 34 52 06 86 a6 10 5f 2a dd a0 da 08 44 75 88 72 50 39 db cb 8d 20 9e d4 a4 60 29 e2 9c c2 ec a3 78 51 33 24 9b d1 0f 12 4a 5c 20 84 dc 80 f0 1e c0 8d 6a 54 a9 50 a6 44 91 82 88 69 61 10 5c d7 39 ea b2 7f 93 f9 ca 47 02 24 18 e9 40 10 04 13 96 f4 d7 31 ff ea f2 41 12 63 3f 18 f8 6f 6c fd 9e bb ef ba f3 8e db 6f bb f5 96 9b 6f ba f1 06 75 5a e7 6b 76 71 d1 57 24 eb 92 7f e2 f8 ca 47 3e f0 9e 00 04 24 12 1b e5 80 20 08 82 20 08 82 60 c2 92 db 74 c0 df bb bc 95 b7 b1
                                                                                                                                                                                                Data Ascii: @!MN1q<hSg^O3BLmrQi@)#(YDtpY7V9\BeTnPS3L4R_*DurP9 `)xQ3$J\ jTPDia\9G$@1Ac?oloouZkvqW$G>$ `t
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 38 fd 3d 51 a3 49 b3 09 32 9a 86 38 9e 40 06 19 36 79 9b de 2f 72 b0 46 ac 76 6c cc ca 46 91 f3 cc 1f dd 9d 35 73 b1 2a 40 4b 86 db 6c bc 95 b0 7a 75 22 22 7c 0b b3 e2 4f 22 1f 60 61 6a b2 f0 4f 15 43 0e d3 7c 15 23 f2 17 25 d7 09 64 b2 82 db 39 0d 45 8d 3d bd 33 ea 9e e4 87 52 6c 74 1d 85 9d 93 d7 a0 b1 2b 5f ae 5d 72 85 fc bd 33 25 5f f4 a1 e8 3c f3 ae 86 f5 4a f8 92 79 83 d9 2c 8a 52 40 03 07 2b 93 d8 40 f5 64 e5 af 10 1f 79 5b 19 97 48 7e 83 03 d2 ab f1 47 b2 32 c3 21 b3 f0 36 f3 cc d9 40 66 72 d6 02 97 a5 47 41 72 d3 8a d9 ec 7d 07 28 bb b9 12 f9 e0 34 30 af 1e 7d a6 d5 33 a5 54 ad 47 a4 e8 7e 17 2e cc 07 67 3e 3e 7f 29 a5 95 23 7f af cc 6d ad 59 71 85 72 55 b3 ea 8a e8 02 8f 93 a0 c6 19 a0 ce 29 70 c1 99 a0 c1 59 c0 e7 6c d0 e4 1c d0 e2 dc f6 91 13
                                                                                                                                                                                                Data Ascii: 8=QI28@6y/rFvlF5s*@Klzu""|O"`ajOC|#%d9E=3Rlt+_]r3%_<Jy,R@+@dy[H~G2!6@frGAr}(40}3TG~.g>>)#mYqrU)pYl
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: fb 8e 1b 11 91 b0 c6 d6 7f 69 a4 b8 65 16 4a 01 11 d3 d0 51 e6 44 2b f8 e0 c9 22 f1 11 4e d1 48 46 8c 49 4c 23 27 5a c6 8c 40 84 5a 2b d1 08 c2 56 cb 1d 40 34 09 0a 43 62 57 e0 de 55 4a 11 c9 29 67 f4 d7 95 ca 9f 29 05 bd 81 f4 1f 9b 6b 33 87 06 11 83 d9 b1 12 64 58 87 59 37 c7 5d b8 ec 5c 4c 45 bc b5 29 5e a8 ac 1b 62 ff 8a 44 3a 05 8c 46 92 51 31 e9 8b f1 66 ca d8 63 03 ef f1 b4 20 e3 42 8d 99 8a 46 1a 6b fc d6 f0 f0 24 16 67 f4 89 88 f8 7a eb cd 88 d4 ac e4 19 c6 a8 50 eb b8 ad a8 bc a7 82 2b 9b 5b a2 4c 75 9a b4 78 ad 0a 06 f6 bf 59 1c 4a a5 31 b9 35 1b d2 99 46 46 98 d1 96 d1 64 01 02 af 94 24 c6 4c 28 d8 d8 71 c2 39 55 6c fb fc f5 75 a4 24 8b d0 c7 5c b3 8e 0b 5a d8 a3 e4 1b 1f e4 ac b3 8c 2f ff d6 96 14 43 de 31 72 21 23 c8 ff 5e 0d e1 e6 0b 6b 62
                                                                                                                                                                                                Data Ascii: ieJQD+"NHFIL#'Z@Z+V@4CbWUJ)g)k3dXY7]\LE)^bD:FQ1fc BFk$gzP+[LuxYJ15FFd$L(q9Ulu$\Z/C1r!#^kb
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: a5 c2 28 5f 4a c0 a0 d5 fb a6 f2 ba 82 22 6d 19 d1 c7 e4 f1 29 11 bc bf ba 72 d2 ff c4 d2 a8 18 d7 46 09 80 51 35 a6 91 12 84 73 54 4f 0c fc 48 96 b3 07 e3 f9 87 79 c0 13 dc 18 07 47 61 3f 2a 58 3f 16 07 0b 56 77 d9 b1 fa 2f 8b 00 97 06 47 e8 8d ac 96 2a af c7 a2 fb 3f a1 88 96 28 87 93 05 66 19 6f 70 5f 81 4b 2d 6c f1 67 68 d9 0c b1 bd a6 5b 6e 78 85 ba 10 6c e3 8b fe 33 c0 1e 4a cc 03 37 da 92 dd 5f 03 cb 7a 86 3c f3 e8 3b fb 34 41 74 95 bf a3 f1 ca ca c6 88 af bd 7f f6 c2 c9 9d f5 61 47 b9 fe dc bb 74 e4 71 61 3a b8 55 bf e3 87 63 d1 e2 92 c5 ce fa 30 f9 af db ee bd db 92 4b 5c d4 10 13 b0 b6 ca da e1 f3 37 dc 3b a8 ec 51 10 8f 05 4a 1c eb 83 ab b8 16 37 50 45 f9 ce fa b0 fc 59 72 10 da 7b 4a b6 05 ad e2 52 35 e3 95 94 91 47 93 ef b8 08 a3 ca 1e 94 dc
                                                                                                                                                                                                Data Ascii: (_J"m)rFQ5sTOHyGa?*X?Vw/G*?(fop_K-lgh[nxl3J7_z<;4AtaGtqa:Uc0K\7;QJ7PEYr{JR5G
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: e9 f1 16 a9 fb 94 9f 97 a1 af 14 bb 6d f2 2a 0b 30 cb c7 b8 ed 95 a8 3e dd cf bb 26 75 4f f6 31 14 35 e3 9b 53 25 fd 43 5c a7 1c 60 5c c7 eb 67 a9 a9 13 c7 4f 33 ca be c9 07 67 ec 07 5e a4 68 8b c5 b6 1c 49 b5 25 c1 9c 5a 9d 63 2b 16 6b 74 a5 aa f9 80 4b f6 92 07 4c e8 f9 3e 8e e6 95 1c 47 df 47 95 1f f6 b1 ed 0a 86 1d fd b3 73 e1 75 bf 46 78 8b cb 7c 68 4e fe f8 f1 de c4 24 d7 f4 50 8d a1 54 92 e3 44 ab 8c 6c bd a4 cc 6e 2b 95 e8 2d a5 aa 2c 3b d7 27 b6 dd fb 52 bc e4 40 87 c5 26 dc b7 6f 9c 25 38 b8 63 3e d2 85 dc 20 3a 79 f0 c4 3e a2 af 93 ec dc a1 e8 cb 07 73 0b 55 19 da 12 b1 23 47 aa 53 95 ac da 6e 2b 59 01 0f a8 eb 01 49 d6 0d ba 9d 84 6c dd 0e ec 54 ed 41 1f 39 40 f6 92 52 30 ad 30 d3 1c 1c 5f 37 55 4e b2 49 b7 cf 9c 1b a8 09 62 43 8b 05 ed 82 f6
                                                                                                                                                                                                Data Ascii: m*0>&uO15S%C\`\gO3g^hI%Zc+ktKL>GGsuFx|hN$PTDln+-,;'R@&o%8c> :y>sU#GSn+YIlTA9@R00_7UNIbC
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 77 7e 8c 2c 1c 69 1f ba aa fa ec db 3a 1d e7 df 2c e6 c9 fa 5b 6e d8 13 11 88 48 8d 19 d3 90 96 6d c7 21 d8 19 0a 89 89 60 09 81 51 1a 35 5c 74 b9 2c d5 a4 2d 12 5f 10 17 28 99 32 ae e7 a1 0d 96 c6 f1 e1 bc 40 b5 74 58 3a d3 f0 92 dc 16 b3 2f f6 de ce b0 ac 82 4a 3f 5f 03 ba 4b a1 f3 b1 04 d2 3f 4c 26 ae f8 0b e2 1a a2 53 a9 8a 7f 81 9f 6e f4 bb 32 15 a1 62 13 b2 2f 88 2f d8 b1 b2 02 a2 80 3d 50 a5 c4 96 d9 3d 55 6c 6c b8 83 cd ee 18 3e b0 09 e2 1c 4c df 21 45 be d7 04 52 39 69 cc 78 3d d2 85 04 52 53 78 e0 f4 8a f4 d4 9f df e7 04 b4 4c 2d c7 ff c1 cf a8 3a 82 76 70 d2 01 f3 d8 3c 38 c9 6e 76 d8 db af c2 4b 97 ed 83 99 fc 7d cb 97 c1 9c e6 83 7f c2 cc 9c 4c ff 70 81 33 b3 36 eb 37 ad 8f a7 79 56 59 c6 e8 24 05 80 7f 72 e5 f8 22 6d 64 6b 84 ba ad 5b cc 2b
                                                                                                                                                                                                Data Ascii: w~,i:,[nHm!`Q5\t,-_(2@tX:/J?_K?L&Sn2b//=P=Ull>L!ER9ix=RSxL-:vp<8nvK}Lp367yVY$r"mdk[+
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 7e d9 d7 39 c4 17 de d4 fc 02 d5 d7 33 be 86 ab 0b 50 25 f3 ff f3 be 1b 9a 07 c1 45 52 3b cc 9d 35 c3 01 43 65 4a c9 5b cb 9c 02 81 73 d9 5b 92 7a 85 8d 8b 65 8f 94 ca 47 b2 e2 42 69 86 d7 9b 90 c6 bb 17 b9 4f 1d 8c bd a9 fa 9f 2a 29 7e 1e 34 6f 38 39 d0 7a 1d 4c 1e 36 77 8a 4f 3a 6e f9 96 a4 c3 8c c9 8c c3 49 df 63 93 33 5f 9d f8 71 a4 91 fc 5a 56 d3 84 98 d6 e2 9a 85 47 8f 12 8d 22 35 53 3b 88 0e e8 c6 b6 8d 34 0c f2 93 0a 61 56 5d b9 30 63 28 9c 42 8a a8 6a 3e ec 43 57 93 20 35 8c ed 7b d7 51 8b 17 82 44 a9 69 1f 41 7c 5a 7d 3b 24 94 3e c8 c9 4a de a1 ca e5 8f 81 bc 87 95 3b 13 b7 cb 83 26 d6 fa d8 e8 73 6d d5 c1 d6 aa 1f 06 59 32 76 07 7b 11 88 f9 61 5e a5 3d eb c0 9b 64 29 66 ae 59 d8 11 26 a8 72 eb 9e ac 30 27 01 2f 11 cc 5c c1 07 69 87 b0 fb 65 e9
                                                                                                                                                                                                Data Ascii: ~93P%ER;5CeJ[s[zeGBiO*)~4o89zL6wO:nIc3_qZVG"5S;4aV]0c(Bj>CW 5{QDiA|Z};$>J;&smY2v{a^=d)fY&r0'/\ie
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 7e 68 c2 0c 3d 50 7b 66 95 24 b1 47 c9 39 f2 9d 76 81 4b bf 34 4c 63 02 ab 4d 0e 60 98 cb 46 c4 91 a5 a9 47 cf c4 4a 6b b1 68 8e 3b b6 76 e4 60 84 b9 4a d8 8f 13 89 ec e0 f5 c7 1f db 6f 3f eb 35 9a c8 c0 8c 6b a9 2a 33 e0 08 75 e4 a5 0f d4 8f 03 71 15 6c b1 aa 63 2d d5 ff 02 dc 1d da f9 fc 2d 1c dc 3d ee be c8 c9 92 44 67 86 97 49 4e 9a 1e ee cc 8e 4a b5 01 dc e8 a3 64 9b 61 5a 14 fb 04 84 4c 58 8e 66 6e 57 c9 36 b4 ef 10 98 8c 9a b9 c4 bd a7 3e a2 10 0f 88 01 08 78 3e 37 5c cf d8 4f b9 42 ec 30 02 8a d1 26 e2 0f b4 ee d7 23 ce aa 27 76 0a 44 9d 62 ad 38 1a e4 6e 75 1c 3f b2 e0 8e 5e c2 2d b6 de 2e 4b 2f dc b8 53 3b cc 0c 10 63 6f 4a 59 16 90 a7 0a 3b 59 14 0d 7b b1 a6 6a c7 bc 34 0e 88 6b 4f a9 b8 3a 89 5f 74 64 57 73 76 8c 04 05 53 72 d7 49 18 23 ad a7
                                                                                                                                                                                                Data Ascii: ~h=P{f$G9vK4LcM`FGJkh;v`Jo?5k*3uqlc--=DgINJdaZLXfnW6>x>7\OB0&#'vDb8nu?^-.K/S;coJY;Y{j4kO:_tdWsvSrI#
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: ba 1f 85 a8 ed e6 ce fe 0e 87 c9 6d da 04 00 eb 38 ec b8 6e 5a ce b7 fe 8e 5e 2d 37 f4 d9 43 fd e2 ce 8b d3 fe f6 e6 de eb 2a 0f 7e c4 d7 1f a8 1f c2 03 94 25 59 66 47 08 0a cc 2c 14 45 93 b2 8b 8f 03 30 7e 40 6a 57 76 20 36 02 4e d8 4c 27 30 9d 4e a6 ca be ea 86 4a ff 2f a1 8e b5 04 a2 a9 52 80 70 8b d8 17 01 e2 c9 50 58 3c 93 a5 b6 24 8b fd 09 88 22 7c d3 8b f4 92 13 8d f0 93 44 3e cd e3 2b 5f 2f d8 62 45 36 c3 7a e5 0e 12 89 4e ef 9d d7 98 76 5d 49 7a 95 c2 19 95 25 dc fb 06 04 e2 c9 59 47 24 23 77 4c 7b da e4 9d 8b 21 7c 86 f5 e1 0e 72 a7 50 e1 1e 91 41 9f fb 4d 8a 01 c6 89 4d 83 61 5a 03 df 00 3e ab ae 53 b3 96 11 4c 43 99 9f 0b 33 b8 01 e3 e6 07 f6 8d 48 5b df 77 f7 17 b8 26 8a da e5 d7 57 06 1f 12 cc 1d 97 7f 03 bf 15 0b a1 8d 97 e0 a0 51 36 2a 4f
                                                                                                                                                                                                Data Ascii: m8nZ^-7C*~%YfG,E0~@jWv 6NL'0NJ/RpPX<$"|D>+_/bE6zNv]Iz%YG$#wL{!|rPAMMaZ>SLC3H[w&WQ6*O


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                19192.168.2.449773104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:15 UTC575OUTGET /_next/static/media/ad67f640d4bb0eae-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://trezor.io
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:15 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:15 GMT
                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                Content-Length: 66068
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"10214-1922d09e848"
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152528
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff621df8642ac-EWR
                                                                                                                                                                                                2024-09-28 01:29:15 UTC905INData Raw: 77 4f 46 32 00 01 00 00 00 01 02 14 00 12 00 00 00 03 28 ec 00 01 01 aa 00 01 05 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 82 b8 12 1c f3 38 06 60 16 8b 60 00 8a 36 08 83 2a 09 9f 03 11 0c 0a 86 f3 04 85 f4 50 01 36 02 24 03 aa 38 13 bd 5e 0b 95 1e 00 04 20 05 8a 75 07 eb 64 0c 82 2c 5b dd dd b2 06 8a c9 d8 fd bb 9a d6 84 8d 39 31 29 35 46 e4 9f e3 69 bb 25 e1 41 a5 bf 73 91 01 b9 c6 7e 3a 55 8a c3 2a bb 86 47 1e 4a 6d b1 89 6e 30 dd 74 2c 4e 3d b7 0d e0 fa a1 cd f5 a9 65 ff ff ff ff ff ff ff ff ff ff e6 64 21 36 73 77 24 66 25 f9 c5 3c 36 98 d7 84 f0 95 90 87 6b 2e ed b5 42 31 6d 12 50 34 89 12 2c 50 05 09 12 52 96 12 99 a7 10 19 b3 82 29 aa 32 45 15 24 56 20 97 1a 92 e3 66 52 08 25 8e de 74 36 1f b7 aa 2b a6 95 c9 64 91 70 46 a2
                                                                                                                                                                                                Data Ascii: wOF2(8``6*P6$8^ ud,[91)5Fi%As~:U*GJmn0t,N=ed!6sw$f%<6k.B1mP4,PR)2E$V fR%t6+dpF
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 02 69 a0 80 06 1a 28 ed e9 ee ce 83 92 0a 2a 28 f0 07 21 30 84 08 5c c2 90 92 46 81 02 50 a8 80 a1 32 78 2b 81 07 68 6e 5d 6c 8c c8 59 c0 40 e2 15 0c da 06 63 ea 7c 01 a5 06 c2 a8 51 21 e6 33 b0 02 90 81 d2 fd 38 5a 47 d4 00 07 63 20 23 46 1a 85 4a d4 18 31 60 d4 b6 b8 6c 77 65 4e 05 c6 80 7b 84 c6 78 e4 16 6a 5b f3 c6 80 b0 b8 1b b3 4d 33 7a 4d 10 5b b3 e5 0a 3f 25 d4 9c 0d 8f 1f 07 fa 92 7f 57 ab 59 49 4b 05 c5 6e 22 03 1d 64 84 b6 e5 57 d3 f3 b1 fa 08 b3 b1 19 e3 0b 8b 2f 2c c6 98 63 8c 67 8e f1 85 c5 17 46 63 34 16 36 36 16 46 63 63 f1 85 7e f3 cd f8 c8 ff d3 e9 7f 57 96 2d cb a3 48 99 11 91 01 e3 d8 1e 47 13 d2 39 91 35 1f 70 09 ba 65 39 71 f9 b7 86 a2 fb 54 95 0f 0c dd 12 2b 55 ce 76 71 b9 ac 76 db 9d 7e ce be b7 88 3f 29 87 00 da 7e 40 96 64 ec c9
                                                                                                                                                                                                Data Ascii: i(*(!0\FP2x+hn]lY@c|Q!38ZGc #FJ1`lweN{xj[M3zM[?%WYIKn"dW/,cgFc466Fcc~W-HG95pe9qT+Uvqv~?)~@d
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 05 a1 82 4c a1 62 f9 24 4c 45 0f fe aa 66 7f 65 d2 c9 b4 03 e1 68 b9 72 85 23 58 b5 7b f7 63 d2 09 2d b9 3c 13 cf 25 0c b7 c5 79 b8 6f fa bf b7 09 a1 aa 2a 4d 0d 0e 87 43 19 32 7b 27 43 12 f2 42 2f aa b5 e3 ef cc ce ce e6 d6 50 8b 42 a1 ab 95 18 83 44 ea 87 fb c6 7f a8 c9 71 65 1f a0 65 1a 06 ca 2d 68 c7 3f d8 4d db da 67 68 6b 3d f4 f4 16 b0 85 96 cb 65 01 76 65 aa 95 7d 2d 48 19 52 ee b1 67 a1 b7 e7 78 c6 52 f5 5f b9 a4 33 c6 a4 9f 24 bd b3 0b 62 76 06 20 40 2c 49 2d 01 9c 08 9a 3b 81 a4 a8 5f 02 14 05 80 32 04 dd 01 20 65 3c 65 ce 58 bf 04 48 69 c9 73 20 cf c9 9d b1 f6 9d 73 91 f1 91 f1 d9 c7 9f 85 ce 87 e9 67 e1 07 e1 27 91 03 23 cf f3 02 c5 1e bc 54 c7 58 c4 07 3a ff ff 4b d5 da 56 a1 00 92 92 13 e0 48 4f a4 27 c5 4e 67 0f b1 93 a6 27 86 d5 f4 6e c2
                                                                                                                                                                                                Data Ascii: Lb$LEfehr#X{c-<%yo*MC2{'CB/PBDqee-h?Mghk=eve}-HRgxR_3$bv @,I-;_2 e<eXHis sg'#TX:KVHO'Ng'n
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: a6 62 ee 4d 2d 8b b8 5f cc 7d cc cf 33 99 13 f9 0e e7 73 3d 77 f0 38 6f b3 9a b5 2c 38 45 97 76 16 fa 16 96 16 81 27 f1 6c b9 8e 7b 16 4b c0 d2 ef c2 5f 8d d7 c8 35 7b 5b 5a 79 59 05 df a2 5b 7a 4f 3e a6 d6 6e d6 b8 a7 ea e9 7d 64 cf da f3 f2 f9 fe 4a 7a 9f 6c ec 6c 82 df a8 f7 bf c8 03 96 00 1a f0 01 08 42 96 78 61 09 47 f8 22 90 5c 29 93 7a 69 11 89 f4 cb 88 cc ca 92 28 64 4f de 8a 46 f8 22 50 51 7f f9 2f 28 53 14 1a e5 82 f2 53 bc 92 94 ac f1 ca 50 8e a6 e8 7d 2d 54 91 4a 54 a6 4b ba ad 7b fa 41 bf eb 96 41 01 06 76 68 7d b4 25 1a 8d f6 41 07 1a d1 a2 8c 6e 6c e3 1a cf f8 26 b0 0a 13 99 d8 3a 4c 6a 93 36 6f 2b a6 34 95 a9 ed af 4b b3 07 0c 12 63 8e c1 62 dc 30 38 0f 75 b2 c7 3b c3 d9 ce 75 9e f3 5d e0 b9 5e e6 f5 de e1 e3 ae 70 a5 ab 5c ed 5a 17 fc 21
                                                                                                                                                                                                Data Ascii: bM-_}3s=w8o,8Ev'l{K_5{[ZyY[zO>n}dJzllBxaG"\)zi(dOF"PQ/(SSP}-TJTK{AAvh}%Anl&:Lj6o+4Kcb08u;u]^p\Z!
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 1e 02 dc f2 52 c8 39 bc 8c 95 6f 05 51 ba 12 2d 37 bc 3a 74 62 99 35 87 63 1e d7 82 65 bc 56 ce 5a 0d 6b 83 3f 5b 9c c4 72 b8 b0 b5 68 d3 a1 6b fc f1 45 75 4c 85 36 d6 eb 20 aa a2 fd f8 f5 37 fe 67 4f 3e 5c 5c cf ec 11 49 31 c6 26 2c 56 96 2b ba 04 52 34 b7 62 35 ae e4 46 9e f0 e2 c7 5f e0 4b 9a e6 ff 89 db 8f b6 8f 17 d9 4b 0b 11 2a cc ab c2 ad 15 03 73 e5 8d 47 61 77 5d 30 bf c5 5f 75 c7 a3 32 3c 1a 66 23 20 17 19 e1 6f b9 ce 09 d6 c0 e0 ef 81 42 a9 b2 e5 c3 04 1d 67 ac ce 29 4d 86 2c 39 68 3b ec a4 4d 87 ae 4b 7c f8 ba b9 dc 47 26 49 d6 52 fb 1c 93 7e d0 62 ae 02 1d 2b f8 12 d7 84 73 24 65 bf ce 29 5b e4 76 79 fb 78 6e 97 1a fe b1 df 11 c7 d6 e3 3b 47 9d d8 75 32 9d 62 c8 a8 0b 30 66 ca a3 00 dc 3a 05 db cf 5d 45 c9 2e 1f 25 d1 a9 ad 8e d1 75 c4 72 c3
                                                                                                                                                                                                Data Ascii: R9oQ-7:tb5ceVZk?[rhkEuL6 7gO>\\I1&,V+R4b5F_KK*sGaw]0_u2<f# oBg)M,9h;MK|G&IR~b+s$e)[vyxn;Gu2b0f:]E.%ur
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 32 57 2b 63 82 72 32 39 37 88 a3 c9 23 f3 da 96 4c 6d 32 74 e7 b9 5e 28 e3 7a 7b 3a bc 98 91 58 49 52 64 cb 3b e5 c3 f4 7f 97 79 af 5a 8d 16 ed c1 f4 d9 a4 29 d3 9f 9b 61 89 95 d6 51 50 a5 cd bc 15 b6 7b 41 2b 5b b2 d0 76 da 65 b7 3d e4 29 f9 c7 3e fb 69 64 4d 16 07 f8 94 5c 56 c2 19 67 75 eb d1 67 d0 b0 4f 3e fb e2 6b fe 26 df fd f0 c7 5f eb b6 a6 db ac 83 73 69 8d fb 02 81 12 ae b1 2d 09 a7 ce 2b c1 8b cf ae ef 0c f1 24 3f a5 a8 78 16 ef 18 59 5a 0b f0 52 b8 7c 14 f4 91 c5 b4 8e 5d 09 72 a0 83 9a 80 2c 19 18 8d 55 07 02 9d c2 46 d0 cd 7f dc c2 41 f9 90 9a 6e 69 43 d9 56 5c 89 89 88 66 b1 25 4f 4e 55 2c f4 db 7d 61 17 09 dd de 10 2a 32 37 52 0c cc 0f b0 dd c8 ff 8e fd 69 53 6c 5b 05 dd 2f d6 e7 7b 6d 63 26 ce 04 bd db 1a db 56 64 5c b8 ca 02 9e 1d 07 ce
                                                                                                                                                                                                Data Ascii: 2W+cr297#Lm2t^(z{:XIRd;yZ)aQP{A+[ve=)>idM\VgugO>k&_si-+$?xYZR|]r,UFAniCV\f%ONU,}a*27RiSl[/{mc&Vd\
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: c4 9a ed f1 f7 ef a3 de bf 2d 0e 7c 01 05 8b 81 64 12 b0 24 f8 9a 34 2c df 2f 0e 93 9a d3 a1 b6 a0 cf a8 71 94 dd d2 29 41 ad 33 92 7e 75 41 ad bb fe d5 ea 3e 53 40 0f d9 51 7a cc 93 dd 13 7e 82 9e bb a9 df 2b 8f ac a2 29 55 16 5d 85 8a da bc 47 8d a1 5a 75 4c f5 ea eb d0 a8 b9 4e 1f d0 eb d6 ae bd 5e 1c 9c fa 2c 99 fb b5 86 fa b3 65 69 c8 39 08 20 3f 20 cd 17 c2 92 1f 69 5b be 75 88 3e 37 fd 0b c8 07 04 7c 3e 72 63 e6 0b 1f 4e 7e f0 17 e4 a7 9b e2 fc 76 47 96 3f 02 f5 f2 d7 3d a3 fc f3 c4 22 ff 3d 33 9e 5f 5e 9a cc 1f e1 e6 f2 57 84 85 fc 13 c3 ca 7f 50 d0 5e 97 a8 83 6e b8 43 1e a4 23 5e 64 47 bd 55 7d e4 a3 ed 33 23 b6 fa dc 87 f6 fa da 49 87 7d e3 53 cc 2a fa 5c 57 95 7c 6d b8 ca ae f8 54 55 df fa 56 35 b7 fc ee 3e 0f 2c 76 bf 59 82 2e 84 47 60 08 ef
                                                                                                                                                                                                Data Ascii: -|d$4,/q)A3~uA>S@Qz~+)U]GZuLN^,ei9 ? i[u>7|>rcN~vG?="=3_^WP^nC#^dGU}3#I}S*\W|mTUV5>,vY.G`
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 44 60 d3 13 9a c5 b1 a3 69 6c b8 fc f3 0b 1a 5d e9 0c 67 6a ed 3e 17 ca 54 be cc 52 19 25 a2 87 4a 92 76 46 04 39 79 32 70 55 40 b0 e9 53 b3 9b 8e 7b 5b 82 06 b6 71 96 d0 be 5b 54 90 68 3c 78 a2 05 79 a3 30 b0 1c 59 43 e0 ae dc 64 fe 30 48 4c e0 bd f1 04 a8 80 5a e5 10 25 d8 b8 29 f4 8c a9 51 d5 10 80 21 48 c3 86 56 3c 21 11 1d 61 8d 98 14 cc fd c3 de ef 96 11 a2 fa 50 bc a5 32 ca 50 1a 2a 6e 4c 54 cf 38 8d 79 7e 07 9e 71 c6 8d d6 31 f1 90 03 ea 8d 3d e2 20 43 da 1d 68 76 ad 51 1f 67 a3 0c 01 2d f6 81 20 d7 d7 b5 7a f7 6b 7f 32 08 d1 a0 f2 87 93 e6 9f 3c 8d c1 de 54 b9 b6 6e 96 8b 5d 70 21 52 0c ca 62 bd 25 3d 5e 3a ee 3a d5 ec 3f ee 8a 5b 40 bd c8 79 7c 29 17 a9 cf 20 e3 ec 61 e6 8c e4 32 ef c1 5f e7 9e 3a 97 62 a3 93 74 46 63 32 00 90 af 46 b1 38 7b b0
                                                                                                                                                                                                Data Ascii: D`il]gj>TR%JvF9y2pU@S{[q[Th<xy0YCd0HLZ%)Q!HV<!aP2P*nLT8y~q1= ChvQg- zk2<Tn]p!Rb%=^::?[@y|) a2_:btFc2F8{
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: d8 f4 24 f6 da 05 fc d6 27 da fc 5d 10 1d 87 9d 04 a1 cb 90 39 20 ec da 15 e2 c2 0b 4e 28 22 12 32 0a aa 44 2c 9c b8 d3 6e 90 34 0f 65 2b 54 a6 46 a3 36 dd a4 64 a6 43 de ee 90 35 4a 7b d4 34 f9 bb a0 fb 1d 07 81 64 0a b8 39 3c 4e 76 50 0f 38 78 17 91 c5 a2 63 e1 4a f1 50 6e 94 b4 3d b4 46 a3 36 dd a4 64 a6 c9 ad d9 f6 cc cb 50 b7 03 f4 8b ef f9 b7 60 fb 1d 75 1a 0c 92 31 4b 68 0e e1 d6 8e 30 1f 81 f0 ce 8b 70 45 2c 1a 06 36 2e 5e f0 db 09 26 90 4b a8 82 88 58 87 5e 43 c6 cd 5a 0a 45 3b c3 94 54 5e fb 40 e3 67 fe 2f f8 41 c7 81 20 e8 87 69 bb c0 ad 61 39 f1 e0 27 18 c1 45 51 ae 89 47 0f 66 bb c2 93 dc 92 e2 be 4c f9 4a 54 a9 d7 42 a2 7f 8e fc 64 4e 2f 93 e6 ad d8 f4 c4 9e b7 3e d1 e6 ef da e9 38 3c 4f ee 7c 2c c3 0e 42 97 21 73 00 3b 2e bc e0 84 22 22 ed
                                                                                                                                                                                                Data Ascii: $']9 N("2D,n4e+TF6dC5J{4d9<NvP8xcJPn=F6dP`u1Kh0pE,6.^&KX^CZE;T^@g/A ia9'EQGfLJTBdN/>8<O|,B!s;.""
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 1b f1 51 05 62 2d 87 00 02 3f 7b ba ad c6 21 b7 cd d1 c1 06 36 29 d4 ad 9b f3 80 79 ac fe 63 a2 3f cf 28 16 49 d1 c1 0d 3d 61 c7 91 4a 09 65 bf 72 58 a7 4b fe 3f ae 14 16 b5 08 22 4e ad 32 c2 42 3c 1f cf bf 46 40 56 4d 65 07 17 06 b8 c1 f9 c1 45 c0 be c4 d1 4c 0a c8 00 79 eb fe f9 f0 24 d0 46 63 06 be c1 ef 2d 7f f5 3e 8b 7c d0 02 9e f6 c8 dc 8a e9 74 56 7d 62 69 ed d0 7a 53 3f 6f aa 72 f2 ce 18 54 aa 4a 55 83 eb 48 92 42 e3 68 d6 22 5c 1c b9 a3 43 d8 43 e9 5f 5d 96 b1 4c d2 bf 12 3b 0d 4d 5e 8f fa bb 63 a2 c1 86 87 30 19 2a 58 52 78 46 82 b5 ba 67 93 da b9 d1 ea 0e 88 b6 94 c4 f5 8d 55 ca 80 2b a3 06 70 ef 73 ef 27 44 ef 33 04 c0 1a 60 d9 bd ae 21 d9 6c 6b af 66 c8 56 b6 aa 97 d7 b3 ea 3f 0d 44 f5 19 5b a0 aa 8f 81 ec 48 2a 71 c4 db c9 ce 26 da c5 ae 76
                                                                                                                                                                                                Data Ascii: Qb-?{!6)yc?(I=aJerXK?"N2B<F@VMeELy$Fc->|tV}bizS?orTJUHBh"\CC_]L;M^c0*XRxFgU+ps'D3`!lkfV?D[H*q&v


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                20192.168.2.449775104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:15 UTC598OUTGET /images/suite/coin-security.png HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:15 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:15 GMT
                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                Content-Length: 39884
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=46472
                                                                                                                                                                                                Content-Disposition: inline; filename="coin-security.webp"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                etag: W/"b588-1922d068900"
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 149930
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff62219cec463-EWR
                                                                                                                                                                                                2024-09-28 01:29:15 UTC778INData Raw: 52 49 46 46 c4 9b 00 00 57 45 42 50 56 50 38 4c b8 9b 00 00 2f c5 c4 e7 00 df 07 39 92 24 45 d2 4c 57 f7 32 ef 4a 70 4c b2 9d ca 67 f7 62 1a 86 ae cc 5a 12 02 92 23 49 8a a4 c8 aa 65 66 66 7a ed be 8e ae 73 5b e6 ad ae a6 84 80 24 49 92 23 25 47 eb 5d b4 e6 3f dc 31 fe cd 03 30 ae ab b5 ac ee ac aa f9 27 9a b6 a1 6a 53 b9 c3 e8 11 ca dc 24 e6 90 1c c3 18 1d 69 2c c0 68 18 86 61 bc 83 53 30 37 50 05 8d 38 52 6c 83 d8 9c 75 e5 aa 2b 17 68 c5 48 5c 53 8e 7a 29 c4 e6 aa 2f 17 ec 83 05 e1 b3 5e 61 24 8c 64 43 b4 01 bc 75 81 b6 22 b6 42 3b a1 5d a0 43 a4 7d 04 a5 b4 0b 04 e0 00 0e 20 48 08 40 00 82 84 00 04 e0 00 0e 09 01 78 24 84 50 97 54 c3 95 d9 24 e5 53 2d 6d 69 30 35 c0 1c 84 d4 f2 53 3d 19 40 e6 7b 21 b5 42 6e 49 6e 78 a9 f9 5c 0b a9 e3 a7 3a 41 5a 3e 37
                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L/9$ELW2JpLgbZ#Ieffzs[$I#%G]?10'jS$i,haS07P8Rlu+hH\Sz)/^a$dCu"B;]C} H@x$PT$S-mi05S=@{!BnInx\:AZ>7
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: a4 92 65 3d 1b 1d e9 48 ff 03 d2 51 44 ff 61 d1 b6 15 b5 39 17 27 44 6b a7 57 34 3c 20 26 fd f1 25 49 92 23 d9 b6 6d 4d 34 40 0f 66 33 50 57 16 68 22 c6 6b 7d 61 bc 1a 36 32 cd d4 3c 22 d4 67 d0 f0 09 6c 3a 91 15 69 0c cf 45 a3 22 fa 2f 8b b6 ad aa ad 96 ba 41 50 cb 11 3d 41 83 69 ef f3 83 bb fe ff 72 1a 49 b6 80 8d c0 c0 1e ef 6d 6f 31 cf 66 9e 27 1b 6c 03 02 03 9e 6a 1f bb ec f0 6c 63 22 ea 96 fa 16 ce 7c 4e f7 eb d3 2f a5 25 41 46 45 46 44 66 c6 f3 1c 2d 69 49 5a 92 96 a4 88 fe c3 82 64 5b 4a 33 07 50 94 90 f3 5c ae 6c ef 49 7c 98 0f ed ff ff 29 6e 24 49 92 57 29 5b d2 f0 4c cf 32 33 33 fe 0f 7b dc b2 2d 33 63 59 06 d9 65 14 55 75 2f ef f6 d0 31 df 40 e3 50 33 2f 33 33 3e 3a 7e be f8 b0 22 e3 f7 8b c8 2c cf 29 4b ed d7 eb 14 99 91 8a c8 c8 54 66 44 ff
                                                                                                                                                                                                Data Ascii: e=HQDa9'DkW4< &%I#mM4@f3PWh"k}a62<"gl:iE"/AP=AirImo1f'ljlc"|N/%AFEFDf-iIZd[J3P\lI|)n$IW)[L233{-3cYeUu/1@P3/33>:~",)KTfD
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 42 2b 87 5c 26 38 de b3 01 0a 1a ae 85 3d 9a f4 42 eb ec fe d1 7e 7a 75 cc 67 5b 81 ca 0b c6 0a c6 8a c2 f5 c1 94 93 c8 38 c3 69 20 e4 2e b1 78 11 42 b3 77 72 1e f0 15 37 c4 4c 68 f2 0d 31 fb db 47 04 60 71 e1 b8 f1 42 5e a7 43 56 93 07 f2 6a 20 56 f4 f2 9d 3c b4 02 ae cc 19 79 1f 02 b7 5a ff 9e dc 56 38 5e 22 7f ed 8f 48 e7 9e 79 71 24 07 83 02 c6 ef 38 ce ab c3 76 52 3e c6 9d f1 ca 82 0a 2c 88 85 91 c8 85 8e 62 36 59 97 8d a1 4d 2e 0b 3b 02 b8 69 eb 44 b7 01 bd 13 89 b3 44 cd 9e 09 b6 42 2e 94 bf 24 b8 02 78 ac de 90 bb 16 87 f2 e7 3d 6e 8a b7 61 93 57 f1 fd b8 01 e9 95 07 6e d1 be be 7e 77 5e 5f 9e a1 fd a0 d9 e4 cb 67 56 44 f3 12 19 b7 09 9c 10 b2 8a 5d ae df c7 81 df 42 f3 9d ac 57 3c 2d 9a 08 f9 0e 4c dd 3c 89 b9 00 cc 36 80 72 fb e7 12 ee 50 22 5b
                                                                                                                                                                                                Data Ascii: B+\&8=B~zug[8i .xBwr7Lh1G`qB^CVj V<yZV8^"Hyq$8vR>,b6YM.;iDDB.$x=naWn~w^_gVD]BW<-L<6rP"[
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: d8 ff 23 fa 06 29 ac 11 e6 04 f3 0c dd 95 3e 5d d9 b1 d9 7a 88 f1 64 d0 4c 9a 40 24 6d ab 47 6a b7 c8 a5 5b cc c6 27 69 57 1f cf f4 52 ea 0d af 70 9d 67 00 c2 c1 9e f2 11 6d 2e e6 2a 7c 09 0b ae 72 b1 21 e4 be 49 bb ff ec 81 6e 03 33 6e 4c 79 cf 63 68 86 df 34 bc 66 79 f5 b4 a3 e5 c5 6e c9 55 ba 0c 6e c7 90 20 25 bf 2f 51 4e 23 ae f9 bf ff fd 3f 6b df 22 d6 5e 57 df 66 af 9a c5 63 dd aa ef f7 5e 6e 7a 36 9f 44 1d ca e3 42 46 a2 3b 81 73 8c 67 53 29 c5 45 7c 2b ae 9e e9 ce aa ea a5 2c 7b 24 c1 fb 31 99 d7 31 c5 7f 6c eb cc 72 ba eb 2a 54 ba a0 aa 19 df 9f 3e 6d ac 65 b3 d7 74 30 3e 2e d3 2e 04 7b fd 96 8a e4 f8 f4 20 e8 c8 d1 ad 49 37 4b bb 4d e7 13 c9 23 4c bf 10 a2 62 39 2e 18 fe 87 ff fa 3f 34 f4 2d 52 6c 74 75 9d 9d 17 d4 0e bb 9d 68 bf a6 5b 1d e3 16
                                                                                                                                                                                                Data Ascii: #)>]zdL@$mGj['iWRpgm.*|r!In3nLych4fynUn %/QN#?k"^Wfc^nz6DBF;sgS)E|+,{$11lr*T>met0>..{ I7KM#Lb9.?4-Rltuh[
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: a9 36 4b bd 34 1a a4 47 68 f9 ec 0e dc a3 15 fc ca 13 16 d0 bf fe e0 8f 64 51 e4 66 23 b3 fe c6 68 62 db b6 a1 43 f3 9f 50 6c 55 c6 90 95 af 40 7c 20 ef 83 e4 0e 8d a6 07 20 a5 4f 0c a2 01 4f ad e4 c4 c8 53 5b c8 c9 72 01 a1 a0 61 64 e1 1f bb 93 e8 60 3e 1b 16 21 17 8c d8 ab 99 f1 f1 64 8a 31 4e ed 2b 09 a5 81 d1 a2 61 b9 f6 ea 5e d5 3a aa b2 38 aa 86 bd 29 15 e3 1a 95 54 b9 b9 cb 6f 8d b1 c5 b6 d6 41 81 b3 0e 56 ba 2c dd 5a 4a b6 77 62 0c cb 34 50 dc 7d b6 6e 57 88 c6 2d 10 0f 07 c3 ab 96 d6 bb 55 0f d0 ae 99 7e 70 76 f7 b4 3b ff f2 b1 1f d9 8f dc 6c d7 cc df 9c cc d0 b1 7a 32 9f 8d 81 5c b3 72 47 f9 9a db d0 64 e7 da d7 20 39 3a 29 f0 1c 1c e0 1e f8 a8 a9 30 18 db 21 c0 7b 0d e3 98 67 0b 79 eb b8 c4 82 71 6e 07 32 ed 78 e1 01 aa 69 46 d9 c1 cc 51 cb 8f
                                                                                                                                                                                                Data Ascii: 6K4GhdQf#hbCPlU@| OOS[rad`>!d1N+a^:8)ToAV,ZJwb4P}nW-U~pv;lz2\rGd 9:)0!{gyqn2xiFQ
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: c0 02 50 d5 99 5e 64 c7 c4 60 d9 a7 82 31 f2 84 cb d6 e2 ae 4d 86 65 85 b2 db 18 da da 16 c2 0e 73 50 54 28 ad 30 c6 4d 7f 38 b3 53 4f 3e f6 0d 15 c6 ec 2e 9a 4b 6e 65 5e b8 d8 ee 1f 8e 8e 4e 2c 4b 97 07 bb 4b d5 9d 33 3b d3 cb dd 87 20 1a 66 7a dc c3 51 db 33 fc b1 a2 8c f1 94 7b 9c 7d 6b 30 ae 01 34 6e 43 1d 2d 14 ef cf 3e 70 49 b6 81 a9 de 91 cc 9b fc 3d 5d cf f5 62 a8 d7 45 cd ba b9 bb 07 ae c6 58 e0 22 e7 5d 32 9f c3 0f 1e f2 ce 95 ff 55 96 1b 4d 80 c5 1b 7a 33 aa 09 0d e2 2d 74 94 3d 8f 61 64 fa 8c 0d d0 f2 71 e3 ad cd 87 10 a1 d1 4c 8f 6b 2e 64 ec 4f 01 0a ad 0a 6d 18 46 b8 c7 28 00 4d 1a cc c0 c6 00 eb b3 e2 5d 21 90 3a 31 1a c8 93 c4 b3 84 57 19 a0 a6 66 d8 73 5c a5 5c be 52 67 3f 68 18 46 64 8e 65 63 0b e5 e3 b1 0a 2c 11 2c 63 26 b4 f3 20 a5 43
                                                                                                                                                                                                Data Ascii: P^d`1MesPT(0M8SO>.Kne^N,KK3; fzQ3{}k04nC->pI=]bEX"]2UMz3-t=adqLk.dOmF(M]!:1Wfs\\Rg?hFdec,,c& C
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 60 b3 2a d2 c9 72 da 85 82 a2 48 03 e6 c3 a2 0a 2c bd b3 f3 55 a8 a9 26 5d 06 22 a5 2d d7 61 4d 8e ea a2 8a 50 40 16 f9 99 f3 c2 72 a5 01 8b 31 3a af da 82 a9 34 ca 22 6f a5 a9 df 11 45 0b 22 a0 21 56 bd 59 c9 86 d2 22 74 bb 22 aa 0a 11 a2 44 11 58 03 1b 74 8a 76 ab a6 c6 c1 e0 4b 2f 8f 06 a6 f4 56 2d 74 c9 73 23 4c 23 f0 94 77 59 48 ff 67 ed f5 9d db 0c 3a 5e b4 83 a4 df f6 e7 f5 52 26 d2 84 5d ec 68 d1 30 4d e3 eb 2d 2b a6 9c df 94 fb 6b 6b a6 cc b7 6c d1 3c 87 c8 c5 cd 2d 4f da 62 e7 f3 3d a2 a9 af bf 88 a1 9a f4 3c 9b 4a f3 e4 ec 3c 86 82 bc 51 03 c3 6f cf d1 ae ad 95 bb 59 04 d5 58 36 09 26 0a f2 a6 11 94 1a 93 18 4c ee 06 12 54 1f fb ac ce cb b7 14 60 5c ce 09 50 21 c7 bb 8f c5 c3 7d 51 54 bd 2d 40 61 9c 91 4c 44 97 ee c1 1d a5 54 b0 31 cd 3c 6c c5
                                                                                                                                                                                                Data Ascii: `*rH,U&]"-aMP@r1:4"oE"!VY"t"DXtvK/V-ts#L#wYHg:^R&]h0M-+kkl<-Ob=<J<QoYX6&LT`\P!}QT-@aLDT1<l
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: ce 07 44 2f 12 a8 91 8b 7d 82 d9 a0 2d dd 78 67 26 ac 69 91 dc d1 46 3e a0 29 3a bd 9f 08 b0 76 be c8 7d fa 37 13 52 f3 e9 3f 73 80 c7 a6 d1 7c 95 0f 81 fb 50 cd 98 3e 5e 45 e7 6e 9c 56 5a 3c 8f e5 fd b3 d4 c1 64 f9 2e 75 3b 71 ed 62 fb 00 97 27 a4 3d 37 de 16 03 92 92 7e 95 57 11 14 92 f6 21 a2 73 f5 2f f2 b4 b4 1f 04 f6 3c 40 2e 5b 85 44 80 97 e0 48 be 2c aa 18 78 df 76 25 c9 11 c8 ca 4a 38 67 95 55 f8 27 0b 30 a5 99 b3 b2 3e e3 83 f7 4e be 8f 65 fd b4 de 1a 4e e1 fd 23 f7 30 85 d3 ac 79 aa d5 c5 c1 25 92 63 26 4b 9e 40 f1 47 f9 2c 82 52 cc 75 07 15 cf 6f be c8 0f d7 72 16 a1 48 69 7a 75 07 b5 a5 13 f3 b1 d0 e2 e8 f2 0e 6a 8b 56 d4 cf 5a 1e 4b 33 0a d9 67 72 77 08 98 a9 ef fd a9 c2 43 33 61 bd c0 1a 66 3c 24 ed b4 e6 ea d2 d7 bb e7 e0 22 76 7d 8d 76 da
                                                                                                                                                                                                Data Ascii: D/}-xg&iF>):v}7R?s|P>^EnVZ<d.u;qb'=7~W!s/<@.[DH,xv%J8gU'0>NeN#0y%c&K@G,RuorHizujVZK3grwC3af<$"v}v
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: 01 3a 5d ea 46 5f 36 fe 1d 0e e7 72 5b 46 94 12 9d ab b2 e7 63 f4 4d e8 d6 40 bc 26 ad 7c a7 b6 fe 2b 7d 51 26 f6 21 20 bf ff 88 d3 65 80 96 ff e8 1f 9b e1 d0 60 73 65 54 50 9a 9c a6 a5 85 f8 7b 8d ad f3 ff be 25 5b 02 22 66 bc 50 da d7 f9 5e a5 a4 5a ce d2 98 17 78 22 80 71 09 4c aa 1d 09 fd 88 c8 dc ac 37 ea c3 d8 0a 22 44 e5 26 77 ef 1b f2 72 e4 11 40 bc 26 44 7d 54 05 50 9a 5c 7b 56 0b 1b c8 9f 1f db 84 90 79 50 30 0d 0f 84 48 cf af 42 ac 36 a0 76 c6 b7 ff 4c 08 b9 1b 15 02 c8 9b ea 5c ac 09 51 fb 41 84 60 e9 96 10 f5 7e 98 31 10 4c f4 2e df d9 b3 6f 3a 26 38 14 d7 69 e8 cd c8 2e f4 1b a0 da 55 0b 39 4f 30 e2 02 d6 a4 c1 77 11 ed aa 58 f2 39 f0 7b ff f7 3c 76 5f a0 fe 7b 2b 1f 02 94 3a aa ce c8 09 c9 3f f1 07 8c 3b 97 78 ac bb 96 74 1f 37 e4 e9 c8 44
                                                                                                                                                                                                Data Ascii: :]F_6r[FcM@&|+}Q&! e`seTP{%["fP^Zx"qL7"D&wr@&D}TP\{VyP0HB6vL\QA`~1L.o:&8i.U9O0wX9{<v_{+:?;xt7D
                                                                                                                                                                                                2024-09-28 01:29:15 UTC1369INData Raw: ed d4 53 01 4c e0 72 c0 b3 d8 c2 45 7b ef 43 ad 03 f9 4e 9e 56 91 5c 07 c5 21 e5 62 0f 24 c0 40 66 6a e4 0a 78 0b b8 88 65 8e af 3b 6e 92 7d f0 3c 9b db b3 5d d8 d3 f1 50 e0 6f ad e5 e6 ce a3 74 a9 d7 6d 47 3f 3c 8c fe f1 20 d6 52 7a 31 3c dc 14 17 f9 78 7f 79 bc bf bb 5a f4 73 94 00 ec cf 90 9b 9a b1 1b a1 53 c8 bd 01 02 51 2f 12 fc 8d 35 26 dc 69 0e a1 af 89 6e b0 5c 6e a1 cb ad a8 4d eb 87 84 7c 3c 96 05 0e 0a 5b 2e 45 4b f4 38 20 4c b3 a3 f0 22 42 39 9e 16 c2 44 43 be 31 56 7e a0 1a 81 d0 2e 69 a7 23 ab 92 38 98 75 e4 95 2b cc cc 79 b2 e4 15 84 26 f3 dc 6c 04 9a b5 49 ce 1a 39 a3 64 d6 1c ad 05 97 bb 90 46 8a 1b e2 96 62 7f 28 22 ca 8c 9f f6 83 f2 1f 16 a5 ce ad 40 56 c9 d7 87 2b a6 ec 03 29 3c ea e4 7d 4a bb 76 83 be e0 e5 df 14 f9 89 6d dc 71 a7 c1
                                                                                                                                                                                                Data Ascii: SLrE{CNV\!b$@fjxe;n}<]PotmG?< Rz1<xyZsSQ/5&in\nM|<[.EK8 L"B9DC1V~.i#8u+y&lI9dFb("@V+)<}Jvmq


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                21192.168.2.449776104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:16 UTC593OUTGET /images/navigation/ts5.png HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:16 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:16 GMT
                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                Content-Length: 159530
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=297776
                                                                                                                                                                                                Content-Disposition: inline; filename="ts5.webp"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                etag: W/"48b30-1922f3bbc68"
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 16:48:17 GMT
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 33566
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff623e92d15c3-EWR
                                                                                                                                                                                                2024-09-28 01:29:16 UTC786INData Raw: 52 49 46 46 22 6f 02 00 57 45 42 50 56 50 38 4c 16 6f 02 00 2f ff c2 bf 10 8d 40 8c 64 2b 6c 33 ef e9 7f 8e 0f 4a ff 05 83 64 94 0a 22 fa 3f 01 7a 79 e9 c3 78 fb e2 be 2e 59 92 57 c8 cc 64 b0 55 f4 23 96 2d 5b 46 69 2a 33 73 64 66 8e 4c ff 9d f0 b4 8d 6c 21 19 c8 4c 72 0c c6 18 7e fb 66 05 db 80 21 c7 c8 ed 17 18 af b2 8b ec b9 e7 d4 f4 b3 40 06 1e 06 79 c6 c6 96 2d 1b 30 f4 a7 31 0e 78 2f af 58 db 3a 73 69 fa 19 30 f6 75 ed 22 36 f9 c3 6b 16 eb 7a 13 39 46 66 7e 82 af 75 69 11 d1 47 66 26 1f 18 fb 29 16 32 73 9c 93 17 d7 75 21 11 d1 6d 2f 79 6c f5 2a 6e 95 bc 2e e3 94 5f 30 e7 9c ff 00 f0 83 ed c9 a6 77 32 3f 40 4b 2f 37 41 6d 5a 7e 22 b0 23 c2 86 eb ba ca 06 38 66 d6 58 9b a4 6b dd 70 8a 6d 8b 88 a6 07 63 a8 2f 5c 10 11 da 2e 2b 79 ca 1d 0c b4 f6 f0 57
                                                                                                                                                                                                Data Ascii: RIFF"oWEBPVP8Lo/@d+l3Jd"?zyx.YWdU#-[Fi*3sdfLl!Lr~f!@y-01x/X:si0u"6kz9Ff~uiGf&)2su!m/yl*n._0w2?@K/7AmZ~"#8fXkpmc/\.+yW
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 63 87 63 c7 e6 4e 12 e0 f3 47 0b 06 10 88 00 80 01 20 02 e0 cd f5 57 f6 d7 73 1f fb 31 80 00 88 e7 cb 59 9a 3b b9 33 89 b8 16 fc 02 64 18 44 8e 63 18 20 00 e0 8d 3d b6 76 f9 11 10 00 b8 33 f6 d8 79 92 3b 49 f4 28 05 70 88 08 88 00 44 00 00 ec 78 d7 96 1f 0f 00 00 09 6b af 37 4f 26 a3 7f 5a 01 22 12 83 c8 71 20 7a 63 8f 57 ef c3 05 00 11 60 59 7b ed 3c 49 22 ca 84 43 51 04 00 c4 ce e8 d8 da c5 03 02 00 80 c7 eb e8 2e 8d 4d 42 da 8a 38 42 42 42 22 90 ee 3f d9 5f ed f2 e3 67 fd 24 00 7c ec da 8e ee 52 ac 04 a4 02 20 00 40 06 ac 7a 19 1d 5b ae fd e0 c7 65 bd 8f 5d bb f6 8e 8e 0d a4 ee 99 20 87 c0 31 0c c9 c0 c6 5e db 6b 6b d7 ae f7 b1 bb bf b5 b5 f7 4d 2c a0 e0 e8 2d 09 00 01 08 05 01 01 cb 66 74 ce bf ee fe 6a cb da ee ef 8e ae 17 4b 04 24 28 25 00 22 02 22
                                                                                                                                                                                                Data Ascii: ccNG Ws1Y;3dDc =v3y;I(pDxk7O&Z"q zcW`Y{<I"CQ.MB8BBB"?_g$|R @z[e] 1^kkM,-ftjK$(%""
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 4f d3 b6 2d bb 24 59 ce fa be 6f 81 af e5 6b c5 0a 5f ee c1 91 19 49 c5 d0 2d 66 a6 1f a2 3f d2 fa 05 fa 05 fa 03 38 66 1e 6d a6 cc 2c 48 aa c8 40 0f 67 5f be 78 7d 6b 0d 9e 77 79 64 66 4d aa 67 a7 cc 22 cc 6a 0d 36 a5 58 cb ac 42 ac 9c 6c f0 36 cb 30 eb 4d cd bd 69 0d b2 cc f4 36 94 d9 d7 10 83 7a c5 6a ee af 21 04 39 10 2b a2 cd 96 98 59 f2 86 0c b3 10 34 77 fb a0 dc 6c d7 de f6 8a f5 e6 60 43 7e 03 41 88 f5 6d b3 0c 41 99 89 a5 15 03 17 63 53 6e b3 25 68 58 82 0d 1e 66 11 83 14 6b 89 f5 96 2c 4b cc 90 61 8a 35 c8 12 33 78 9a ed 18 e4 36 ab cd 7b fb 36 0b b1 5c d0 f0 0d 22 06 4d 1b 42 5c f7 20 c4 bc c1 07 e9 62 a6 06 2f b3 da e0 62 f9 c0 dd 2c a3 4d 9b 3e b1 7c 10 69 96 39 a8 92 55 0d 62 9b c5 3b 10 33 fa 20 dd 4c cd bc 1a 62 20 0a f1 6a 08 31 7b f3 db
                                                                                                                                                                                                Data Ascii: O-$Yok_I-f?8fm,H@g_x}kwydfMg"j6XBl60Mi6zj!9+Y4wl`C~AmAcSn%hXfk,Ka53x6{6\"MB\ b/b,M>|i9Ub;3 Lb j1{
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 6b 6a 57 d0 13 99 5a cb 0c a5 8e 36 da 0a aa f3 d1 44 c6 68 26 32 9f a0 37 32 57 70 cc d1 4c 64 a6 32 76 34 54 86 96 a3 ad c8 18 2d a5 3d 50 32 75 d4 2a 53 ce ec ae a0 1c 4d d4 ea 40 8e 6d db aa 15 cd 83 bb bb bb 5b 46 2f 88 08 e9 38 91 bb 7b 79 6d 04 6d db c6 19 9d f3 a7 f7 32 8d 6c ab ce f6 df 0d fa 0f 8a 02 18 24 83 8c ca 44 45 4f 80 e6 eb ff d7 3d d2 94 3b 77 92 4a 55 5c 2b 95 a4 2a e9 a4 2a 49 79 b5 cb b8 bb fd a7 b3 9a c1 a5 1f b7 96 f2 aa 4e aa 62 95 94 57 45 2b 56 b9 ef c5 f7 be d3 23 ff c0 0b a7 b0 7f c0 dd c7 07 77 b7 71 b7 20 63 c1 5d 82 bb 3b 8f f4 99 dd ac 9e 73 46 7b 89 bb cb 6f 83 04 87 2c 71 77 77 77 77 29 dc dd dd 9d 9b 73 aa 71 77 aa 70 77 18 9f 59 e1 f0 c8 f8 4c b3 cc a2 9e 25 16 9c c2 dd 61 04 97 d5 2c f3 9c c3 56 c7 6d f9 c3 79 a4 fb
                                                                                                                                                                                                Data Ascii: kjWZ6Dh&272WpLd2v4T-=P2u*SM@m[F/8{ymm2l$DEO=;wJU\+**IyNbWE+V#wq c];sF{o,qwwww)sqwpwYL%a,Vmy
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 35 80 53 43 db a5 e6 b0 03 9b 98 76 a9 6a d2 26 f5 9d a6 93 29 ef b7 af 0c af c0 8b f7 d0 9d f2 ea f4 bb be 93 5e 59 f5 55 d5 57 ac be 82 7a 27 fb 9f cf c9 56 5e 51 b9 13 e5 64 e4 e3 e8 8e 67 3e 52 3e c6 e0 18 f9 97 7c e7 91 8f 6f f9 d8 95 ff fa 2b 76 fb bd c8 c7 cf f2 9e ab 9c a0 bc 97 a5 f9 f9 c6 a2 5f e2 bb fb 34 1f 26 0f a1 10 b1 04 a1 0e b1 00 55 45 c8 55 a1 a6 10 61 5f 84 3c c4 cf 3c a0 86 ba 0c cf 52 bc 83 04 96 79 f2 2f b6 c7 ce c7 43 e7 77 bc 8b 13 ff a0 9a 95 d2 aa a8 43 46 ad 38 da 90 a8 af 45 fc ff 9e 8e f0 be 0c a7 c3 4f bf 78 fe 6c 13 cb 12 83 da 93 c3 d4 ed 6b 69 1a 04 12 06 91 9a c0 e8 23 1d a1 48 3b 6c d3 d7 87 1d 76 6a 52 93 ba 11 63 cf 25 a9 e4 ec 19 63 e1 e9 f8 f4 a0 4b 94 d3 d4 99 f4 bf 4b c8 32 c0 90 40 cd 1b a3 0d 0a 39 6e 71 b4 60
                                                                                                                                                                                                Data Ascii: 5SCvj&)^YUWz'V^Qdg>R>|o+v_4&UEUa_<<Ry/CwCF8EOxlki#H;lvjRc%cKK2@9nq`
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 93 19 8a c1 18 c8 0f 37 79 5e 7f 09 94 c3 1e 11 f6 c3 87 db 8f 1b bb e1 dc 2c 7f 7f f2 97 72 bf 6e c1 c2 5a c6 fb f6 ae f7 ee 19 93 e7 45 3f 10 65 ad 7a 6b b7 ad 0c ca ca d3 8b 63 15 e5 f1 af 48 2b b5 3c 4e 1d c8 e7 f9 7a f1 d4 19 d4 96 00 73 c7 79 43 db 99 b6 9c 29 eb 2a 35 2d ee f0 b2 9b 96 03 65 eb ea 62 77 ec 5c 5c 5d c4 e3 bb b4 b1 1f 7c fe a9 8c 71 5a 38 da 5c f9 f0 68 74 3a 1d 4c d5 1c d0 aa e6 6a 04 b0 01 cb 92 6d 55 db e3 7b 46 53 88 3a 98 92 22 64 64 d4 dc 00 e7 18 5d e2 08 e6 75 53 23 83 00 0c 60 dd 0c 20 88 f4 71 27 64 00 49 fb ee 42 d9 7d fd b2 99 d6 69 9d 2d f1 92 6f 36 7f ee 1d ba 23 d7 f7 4e 68 af 61 f8 f8 fa 7a ea 5c 4f c3 e5 58 21 51 2f 44 69 98 d9 71 09 9e 06 2a a6 aa a6 33 a4 01 2c f0 dc 01 75 c5 f9 e5 24 03 d8 a1 27 06 90 48 e2 11 3e
                                                                                                                                                                                                Data Ascii: 7y^,rnZE?ezkcH+<NzsyC)*5-ebw\\]|qZ8\ht:LjmU{FS:"dd]uS#` q'dIB}i-o6#Nhaz\OX!Q/Diq*3,u$'H>
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 96 40 63 25 61 53 ee db f5 0a 84 e5 5c d9 35 d0 ec 75 a1 cb ce 7b 32 fb a1 9f 06 fb a6 5d 0f 0f 5f 0b cf 9e 7f bd 9f fe 47 3f f8 03 48 1f 7c ff f0 d1 e7 36 be d9 09 63 52 67 0f cf 03 af 7f eb 1f bf 30 8c 59 0a 28 76 29 1a 2e 4f b7 67 16 26 dd 85 80 e0 79 f9 65 cc b4 e1 73 fe a1 a5 62 2e 65 7a c8 f2 66 b1 3e 9f 0b b5 17 5e 7b 4d 9e bf dd ba 04 7d 05 5c f7 d2 62 89 f0 5d 3d 90 d0 df b8 d3 bb f5 6b dc bd 34 18 28 76 6f 88 bb 7d 30 37 37 da cd 2a 13 77 ba 11 49 6e 9f e4 ed fe dd ac ec ee f8 e1 e8 34 d5 fd 48 d9 da f1 f8 f3 9f 3f fe fc e2 f9 f3 e7 9b 37 0f ee 19 0d e2 fc b1 12 1e da be 49 60 04 06 85 10 c8 58 e6 dd ea 30 dc 00 16 67 c5 d9 ac 86 9b e1 01 52 d9 d2 d7 08 40 88 fd 22 23 92 37 8f 48 1a 42 b6 2b 42 42 37 03 f4 b5 90 b1 b0 0a 91 11 42 68 2e 25 24 a5
                                                                                                                                                                                                Data Ascii: @c%aS\5u{2]_G?H|6cRg0Y(v).Og&yesb.ezf>^{M}\b]=k4(vo}077*wIn4H?7I`X0gR@"#7HB+BB7Bh.%$
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: d1 34 3a 72 a5 b7 9c 79 17 39 e7 eb b5 b7 13 eb ad f3 74 aa ba e2 da d7 6f a5 75 66 cb a3 77 8f 4e e9 db e2 db f2 bb b0 3d 16 fa 69 db 59 54 21 87 6e 0e 29 87 42 5c f6 a1 3d 4b 21 74 13 da 84 1e 17 48 26 7f c6 1a 56 34 fa 4b a3 3c 64 2f 55 f4 11 1b fd 59 27 0f 55 45 aa 19 f2 7e 88 50 b0 21 e5 dd 72 56 7a 3c bc 4c df 5d 69 62 b8 e0 e1 4b bc 8c a7 a6 d3 7a dc 68 d2 12 67 27 76 07 43 27 35 7b 86 44 35 22 20 58 cf bc 6e 68 38 00 b2 1d 25 54 a1 ed 13 a6 28 c5 25 3d 07 3d a3 d4 1e ed ac ad 7c de 76 47 e8 37 d0 24 41 99 93 c9 c6 ec 74 e7 a1 a9 1a 45 cc 0b 6d 58 cc 44 cc 08 1f 99 97 8f 3b 06 b6 0d 16 be 0d df 9a b2 77 fe ce 75 9e 5e dd be f5 f9 9e de e7 9d 3a df df ea f7 df bd 3d 60 be 9f 9a f3 f3 7c fb 9b 7f f5 81 9c 57 e8 3d 71 e5 ed 95 f3 7f 74 be e6 f7 53 92
                                                                                                                                                                                                Data Ascii: 4:ry9toufwN=iYT!n)B\=K!tH&V4K<d/UY'UE~P!rVz<L]ibKzhg'vC'5{D5" Xnh8%T(%==|vG7$AtEmXD;wu^:=`|W=qtS
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: d7 79 16 8e ff fa f9 e6 34 e9 f4 78 78 3f f9 dd 39 39 de fe fc ad af ff 00 e6 fc 71 9e f8 89 bb fb 07 d1 ff e2 5f f5 f5 ab f2 0a d7 be ee af c9 6b ce f3 aa f6 c7 fe e1 fa c3 f9 96 af d6 7c b9 e4 3c ff e6 5b f3 f2 f3 a2 de 25 fc 9f 0f 8b b7 90 60 e1 b2 35 89 85 51 f3 d9 56 5c aa 97 cc d0 42 44 90 4c 66 ac 3c 73 4c fc 2b c2 95 53 a9 74 7b 1e 3e a2 61 dc 2d 1d b9 b2 a1 a4 44 61 89 00 79 61 8d 5f 12 de 34 f3 49 b6 b8 08 9e b7 02 19 c6 cd c9 0d 4a d2 87 b7 2a 81 c1 61 2c 91 04 31 1f 5f 5a 24 2b 84 51 08 61 04 32 66 b8 36 f8 78 4f d3 75 0d b4 a6 92 84 5b a1 e7 33 ec 4c ca d6 c2 82 b4 42 96 b7 6f 7b 76 b8 17 2e 13 11 79 74 63 a6 de 3d 67 37 c6 5f 9e 85 8d 63 26 7c fc 59 4c ff 72 12 61 3b 75 65 5d c4 cf b7 df 9e f8 b6 cd 2c 67 1e 65 2f 6b 7e e4 ac fa 41 ff f2 bd
                                                                                                                                                                                                Data Ascii: y4xx?99q_k|<[%`5QV\BDLf<sL+St{>a-Daya_4IJ*a,1_Z$+Qa2f6xOu[3LBo{v.ytc=g7_c&|YLra;ue],ge/k~A
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 4e f6 3c c9 99 93 f6 5c 61 ab d5 5b af 95 65 5f 37 df 13 4e 37 a1 1d e2 ad df d2 cd 92 f9 ee fc cb a5 d9 25 13 4b 0d 95 85 82 61 49 42 d2 cc 39 a3 96 88 0c 1b 57 32 bc 84 8b b3 d2 8f dd e5 1a 2d cf a2 84 e6 78 8e e7 b1 fb 94 9d 36 8c 13 0f f0 20 2d 69 c9 e1 91 f6 44 44 52 d1 92 7c e3 89 34 2e bb 00 db de 19 f0 05 c8 c8 0a 9d 80 b1 44 58 d9 46 c4 76 a4 3f ba fc e5 49 b4 a2 1e df 84 e3 f3 2a 4d 62 45 77 b9 1e cf 9f 9f ab ed f1 0a cf 9f 36 68 cf e7 76 3b b7 e7 73 45 8f 8e f1 75 a8 d2 b3 ce 04 dd 23 98 f4 f8 f1 3c 7f 63 ba be 93 24 5d f2 e1 a3 8f e1 8f 30 fb 82 20 8f d3 fe 6a d9 ee bd e6 ce e5 ab bc fd 7e be be 9e 70 f6 ae 32 c5 a7 34 7f 7a 7c ef 28 b8 7e a8 f8 ef cf af 1e 7e 5c 7f 60 b0 df ab eb f5 da 3f 3c de f6 7a 6b e1 eb 9b 79 79 3d af ad fd 35 97 ae bf
                                                                                                                                                                                                Data Ascii: N<\a[e_7N7%KaIB9W2-x6 -iDDR|4.DXFv?I*MbEw6hv;sEu#<c$]0 j~p24z|(~~\`?<zkyy=5


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                22192.168.2.449778104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:16 UTC593OUTGET /images/navigation/ts3.png HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:16 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:16 GMT
                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                Content-Length: 44600
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=98700
                                                                                                                                                                                                Content-Disposition: inline; filename="ts3.webp"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                etag: W/"1818c-1922d068900"
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152529
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff62589710f39-EWR
                                                                                                                                                                                                2024-09-28 01:29:16 UTC787INData Raw: 52 49 46 46 30 ae 00 00 57 45 42 50 56 50 38 4c 23 ae 00 00 2f 2f c2 8b 10 ef 07 b9 8d 24 47 52 54 f7 ca ef fe d7 91 f5 df 24 71 a2 bb 32 4e 38 01 b9 6d 24 49 92 32 6b ce ef fc c7 91 f5 df a4 7b ab 32 04 b9 6d 24 49 92 32 6b ce ef fc c7 91 f5 df a4 7b ab 32 04 c9 b6 6d d3 ce 8a 6d db b6 6d f6 25 35 27 4d b0 93 5e a4 64 97 6d fb db 36 82 04 50 ff 93 90 04 95 24 f4 0c 49 48 c2 3e 87 7d 0e 6b 6f d4 80 24 f6 24 24 21 09 5f 7f 7f 24 89 50 7d f7 39 4a d5 07 48 5c 7b 07 02 cf df ff ff a8 35 40 f8 f7 ff 7f fc 3e c7 a2 a6 26 d9 56 df 47 37 73 2d 0e 97 0b cf cf cf aa 24 97 3d 03 d0 d3 33 c1 40 62 12 13 50 b0 f6 8e ee 99 77 35 21 c9 e0 da 1b 60 ad aa e2 81 83 9e 51 f5 4c 3e 10 56 55 f5 6a 6b cf b0 cf 01 b8 aa 2a 15 f0 95 24 78 ed 2d 50 fb 7b 26 1e 09 a5 08 af 2a 9f
                                                                                                                                                                                                Data Ascii: RIFF0WEBPVP8L#//$GRT$q2N8m$I2k{2m$I2k{2mmm%5'M^dm6P$IH>}ko$$$!_$P}9JH\{5@>&VG7s-$=3@bPw5!`QL>VUjk*$x-P{&*
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 2b 39 5b a2 c5 30 1a 52 67 24 8d 3d ea a7 05 47 86 3d 10 40 08 81 50 ee 06 5a 42 53 42 03 ee 30 7e 2c a1 8f d1 43 52 39 d1 54 de 50 4e a4 75 ae d6 fa ab 6a 6d 0c 7a d0 ba ab 55 15 d1 7f 5a 90 64 c7 6d 98 01 89 f3 e1 91 a9 b0 74 3c 3c 80 94 93 2f df cf b6 3d 6f 1b 6d 1f 9c ee 8c a6 a4 c8 ce d8 69 8f d3 7b 6f 4e 9d c9 f4 14 38 1d 89 9d b1 2d 29 81 96 9e 12 41 53 64 8e 88 09 09 71 1e 82 af c0 f5 7a f3 16 c9 9b f7 22 8b 00 72 81 a2 50 a8 25 09 b0 92 79 ff 0a f2 2f 48 59 b9 ce e3 ba 49 e5 69 ab d7 79 9e 11 fd f7 05 d9 6e dd da b6 6d 55 c9 a2 40 80 20 c7 34 3b 1f 00 c5 66 7b fe 79 16 28 49 92 24 49 92 3e bf f6 e5 ce 2c ce 2c ac a2 b1 5c 6b f9 81 f5 67 e2 2f 08 1e 89 d5 27 00 02 44 f4 df 1b 6d bb 79 5b db b6 d5 e3 90 02 41 74 72 96 85 c2 0f 90 72 d6 5a f3 df c1
                                                                                                                                                                                                Data Ascii: +9[0Rg$=G=@PZBSB0~,CR9TPNujmzUZdmt<</=omi{oN8-)ASdqz"rP%y/HYIiynmU@ 4;f{y(I$I>,,\kg/'Dmy[AtrrZ
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 52 f8 91 bd fd 6e 83 09 b1 2d 36 f2 9d 63 c2 19 0b 4d 46 6c 20 9b 1c e5 cc 62 2a 77 b6 53 c4 95 21 93 7c 5a e2 ba 65 2a 55 f7 5f fc 1b ab 04 f7 be ee 60 8b cb b9 28 c3 37 08 59 23 30 15 62 c4 bb 4e 48 cd 7e 80 63 11 b2 a9 d0 96 65 f6 59 f9 6f f9 1c 71 7e f7 1f fe dd 35 62 d7 7c cd fe 4e 5d 59 c8 d6 ee b0 98 64 2b e4 47 23 30 b7 03 05 dc 21 33 e6 84 5d 40 72 b0 10 bb d8 a9 23 cd 68 08 0a e0 00 bb 37 8e de b3 42 68 de 3b d9 67 76 54 4a 30 35 15 3a 67 93 ba 0c a4 2a 8a dc bc 47 b7 29 b5 fd 40 37 95 44 4e 45 e4 95 c2 e7 68 87 8b fb 9b bf b5 3a f0 a1 07 8f 3a 75 55 0e 12 b5 43 a2 02 ca 1f 21 d9 54 e8 98 24 30 51 89 d4 ed f4 99 09 95 f9 f6 ce eb ca d8 04 72 e7 47 ef fe 7b 6b 03 ef 39 1c 17 61 a7 55 cc 16 4d cb d8 c9 0d c7 3a 43 63 5a 97 84 ea e8 98 29 0f 46 48
                                                                                                                                                                                                Data Ascii: Rn-6cMFl b*wS!|Ze*U_`(7Y#0bNH~ceYoq~5b|N]Yd+G#0!3]@r#h7Bh;gvTJ05:g*G)@7DNEh::uUC!T$0QrG{k9aUM:CcZ)FH
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 90 0a 01 cf 67 0f 1a 91 5c a2 c2 64 bc 02 f5 48 9b a3 db e0 18 91 44 1c bd 42 f3 32 4b 6c 60 b9 de 9f 95 ec 9e 0b 6e 6d 78 38 04 da a1 28 64 cb 74 a2 51 1d 67 91 68 de 58 98 a1 e2 7a 42 07 d1 b6 cc 0c 44 10 25 39 46 e1 8c db 9c bb 96 12 55 ee 03 d2 d1 55 1d a7 58 2a 3d 8e 30 e9 3f 46 ae 87 8a 5b 55 74 ff 11 bd 0b a1 c5 66 5c b0 f0 ca d2 ba 28 50 db f1 75 10 5f 09 8d 5b e7 5a 41 51 cb 0b ac 2c cc 92 80 0b 4f 29 c6 79 83 7a 1c 1f 5d 18 74 64 ce 12 7d 30 e2 49 6e 47 87 2d 5a ec c7 6f 74 aa ca 18 a4 6d 30 de f7 5d 66 02 cc 8e eb 78 b2 1f 39 0e 97 05 17 aa ba 85 e6 70 57 f6 a6 f5 89 71 b9 b4 ae 96 26 a3 21 fa ce 68 e1 e5 85 ee b9 f8 ac ba 6f c0 5b a2 06 be 7f 9e 3d a8 47 8c 2a 49 50 e8 2d be 39 60 5d 42 ab b6 c8 21 44 cc c8 7b 28 eb e2 c5 e1 ee dd 8e bb f3 19
                                                                                                                                                                                                Data Ascii: g\dHDB2Kl`nmx8(dtQghXzBD%9FUUX*=0?F[Utf\(Pu_[ZAQ,O)yz]td}0InG-Zotm0]fx9pWq&!ho[=G*IP-9`]B!D{(
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 38 d7 8d 35 a4 80 14 0a 55 0f d6 77 46 8d 5c 21 7e 5a 9b 4a f6 9c 21 5d 80 e5 27 09 a1 da a2 dd 27 47 e4 35 68 06 8d c2 1a 66 bd 21 81 4e f8 c7 82 b2 85 9d 7e 6c 18 ed fb 14 47 c6 27 e1 45 4a c4 ee 94 7d 81 75 cc e7 f0 a9 5e 5f e7 ce 2f 17 c8 39 0e fa 3f c4 b9 52 26 ca 6e a7 6e 7a ba c3 82 52 d4 37 c1 39 57 89 1f 05 89 b8 16 53 59 84 57 dc 21 eb 46 7b 63 63 13 c9 2c 16 a3 78 a1 23 d4 97 42 86 14 e0 54 77 f7 fd 60 8f 24 c7 0c 06 03 9b c0 c3 13 78 4c 80 4f 2b 80 a3 a3 cb 8b 6e 6c e7 bc 42 c1 72 4a 68 db ca 0c ab 5b 26 68 4f 18 39 19 6b c6 0f 94 cd 04 99 a2 14 12 79 ec ca 08 b1 90 35 54 8b e4 40 3c 71 82 f3 c4 59 53 da 67 56 d0 db 81 73 0d d1 c1 74 84 c9 71 fc 98 cb f6 44 03 21 d2 c1 e6 b2 ce ab ec 21 f5 bf 42 40 1d bc c1 d4 7d 84 0c 5d 14 80 a2 13 c9 cb 95
                                                                                                                                                                                                Data Ascii: 85UwF\!~ZJ!]''G5hf!N~lG'EJ}u^_/9?R&nnzR79WSYW!F{cc,x#BTw`$xLO+nlBrJh[&hO9ky5T@<qYSgVstqD!!B@}]
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: b3 da 5c 25 73 ff 83 14 11 56 52 dd 1d 6f c0 c4 f4 89 67 de be d4 34 7a c7 c7 c8 e6 46 5f 06 bb bd 66 29 bb 46 3c a1 78 a4 26 08 62 4a 49 29 b4 d5 d8 86 58 e0 16 1a 4f 7d 9c 2a ce b0 ac 82 a9 90 e9 c4 24 57 4f 56 fd fa 84 f5 0a 79 b8 48 f5 58 f5 40 97 37 23 c9 b1 fb 5f f9 28 d5 b6 6c c6 51 73 30 b7 bb 65 ea c4 f6 4e bf e6 67 e1 8f cd 56 05 76 72 28 fb 5d f5 c5 49 7d 63 33 27 80 86 1f 01 33 9a 67 9a 13 b1 e5 c0 75 e4 92 e0 35 4c 5b 56 f5 60 d6 f3 3b ee 9c 88 0b 6b 7f f2 66 0b 4e 3c f4 f6 67 43 d2 3b be f3 db ec 6d 6c b1 74 aa ab b9 b5 a2 52 b3 04 b1 65 59 83 a0 76 52 6c d0 f1 ed 05 5d 51 04 a0 9b 22 ac 77 1f 9b 32 6d 99 8f 06 d9 64 a5 88 bb b4 9e ab 64 fa 41 33 e1 8a 57 18 ac 01 52 99 84 f7 84 19 dc 38 cf eb 4f bc b3 dc da de dd 1b 17 63 8d aa b7 3b ad 7c
                                                                                                                                                                                                Data Ascii: \%sVRog4zF_f)F<x&bJI)XO}*$WOVyHX@7#_(lQs0eNgVvr(]I}c3'3gu5L[V`;kfN<gC;mltReYvRl]Q"w2mddA3WR8Oc;|
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: ca 52 4b c2 8d 6a 39 11 c1 8c df b4 bf 24 4d 2a 6c 1a b7 92 70 6e 42 02 2b 7b c9 e2 22 09 d7 26 9b 38 4d 9c 78 f9 5f bf ec 8d 9f 84 ed 9a 18 1e 6c 04 39 c9 9b ba 49 58 e9 9b e2 4b f3 5e 4d 45 5f 0d 49 c1 04 cc ef ea c5 5b ed 20 da bc cc d5 03 45 04 72 62 63 51 2f 13 a6 e3 62 99 2f 3e 08 0b 55 f6 e7 d5 12 a6 2b 74 38 5f 7d 75 a5 b8 f2 35 08 69 94 e5 c1 90 26 82 0a a6 e7 17 f1 ea a7 a3 fe c0 4d 36 ae de f0 32 e9 7c c1 57 92 48 f7 79 ef 35 15 fb db c8 29 72 94 03 50 d0 2d b5 50 1d 5d b9 d9 22 44 50 4c 89 70 01 e0 06 41 39 34 34 f3 49 86 89 33 e6 73 7c 2d 53 27 80 46 45 94 93 55 7f b4 5e c8 6b 58 c4 93 88 64 10 98 9c 5f c4 17 23 9a b1 4f 34 ae ee 87 59 36 75 30 af 5e 21 6f d0 c1 e7 69 27 93 da 83 ad d8 cc 19 25 f8 30 21 58 31 8e 48 71 ad 22 d7 22 9b 11 13 0d
                                                                                                                                                                                                Data Ascii: RKj9$M*lpnB+{"&8Mx_l9IXK^ME_I[ ErbcQ/b/>U+t8_}u5i&M62|WHy5)rP-P]"DPLpA944I3s|-S'FEU^kXd_#O4Y6u0^!oi'%0!X1Hq""
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: aa 7b 2e ef 61 7a cc 25 c7 d8 56 b1 d5 6e 09 43 64 5f 60 71 31 35 06 ec 4d 05 77 40 dc aa 7f 9f 6b 30 45 96 ed 2e ed c7 8b 54 03 35 d4 aa 96 12 51 c1 b4 48 09 0f 1e 5e 53 76 66 42 a8 af 32 a0 34 cb 11 0b 5e 43 6c 3a 61 58 d5 b7 3f 2b 41 e8 7b 60 e7 b4 ca 77 dd 93 4a dc 9d de c7 fb 8d ed ee b0 08 75 49 cd cb e5 49 2f 1e 9a 33 70 ec 01 0b 8c 3c 36 e3 99 09 26 cd aa 36 b6 ee 99 9f 26 91 4f 83 d4 10 6d a1 e6 b1 c4 40 ec bb 63 88 61 41 39 b0 a7 45 cc 54 80 56 63 47 c2 d9 1c 73 1a 8c dd 3f c0 fc 28 48 ba 2d 19 aa 13 0e 60 d5 aa 63 80 4c 50 b0 30 31 98 d5 ba 56 d3 bf b7 e2 36 b7 fb c3 22 17 9c e7 e3 a8 08 00 4a 0b ea 09 ab 44 d0 94 54 1c 90 1c c8 66 02 26 93 29 22 45 d7 e7 85 a7 e0 28 c2 2f 6a 37 95 fd 99 40 91 4a 5e 64 66 a8 33 05 28 ab 52 1e 26 f0 34 4f e8 7a
                                                                                                                                                                                                Data Ascii: {.az%VnCd_`q15Mw@k0E.T5QH^SvfB24^Cl:aX?+A{`wJuII/3p<6&6&Om@caA9ETVcGs?(H-`cLP01V6"JDTf&)"E(/j7@J^df3(R&4Oz
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 88 fc bc 22 85 b7 a3 08 8c 47 9e 3c 70 eb 9f 04 05 a8 d5 e6 49 88 32 5a 96 4b 49 04 68 4b 3c 08 8b f8 b1 03 8a 91 c0 f1 4a 11 8c a4 08 ca 1f 27 0c c6 1d 08 72 62 78 a4 0f 97 44 67 08 a3 64 65 4c 6c 0d a5 05 09 c7 b8 85 5d 41 d7 85 63 77 2c c5 e6 ca 27 a0 29 d3 ea 2b fa 67 53 71 22 ab 8e 51 b7 eb 14 9f 8e 03 97 b9 48 92 81 df bb 15 55 25 24 16 a2 b6 10 89 c9 09 3c a0 a2 f0 07 7f 00 07 ee 64 df 9f ad 30 fa 96 67 0c ae d5 58 89 ca eb 98 1a 1e c0 05 c3 2b ed 51 b9 e0 95 1c f8 ad 14 51 2e 08 0e 8d e6 09 bc b0 c3 c7 8d 63 f6 0b 39 f2 c8 3b 58 4f 6f 2f ff bb e8 73 bd 95 b7 b1 e3 a7 88 21 0a 81 e2 15 92 84 88 9b fe 04 29 4e 7e 32 76 23 2d 51 15 0e 1e 19 82 59 60 41 01 96 12 41 56 af 0e d7 66 99 1d 32 00 c5 4e 59 ab 70 1d 3d b5 c4 7d 23 80 d0 2a 3c a3 d7 b1 73 1e
                                                                                                                                                                                                Data Ascii: "G<pI2ZKIhK<J'rbxDgdeLl]Acw,')+gSq"QHU%$<d0gX+QQ.c9;XOo/s!)N~2v#-QY`AAVf2NYp=}#*<s
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 07 9a 65 2f 0a b0 fc 2c 80 86 ac 94 bb 7f a4 89 4c 61 e9 b4 a6 e2 1a 89 c6 9e e6 51 f2 68 3e 1b fd dc f7 7e df 0f 7c 1d cb 57 3c e9 fb fb bb 1f fd e8 57 c4 7c ca d4 72 54 cc 4e 1a b5 59 bc 3d 21 dc 88 db 42 f4 97 b3 0c 43 24 7c 01 83 df 5f dd 33 df 8c e6 c6 6e 0b f5 cf d9 c4 6d 08 b4 42 85 20 3f ae 68 d9 7e 60 39 a6 25 78 0f 7b 35 01 d2 55 23 69 10 ac 9d 94 d0 76 19 a6 26 b0 19 8e b2 88 55 29 96 1f d9 15 f4 51 c1 cc c7 39 1a c7 ad ef fb 92 94 f0 ed 27 5f da f7 dc 95 08 f8 fc 1e 38 82 cc 55 a9 bb 63 a3 ee 39 b3 04 ff 0e 18 fb 4b 41 0a c6 d0 0c 1d 0d ab 8a 4d 6e 06 42 78 c2 79 63 c1 0d 05 c4 fb 3a bd 67 c7 85 65 d7 a1 e8 b4 23 bb c6 22 cd 42 f0 ed 8c 0f fe d1 20 b6 36 4e 16 97 55 89 1f 28 df 99 13 8e 8a 2c e9 f6 28 2c d5 f0 f5 91 4f 38 d7 61 c3 12 21 0b 20
                                                                                                                                                                                                Data Ascii: e/,LaQh>~|W<W|rTNY=!BC$|_3nmB ?h~`9%x{5U#iv&U)Q9'_8Uc9KAMnBxyc:ge#"B 6NU(,(,O8a!


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                23192.168.2.449779104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:16 UTC595OUTGET /images/navigation/t-one.png HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:16 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:16 GMT
                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                Content-Length: 92998
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=185047
                                                                                                                                                                                                Content-Disposition: inline; filename="t-one.webp"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                etag: W/"2d2d7-1922d068900"
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152529
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6259c2e8cc5-EWR
                                                                                                                                                                                                2024-09-28 01:29:16 UTC784INData Raw: 52 49 46 46 3e 6b 01 00 57 45 42 50 56 50 38 4c 32 6b 01 00 2f ff c2 bf 10 8d 38 6c db 46 92 e0 cc 26 9e 1b cf f6 5f f0 bc d9 6b 20 a2 ff 13 80 8b 02 20 6c 3e a7 07 e5 7d 39 46 6b 11 41 46 10 c8 28 2f c7 c6 60 84 07 5b 04 c9 48 10 59 c0 79 04 49 0e b4 fd 2d 33 4a 12 05 21 24 41 08 a1 65 88 12 e4 92 f4 4a fa 49 55 7a a9 14 52 de cc 7a 95 7e aa f8 59 65 a8 24 30 20 6f 12 01 01 2f 20 92 39 cd 49 36 d2 b9 9b 73 37 05 37 df 94 5f bf 81 6a 09 66 43 3d b1 0c cd 2a 4a c7 b3 a1 7b 66 13 54 74 99 ed d8 3d 2d 7a 87 a0 85 54 ae 69 65 06 98 ad 2c 0f 27 ba 67 1b 11 bd 6b 65 fb 07 b6 40 0d 6c 4a df 2b 49 92 d4 35 1f cc 12 18 8b f5 50 6c 7f 4f dc 75 6f 5c 26 18 e9 ab b9 a4 1c ef 80 00 a1 92 bf 0e 00 52 54 25 48 ce a9 91 e2 d2 0e 0f 6c a5 c1 87 4a 59 49 a8 9c ba dc ad 71
                                                                                                                                                                                                Data Ascii: RIFF>kWEBPVP8L2k/8lF&_k l>}9FkAF(/`[HYyI-3J!$AeJIUzRz~Ye$0 o/ 9I6s77_jfC=*J{fTt=-zTie,'gke@lJ+I5PlOuo\&RT%HlJYIq
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 5b f1 5a f9 3a 60 23 34 42 7d f3 d4 04 f8 c9 b6 6d da f6 ff 4f 92 7f 98 07 ff 4e 67 92 14 ef 87 99 df af de 7c 9c cb 82 87 c7 07 6d 4a e6 21 2d e5 cf 05 93 a1 3f 43 4b bb d5 58 d8 55 7c 7c d0 a6 fd 31 28 a0 c5 c5 14 27 28 f8 1a a0 dd 7d ec 2a be 62 d2 c6 07 2a c6 bf 0a 14 50 be 2a 0e 1f 4c 1a fe 15 4a 68 c1 00 1a d0 10 4b b7 8a db 07 2a f0 81 06 2c e1 02 41 db b6 71 47 fc 1b f1 97 40 d2 c6 bf 7f e7 c5 04 f8 8d ff 7f fd bf df 56 8e 1f 24 73 77 89 bc 36 2d d5 25 22 73 3d 9c cd 99 4d f0 fb 6f 74 5d 6b f6 95 dd 5b 20 7e d6 80 bc 4b a0 03 4f ed 9f 9e 3a 88 d7 0c 2b 24 a2 06 1a f8 21 99 eb 23 a2 89 07 52 81 7d 3a a0 04 22 d2 3d b3 62 1a a0 01 b7 35 b3 67 88 88 bd 8a 6f b0 2b 40 1e 1d 50 c0 03 77 87 5f 8c b5 00 0d d8 3f 5d 39 25 90 fe 83 95 a2 31 25 e8 07 49 89
                                                                                                                                                                                                Data Ascii: [Z:`#4B}mONg|mJ!-?CKXU||1('(}*b*P*LJhK*,AqG@V$sw6-%"s=Mot]k[ ~KO:+$!#R}:"=b5go+@Pw_?]9%1%I
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: af bc 72 1d fb df 20 b8 1f 1c 21 05 95 2e d0 01 77 0f 20 cc 03 16 74 08 22 00 67 38 7c 1a a0 30 8f 68 4b 92 44 84 82 a7 74 32 f6 d0 73 38 f4 e1 a1 55 5c b4 ba 7a ad 0b 4f 3d 75 51 76 c5 52 3a 26 3a c9 62 d2 89 27 97 bb 49 2f 1e 4b 6f dd 49 bf e8 d7 70 e6 b2 7c fd 0b 6a 75 41 fe ef e7 6f 55 c7 a8 f7 54 3f 2c f5 33 3d d1 e1 8a 94 ab a1 47 85 1f 1e 3a 9e 6c a6 33 c6 24 7d 35 1b cc 49 e3 dc 49 73 c2 ba f3 89 f5 9f d4 6f fa ac c7 ad 9e 31 66 fc f9 6f f1 c7 be f7 83 3f da 1b 74 ae 3b 1c c5 1d 92 99 bb 64 84 cb e4 82 c1 d3 08 77 44 c8 49 77 ef 43 34 2a 46 a0 03 00 69 36 03 01 c5 28 28 2a e8 11 20 9c 49 a8 f4 69 d1 e7 24 40 aa 59 93 48 66 4d 5a 3f 42 71 08 7b f6 ae ee 78 0d e7 8d 27 17 9f 7e f9 58 b2 90 2c 25 a7 2f b6 2f 5f 8c 2f b8 f5 72 d2 4d b7 a5 1b c5 8e 8b
                                                                                                                                                                                                Data Ascii: r !.w t"g8|0hKDt2s8U\zO=uQvR:&:b'I/KoIp|juAoUT?,3=G:l3$}5IIso1fo?t;dwDIwC4*Fi6((* Ii$@YHfMZ?Bq{x'~X,%//_/rM
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 14 09 a9 c2 99 11 b5 bf c6 fe 3d f5 eb 81 31 79 fa 8b ef 04 f3 d1 62 6b e1 d6 b6 d6 d6 e6 56 ef b1 b0 77 35 19 36 70 d7 bb 03 fa 20 ac e3 f3 53 83 d3 47 67 76 3c c7 99 dc 84 f9 6a ee f7 33 be c3 2f 70 54 06 3b 0b 54 4b 1d 79 8e 02 0a 89 2a 91 55 83 08 cb 91 47 28 e0 92 a0 94 a9 ef 39 ca 41 08 49 d2 c5 90 88 28 56 ad 85 87 0c 41 80 16 16 7d 83 6b 90 61 ad 24 57 21 d2 90 a5 12 31 40 b8 33 60 c1 41 2b 27 3c 39 8a 50 28 02 26 7a 56 13 47 fd 28 28 09 02 a4 d2 e5 9e 39 52 04 60 84 67 b8 93 29 c8 92 1c 08 2d 18 92 7b 84 84 b4 28 4c 28 2c 44 08 55 1e 95 cc cc 7e ec 3e 4a df f9 ac 3c f3 d6 d7 fe b1 e6 c2 6d 8d f9 d9 9e fb 09 3d de f8 f4 5d 0d da d5 d0 36 6b a9 f8 c0 77 ce 1e 3a 6a 68 43 71 3a fb 97 74 cd 2e b9 9d 06 83 9d 45 1c 18 5c 68 47 b5 30 24 7a 15 42 02 aa
                                                                                                                                                                                                Data Ascii: =1ybkVw56p SGgv<j3/pT;TKy*UG(9AI(VA}ka$W!1@3`A+'<9P(&zVG((9R`g)-{(L(,DU~>J<m=]6kw:jhCq:t.E\hG0$zB
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 9e d7 39 80 9e 2b 6e f4 e6 70 bf 78 b8 f3 86 67 fa f4 d1 89 e8 d5 97 9e 77 45 0f 37 aa 74 14 71 38 ef 87 f7 8c 47 1e d1 fa e9 b9 1f a7 62 7a b2 03 ca c0 e3 7d 83 50 78 dc d3 83 80 3f f0 dc b3 e6 dc 8d 27 4f fa 6d 63 6d 03 5b 6d 7e ae f7 de 0c bc 6b 9b 1f d9 d3 47 bd 79 c4 9e 29 e5 2f f5 cd 0d c0 65 00 ec e2 ee 0c 30 fb c5 c3 1e 53 bd e4 b1 39 ea 95 29 48 d3 a8 d5 f4 29 a4 8f a9 36 6d 7b 82 50 a6 6a af 12 37 62 6b 12 8f 78 b0 c2 dc 10 bf 82 b0 19 c6 6d d5 9a 8b ce 76 77 17 48 03 4a 86 bc 61 c3 7d 23 3b 37 84 06 bd 5f 85 bb 81 e9 cc e1 e6 43 7e 5e b5 14 4b aa 0b ad f6 f8 9b aa 82 2c e9 1c 25 f1 95 56 8f 67 1f f2 4c 2e 48 4d ec 2b 74 57 da fa ec aa 3d dc 83 90 28 2a f6 1d 0f 2f e9 0f 1c 4f 4f 9a 39 f1 e4 dc 3f c7 54 4f 4a 9b 9e 77 93 1c 97 7f e4 0f 8f 7f fe
                                                                                                                                                                                                Data Ascii: 9+npxgwE7tq8Gbz}Px?'Omcm[m~kGy)/e0S9)H)6m{Pj7bkxmvwHJa}#;7_C~^K,%VgL.HM+tW=(*/OO9?TOJw
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 85 70 f8 c5 5d ff de ee e2 08 7b 96 ae 37 28 77 fb d6 27 76 7c 56 b7 34 09 e0 9a 2b 51 48 65 81 48 39 21 d2 39 93 05 ca ba a2 0b c2 5f 3a 1a 33 a5 a8 da ce 75 94 6e 36 e5 a6 92 6a c9 f5 68 8a 6e 70 12 05 75 55 7a 24 25 aa 40 7b 48 71 16 19 e3 5a e9 27 91 c4 50 46 cf 8a 48 f8 45 b4 54 52 75 ed 4a a2 c4 a4 d9 a3 59 59 91 04 1d 1c 12 79 5d 2b 40 85 f1 ca 65 28 5a d9 53 9c e9 d6 15 41 50 a9 83 75 46 32 b2 b9 8a a6 d9 0a cd 7b 9e 2f 87 8a 01 84 7b 90 85 08 a4 55 7f a9 2f 62 0e bd 90 a9 ad e3 db 97 8d fb 6e 4c ee e9 bd ff f7 9e 37 07 03 c0 a3 64 82 08 00 0c 10 44 8a e2 4d d3 a4 5c 2a a9 04 a5 06 56 9f 22 9a 58 20 59 d2 08 c3 54 14 84 12 44 b6 3a 26 69 2b 49 3d 6a af 3c 15 c9 a2 f1 75 bc 86 aa 57 2b 29 89 20 34 5a 94 68 71 3d ca 73 70 e5 4c 46 74 15 08 46 9b 89
                                                                                                                                                                                                Data Ascii: p]{7(w'v|V4+QHeH9!9_:3un6jhnpuUz$%@{HqZ'PFHETRuJYYy]+@e(ZSAPuF2{/{U/bnL7dDM\*V"X YTD:&i+I=j<uW+) 4Zhq=spLFtF
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: ef 44 5c 12 04 ba 36 92 b8 b9 f7 cd ed 89 55 d6 fb 48 59 9b 97 0a da 37 30 4e cf 2a eb 29 08 6e 37 ba b3 2f 8e b2 52 25 f5 0c 1e 1a 78 ad 81 a4 e4 80 f3 dc 05 fa 3e 6e 53 c3 e6 62 8b 37 5f 35 7c bf c5 d7 28 e7 cd 0f ed dd 4a d0 55 b7 cc 24 7b 7d be 41 5e 47 97 77 3c 0e 53 9b ce cb 2e 57 a3 80 ae 18 b5 db 29 b1 bb 92 9a bb d0 ce 3d df 13 4b ad 25 13 e1 3c e3 e2 01 06 51 ec cd 7d 95 74 ab 36 ad 68 55 2b fa 2c 60 9f 8d b2 24 be 64 ae 74 53 83 52 d1 f6 9c 91 5a 99 3a 4a ac 47 66 3f 3c 1b a5 26 e0 73 28 e3 69 76 93 ce 6c 3d a6 ee eb 14 8f d5 a2 b1 6e 48 c2 d5 a3 73 bd eb dd b6 ea 55 63 af 3a 5e 1d 9a 8c a6 bb 72 be bc 0d 21 77 89 11 ee cc d3 b8 bd f5 37 3c 0a d6 58 3c ed 85 f1 f7 57 76 6e c4 7d bc 22 1f e7 9b 0d 26 f2 b0 33 a3 88 a9 f5 72 95 d4 ed 7e f3 e1 fb
                                                                                                                                                                                                Data Ascii: D\6UHY70N*)n7/R%x>nSb7_5|(JU${}A^Gw<S.W)=K%<Q}t6hU+,`$dtSRZ:JGf?<&s(ivl=nHsUc:^r!w7<X<Wvn}"&3r~
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: e7 b8 b8 52 36 cb 74 24 6f 96 72 37 5b 2e b9 e2 34 4c 48 bc 42 39 ad 37 0d d1 e5 ad 94 b6 ca 74 af b4 c9 16 72 0b 52 2e d2 dd ab ef 6e cf 3b b1 32 57 ba b4 61 78 47 92 b9 8b dd fa 4f 90 16 6e ae 0d a1 84 f6 b6 22 b6 7a 2a c3 13 55 9b b5 8d 2d 3d 58 aa c4 c6 49 bd 0d 27 72 db 7a 03 ca 97 e3 1d 84 6b f4 e9 cd a1 eb 10 0d 96 40 9d 42 c0 4f 52 16 39 57 1e b2 15 55 74 66 9a 64 e7 08 ef 66 c7 1a a5 c6 2d 50 f5 c8 07 13 79 d4 6a b3 2b 54 b9 0d 65 b1 68 2b 48 8f e8 0c 42 35 d2 6a 05 4b 60 53 c8 5d a6 40 a4 55 dc 18 e4 71 63 a9 3a 2a a1 55 a0 b2 56 b1 b6 d3 d4 52 51 30 f8 2d 32 35 61 e1 4c c2 25 b9 22 ab 84 a7 bd 89 6f 3c f5 48 66 9a 85 e1 42 7d 7b 75 8a f5 15 22 11 26 56 25 0b 19 45 b4 54 aa 92 39 46 e3 89 32 ba 7c d0 a8 f7 ba 87 6a 5c 63 7a bc 6b ad a5 56 43 13
                                                                                                                                                                                                Data Ascii: R6t$or7[.4LHB97trR.n;2WaxGOn"z*U-=XI'rzk@BOR9WUtfdf-Pyj+Teh+HB5jK`S]@Uqc:*UVRQ0-25aL%"o<HfB}{u"&V%ET9F2|j\czkVC
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 05 4b 56 76 2e 76 42 1c c5 08 10 92 55 56 fa 60 f7 cc 37 32 d7 2e 95 d3 23 a9 6c 6f 67 83 84 3a 14 67 47 98 5b 83 40 82 e7 8a 1d 48 a5 c2 28 b4 d9 34 59 ba 0c 14 25 71 b3 83 5a 54 c5 96 b9 8b d9 6d 91 57 a1 c7 2c 29 e5 d6 a5 1b 0a 12 ea 8e 61 e5 91 2e 2e 53 b5 e4 34 da c1 59 b5 ad 0d 73 3d c2 24 8d 0b aa d1 0c 4d e5 c1 da bd 42 85 d4 7d 42 47 eb 12 68 bd d2 d3 d6 37 58 11 b6 92 63 27 2b 33 a4 e7 fe 7d f4 b6 be 67 a8 21 78 14 e8 3d 7e 70 f2 e8 07 2c a6 bc 3a 28 6f 4a 14 b5 a9 d5 94 57 d5 eb 90 41 02 63 4a 5e e6 dd 1f cd 4f a2 88 a3 7e 9f 20 04 50 66 21 74 31 c9 2b 72 0d 99 a1 77 c6 4d 3d 32 e7 e2 6a ef 2b 35 87 4b 11 62 57 f5 3e 62 3d b0 71 6a d1 4b 47 5f d4 0a db 8d 9b 36 12 e7 b6 96 ab 4e 45 b9 57 50 1a 31 2a 22 a5 8e e5 e6 99 0c d5 4a d3 1b d8 0d c6 de
                                                                                                                                                                                                Data Ascii: KVv.vBUV`72.#log:gG[@H(4Y%qZTmW,)a..S4Ys=$MB}BGh7Xc'+3}g!x=~p,:(oJWAcJ^O~ Pf!t1+rwM=2j+5KbW>b=qjKG_6NEWP1*"J
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 60 81 03 f7 fe 7a be f3 ab a3 26 e0 85 7c 11 93 84 ed 48 11 05 2d 2d 08 a8 ab e3 8f dd 32 d5 91 dc c6 43 49 62 95 bf 59 72 ca 01 08 d0 64 63 90 a5 a4 ca ba c3 1f c3 34 38 00 d1 d1 cf 8b 1b d0 4d c1 e7 a6 db b2 72 5e 67 9a aa 3f 9e 97 d6 df 1a 51 7c 9e 92 7e 5e 45 68 24 cf c4 11 67 23 71 5e 8c 56 74 0e f7 70 9e 66 72 03 4e 49 cd eb 74 5b f7 66 58 1d ea 36 d1 9d 67 cc bb cf c8 ce e6 dd a5 7a 7d d9 e6 76 82 92 95 e9 53 c3 4a 93 eb cf f7 15 9f de d7 6d ae e2 7b 29 7c ef 5b b7 69 b1 b2 7c 83 33 e5 ed a3 84 66 df 27 2d 64 56 7d 5e 0f 5a ce f1 56 db 41 c2 d2 c7 9b e8 a6 10 2d 28 2b e5 39 ff 7b bd fc 3b 85 1b 80 47 89 8e 2e fc 8b 83 97 6a 01 0b 05 59 c5 ec 8e 76 94 dc 71 36 13 4d e9 9a 7d 54 60 ed 5d c0 00 52 4c 79 7f 4b 8a 04 b2 c2 86 3f 82 1d a3 4b 52 e7 67 7e
                                                                                                                                                                                                Data Ascii: `z&|H--2CIbYrdc48Mr^g?Q|~^Eh$g#q^VtpfrNIt[fX6gz}vSJm{)|[i|3f'-dV}^ZVA-(+9{;G.jYvq6M}T`]RLyK?KRg~


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                24192.168.2.449781104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:16 UTC363OUTGET /images/suite/coin-security.png HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:16 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:16 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 46444
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                Cf-Polished: origSize=46472
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                etag: W/"b588-1922d068900"
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 86403
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6268ae743b5-EWR
                                                                                                                                                                                                2024-09-28 01:29:16 UTC853INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 c6 00 00 03 a0 08 03 00 00 00 e1 d9 8a 37 00 00 02 f4 50 4c 54 45 f6 f6 f6 ff ff ff fd fc fc fa fb fa f6 fb f9 fc f9 f2 f8 f8 f8 fa f6 eb f5 f5 f5 ef f8 f4 f4 f3 f3 f8 f3 e5 f2 f2 f3 ea f5 f0 f1 f1 f1 f7 f0 df ef ef ef ea f1 ed e5 f3 ed f7 ea e7 f6 ed d8 ed ed ed e2 f2 eb f5 ea d2 ea ea ea f4 e6 e4 dd ef e8 f2 e8 cc e7 e7 e8 e5 e5 e5 d8 ec e3 f8 e1 c7 f4 dd dd ef e4 c3 e3 e3 e3 d2 ea df e1 e1 e1 da e0 ee ee df b9 de de df ce ea c5 f9 d7 b1 dc dc dc c8 e5 d9 ea db ae da da da f0 cf cb d8 d8 d8 d7 d7 d7 d3 d6 e2 e8 d6 a3 d4 d4 d4 bc e0 cf d2 d2 d2 e5 d2 9b f6 c9 97 d0 d0 d0 e4 ce 93 c5 ce e4 cd cd cd ef be bd b4 de a6 cb cb cb af d9 c7 e1 cb 8a c8 c8 c8 de c6 80 f5 bb 7b c5 c5 c5 c3 c3 c3 a2 d2 be ee
                                                                                                                                                                                                Data Ascii: PNGIHDR7PLTE{
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 4c 44 74 a0 ac d8 da d9 e2 1e 73 25 50 d4 9a e3 e9 ed 64 d7 cc f7 97 6a c9 db c7 de 1d a3 48 11 44 01 18 ee ae 86 a2 28 9a e2 25 0f 2a e8 97 14 05 13 2d 06 26 46 5e c2 cc 6c 61 13 13 13 4f e1 09 bc 82 17 f0 5c 06 1a 18 ca 28 2b 3b 36 ca ce b2 cb f2 6a fe 8f b9 c2 fc f4 ab 2e 5e f7 56 d7 c9 ab 5c ad b5 de 36 95 0c e0 22 89 56 eb bd 59 cd 3e 27 4b b1 d6 4c d3 12 42 98 01 5c a4 10 c2 32 89 f5 d6 d4 61 c7 92 58 6f 9a 16 12 06 5c b8 b0 44 b1 6e fe 3a 96 c4 ba 95 48
                                                                                                                                                                                                Data Ascii: PLDts%PdjHD(%*-&F^laO\(+;6j.^V\6"VY>'KLB\2aXo\Dn:H
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 84 51 48 7c 12 10 4a 29 e1 07 11 47 e0 af 66 4c d0 36 65 2c 6a 00 a8 35 44 d4 01 e0 31 c6 67 23 73 8a e8 59 6a 65 82 de e5 ca 0b 17 22 63 35 d1 c5 06 c5 f0 eb 2d 77 ef 61 78 0f 5c fe 29 46 af 69 c0 d1 10 e3 5b e0 d4 cb 19 ba e7 22 63 b4 00 92 f4 19 99 b1 ed ce 98 6e 7e 92 31 1a c5 11 5d 20 1c 8d a2 28 8c 68 40 fc 75 19 cb 6e ca 58 d8 00 80 2a 22 02 f7 10 e3 8b 09 45 1f d9 99 76 eb e3 a8 ba 36 63 e9 dd 56 82 89 9f 8a 31 16 53 ca 23 41 7a 67 02 9c 8c 90 9e 83 50 9f e0 b4 29 32 46 64 c6 a4 4f 6d 71 c6 54 c5 50 40 d0 73 99 5f 36 63 6a 76 7d c6 bc 20 41 4c 58 1c 85 94 04 be 37 f3 71 fe ce 21 5d cd 58 4a fb b9 8c 19 3d c4 41 71 c4 e2 be f1 79 c6 ec 18 d9 e0 c3 37 1b 20 73 1d 26 61 af 08 69 c6 c2 16 08 b6 2b 33 26 fd 53 54 d3 2a 57 6b b5 d3 e3 62 f6 5f c9 98 9e
                                                                                                                                                                                                Data Ascii: QH|J)GfL6e,j5D1g#sYje"c5-wax\)Fi["cn~1] (h@unX*"Ev6cV1S#AzgP)2FdOmqTP@s_6cjv} ALX7q!]XJ=Aqy7 s&ai+3&ST*Wkb_
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: f9 9b c7 03 c8 cb fb e4 94 2e c7 64 2e 81 12 e1 fb a2 ae 0a e7 56 8c 38 d2 41 01 76 8c a5 45 16 c8 7f fa ef 6f 44 5f ff 19 ee 9d b1 82 8b 88 42 b1 3d c7 38 f2 11 9c 5e 77 91 20 22 1d 1e e8 68 53 4c 8b ed c2 45 31 26 e9 3f c9 98 58 71 f1 ec f5 4e b1 77 2f 8f de 54 8a ae 08 9c 9c 11 7c 9b be 45 f4 86 55 20 2f ef d3 93 6c 86 18 aa 8a c7 f1 36 3a d6 e1 bc 46 1c 69 47 02 d1 8e b1 b8 05 20 ff f1 eb 4c b1 3f c0 09 9d c5 98 6c 21 e2 58 83 fd 8c 00 31 30 e1 c4 14 1b 45 eb 2e 39 3c dd d8 a0 e8 34 cb 7f 27 8c c9 05 fd 58 35 f7 db f7 8c bd 16 8c bd 7c f7 e3 4d 47 19 3b ff f3 bb d5 07 af 5e a5 ef 0f 39 45 c8 cb fb f4 b4 01 43 e4 8e aa 37 9b 55 cb aa da a3 90 21 22 0f db 12 9c 51 75 89 38 b8 82 5b c6 dc be bf 9e 90 6c 76 2c 7d 48 f9 9f 70 ef 8c 29 5d 44 ac 29 b0 9f 3c
                                                                                                                                                                                                Data Ascii: .d.V8AvEoD_B=8^w "hSLE1&?XqNw/T|EU /l6:FiG L?l!X10E.9<4'X5|MG;^9EC7U!"Qu8[lv,}Hp)]D)<
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: a5 b8 6c c3 49 15 bc dd 33 02 f5 1a 31 59 75 db 83 45 82 7c 5a d8 bd 23 ea ea 17 c4 58 f1 38 63 51 ca 98 d8 d4 42 30 26 14 3b 18 8d 7d f7 7f 33 fd 68 0a e4 e5 fd 5a 8d 29 d2 6b 02 69 15 8a bc ab 80 36 41 e4 2e 64 65 3f 50 1b 4e 49 63 88 a6 7c c0 18 4f 90 3b aa 1a 21 76 c8 70 8d ae 71 cf 8c 15 87 88 ab 22 7c 58 23 42 36 3d 51 9f 21 62 a0 ee c0 de e5 95 20 2b 4a f0 5a bd 1c c6 c8 d5 71 c6 66 0f 1e 3f 7b 9e 7e 5f f7 d5 ab 97 af 5e a5 1f db dd 95 6d db f3 dd df c3 f3 18 33 9a 83 61 af ae c1 d9 c9 7a b3 f6 d3 36 aa b5 9a 0e 59 66 a3 6e dc 9c ab 37 eb 57 20 92 8b cd a6 49 60 3f bd 56 cd b6 9f 6d 16 f3 bb e0 df 6e ba 97 60 dc 86 34 e2 73 5c 0e 0c d9 f2 11 79 57 82 b4 42 87 22 1b 29 27 2f 7f ed 14 0e 18 4b 8b ac 62 87 e3 46 07 9f e3 48 b9 67 c6 cc 70 b7 06 ff 20
                                                                                                                                                                                                Data Ascii: lI31YuE|Z#X8cQB0&;}3hZ)ki6A.de?PNIc|O;!vpq"|X#B6=Q!b +JZqf?{~_^m3az6Yfn7W I`?Vmn`4s\yWB")'/KbFHgp
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 05 e2 92 46 41 b4 e6 d9 4a 43 dd e5 6c 1e 84 8b d5 3c 63 4c f3 d8 2a f4 fc 55 b6 65 41 79 9e d0 e5 22 f2 2a 52 87 26 71 10 2c 36 94 bd 67 cc 98 62 58 05 80 45 32 35 46 3c 6a 02 a8 3e 32 1d a0 16 f2 95 ef 85 0c 9d ab 43 c6 48 3d 64 e2 ef 11 a3 6f 11 db a7 49 b2 59 84 07 8c 49 0e c7 a0 2e 89 a3 46 80 89 9b 2f f2 fd a2 92 ab a3 20 66 f8 3e 3a 0f 68 c2 bd da 79 8e d5 7c 86 cb 49 4d bd 61 6c 31 1d d4 8b 5a 3d 3d e2 d3 92 7c df 8c 89 0a 59 a5 a6 bd ab a1 ab e2 8c 44 e0 9c 8a 5e 36 23 b8 44 d1 72 ea 2d 91 cf 2e f1 ab e1 77 dc 55 f6 fe f6 68 37 1c db 2b b5 ec e9 d3 27 49 eb 9c 55 63 b5 39 c7 d8 1b f7 1a 25 83 00 18 76 c0 96 13 bb 56 24 6d c6 06 9a 52 72 69 6c 67 8c 31 b7 61 54 c7 31 f7 25 80 01 4b 02 db 28 f7 22 cc 18 b3 e7 74 6c 15 cc 21 63 23 c1 18 6e 5c bb 66
                                                                                                                                                                                                Data Ascii: FAJCl<cL*UeAy"*R&q,6gbXE25F<j>2CH=doIYI.F/ f>:hy|IMal1Z==|YD^6#Dr-.wUh7+'IUc9%vV$mRrilg1aT1%K("tl!c#n\f
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 6b 49 30 b6 e9 ab 2a 1c 49 ce 11 cb cb 19 3b de 17 c1 98 ac ea 47 ab cc 7e 78 bb 13 ec 47 d1 4b a7 74 ce 16 3d a2 6c 8f dd 45 e0 fb d1 cd b7 40 bb 31 9b 79 43 53 f5 30 76 87 93 60 7d 8c 31 73 8e ab c0 71 82 55 a6 90 3c 65 9b e9 f5 c8 5f b0 7d c6 40 73 91 07 ce 24 58 31 be c7 58 61 88 69 5d 29 bb 58 8c 88 91 0c 99 96 0b 67 30 09 38 ff 90 31 a9 bf a2 91 33 18 47 c9 ba 4a 00 ec 39 5f 78 6e 3e 07 96 97 33 76 5e 9f 9f 31 90 8b fa d1 ea df 0a c2 de f7 6e 66 9d bf ed ab 5c 99 c4 1c 11 93 f5 34 9b f0 32 c6 eb 04 a3 1a b1 7c 9a 30 16 8f 82 23 8c 41 65 ba e2 9c 2f 9d 89 60 0c 0c 67 c3 19 8b dd c1 01 63 c4 70 37 98 24 d4 9b c4 7b 8c c9 36 43 c4 12 81 34 cb c3 9b 6f 2c 90 7a c0 38 a5 8b 51 f8 ff ec dd b1 6a db 40 18 c0 f1 fb 4e 20 c4 61 c4 2d 82 1b a4 e5 38 c8 54 9c
                                                                                                                                                                                                Data Ascii: kI0*I;G~xGKt=lE@1yCS0v`}1sqU<e_}@s$X1Xai])Xg0813GJ9_xn>3v^1nf\42|0#Ae/`gcp7${6C4o,z8Qj@N a-8T
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 39 db 12 c4 10 c7 f6 d5 18 fb de e8 d6 3e 7a df 6e f5 79 9f 62 71 be ee a5 4b 39 02 be c6 74 4c fd 7e 9e d3 07 6b d8 e3 42 b6 dd 92 fb 14 6b 96 73 4b 49 17 32 ac 62 8d 3f 5d cc 80 f5 ed 46 67 11 fb c1 d7 3a b6 5b a5 b6 4f a2 a8 93 65 8c ae e4 5c 65 57 69 99 ca 56 ec 39 fb d8 3e 75 ad 3c db 27 99 55 9c 8c d1 a5 88 63 8d 77 95 8e 68 db a7 d1 fe b0 77 c7 ac 69 84 71 1c c7 ff 77 67 f5 ee 8c 1a d4 c3 a3 9c 11 cc a1 d8 10 10 92 70 42 c1 0e 47 ba 74 70 e8 90 e1 ba 5e a0 4b 87 86 2c 1d 83 4b eb 50 e8 52 f0 4d 74 08 4e 99 b2 64 ec d0 ad 43 b6 06 0a 36 94 92 50 92 9b 2a 4a ac 5a 6b ce 72 0d 3e f7 fc 3e 6f e0 b9 5b be dc f3 7f ee 38 98 61 b4 53 72 3e af 8d 0d 19 cd a2 00 10 26 51 8d 8d e1 98 ac 9b 7a 14 3b 4a bf a2 a2 30 44 46 51 1f 1b 32 16 0d 01 20 4c a4 65 d3 60
                                                                                                                                                                                                Data Ascii: 9>znybqK9tL~kBksKI2b?]Fg:[Oe\eWiV9>u<'UcwhwiqwgpBGtp^K,KPRMtNdC6P*JZkr>>o[8aSr>&Qz;J0DFQ2 Le`
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: f8 02 91 48 44 72 7a c1 f5 fd 46 75 ec 01 93 3c 13 47 37 d2 b9 e7 54 d6 dd f7 7a 30 f6 f9 3d f9 76 09 65 60 e4 87 06 c6 96 fe f5 a3 18 9b 38 bb 3d 1d 23 90 56 f6 d7 c6 0c c7 b7 27 23 d8 8a 95 be 2e b4 30 e6 41 4e d1 f2 6d 69 86 78 b9 7a 1c c6 e8 d5 dd dd 5d 8e 63 2f 1f 63 6d 8b 3a fe d0 f0 4f d0 50 8b a3 b0 a6 7c 56 f9 25 bf 36 c6 84 1f da 0f 8d 41 9f 37 bf f1 c8 37 9f 96 ba 63 6c df 80 16 95 73 0c 26 57 27 c6 e6 2f aa 2c d1 94 fd bc 02 31 a4 95 af b7 ae 16 c6 9c 98 0b 33 bf 32 c6 74 b0 66 ae 2a 49 4e 4f 23 fe 33 62 ec 67 96 c6 3a 1f 20 fa cc 18 0b 29 5e 0d c6 96 3e f1 de 7c fc f8 16 3a 43 69 ac 3b c6 3c a3 83 83 83 22 d1 c4 e5 ed e9 c8 77 18 b3 5f de c4 88 a6 5c 97 65 1f 81 65 be e2 30 c6 89 c3 18 87 b1 67 5d 54 be 6b 61 0c 4a 63 9f 97 96 3e bd 21 f9 cd
                                                                                                                                                                                                Data Ascii: HDrzFu<G7Tz0=ve`8=#V'#.0ANmixz]c/cm:OP|V%6A77cls&W'/,132tf*INO#3bg: )^>|:Ci;<"w_\ee0g]TkaJc>!
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: c4 34 3e d9 53 ea 8e 31 5b 2a 9b 70 af bb a3 d9 cc 7a cd 21 91 e2 cb 1d 43 22 79 14 c6 a2 7e 7f 28 9e ce 86 d4 f5 c1 30 ce ba b4 f1 45 65 5c b7 dd c9 db a4 92 87 62 2c 61 01 0d 90 0a 58 aa ae a7 da fc 59 0e 63 5d f5 b6 f5 76 38 7c c2 ba a5 cf 22 e2 55 ea 81 18 63 ae 81 5b 53 4d d3 8b 0a 83 cb 75 83 b7 0c 48 ba 3e 92 7d 6d 62 4c 7b 56 2e 97 d7 04 f5 b0 06 f1 4d d7 20 0c 5f 57 b8 a9 96 5d e6 e3 16 c6 22 05 ac 52 77 8c f1 4d 30 d9 cd ae a8 b9 79 50 86 7e 1e 39 39 c1 82 fb 98 ac 8b d8 bc 01 b7 8c 47 f6 92 ba 63 2c 94 4d 58 00 11 96 44 26 8a b1 a5 d2 eb d5 0a 09 62 8f 5a a5 00 43 05 20 c3 16 34 8d 8f c0 18 c2 97 7e 27 97 9a ad 0f a6 56 c1 24 f7 b5 25 0a b5 1a 2c ec 96 a8 d4 2a ec c1 0f f6 f0 12 bf 94 b4 25 e0 02 99 67 26 95 4a 03 c3 d2 f1 68 22 53 eb 9d 4e c4
                                                                                                                                                                                                Data Ascii: 4>S1[*pz!C"y~(0Ee\b,aXYc]v8|"Uc[SMuH>}mbL{V.M _W]"RwM0yP~99Gc,MXD&bZC 4~'V$%,*%g&Jh"SN


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                25192.168.2.449780104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:16 UTC601OUTGET /images/suite/multiple-wallets.png HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:16 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:16 GMT
                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                Content-Length: 22560
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=28033
                                                                                                                                                                                                Content-Disposition: inline; filename="multiple-wallets.webp"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                etag: W/"6d81-1922d068900"
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 85829
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6269fca42c2-EWR
                                                                                                                                                                                                2024-09-28 01:29:16 UTC776INData Raw: 52 49 46 46 18 58 00 00 57 45 42 50 56 50 38 4c 0c 58 00 00 2f 67 c4 e7 00 ef e3 30 b6 ad 38 01 77 85 a4 02 d7 fe 2b d2 02 ac 20 6c 8f ff df 6b c3 75 24 bb 6d 03 c9 39 a0 01 f7 df 51 fa 75 03 d9 66 00 49 e0 3d 57 91 24 29 d6 e1 c2 7d 3d 19 4f f3 d3 f5 74 70 2f 0e f4 fc 87 c8 22 11 4e 24 c2 11 4e 24 62 c5 10 12 f2 30 3e 45 2c 4e 8b 89 18 44 22 1c fa 26 48 17 a7 0d da 44 1a c2 31 b2 d8 2f f3 e8 ae db d3 b9 ef fe e5 ef f8 59 71 fd b7 5b 34 81 8e e2 cc 15 ba f0 50 22 05 2c 0c 8a 4e 14 e3 6e 1c 86 70 22 05 ac 9c 6a 0e e5 a1 d0 27 c2 29 36 33 3a 91 46 11 9a 8d 48 e6 ca 5c 79 a3 c9 81 70 a3 a8 e1 15 8a e9 5e a0 b8 ee 30 2b 05 2e 9a ff 59 5d d4 f1 63 75 55 c7 d7 ef fe 04 02 04 40 18 2c a2 10 a4 00 61 10 40 00 01 52 80 00 02 04 40 00 e1 7e 7e a8 26 aa 89 6a 53 ad
                                                                                                                                                                                                Data Ascii: RIFFXWEBPVP8LX/g08w+ lku$m9QufI=W$)}=Otp/"N$N$b0>E,ND"&HD1/Yq[4P",Nnp"j')63:FH\yp^0+.Y]cuU@,a@R@~~&jS
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: dc 3a ca 79 08 57 39 f7 9d f3 bb e3 5a ce 43 7c a5 73 df b9 f6 ee 78 bf da bb 5b 36 97 fc 73 db 85 e0 9c e3 da 97 b8 5a 38 3b e7 0a b4 b1 00 6c ec 4c be 5b e2 a8 db ba b2 89 bf 8c fb 46 c8 ee fc 88 fe c0 66 4e 2a 25 06 5c 7f eb a4 a4 cd 58 17 b6 af f5 19 ff 4d 5d d2 f0 6d f3 9e cb 65 14 cf e6 bb 62 55 60 48 0e 6f 9e 93 f2 49 9d c7 73 cb 95 17 9c b3 79 ac 6c 22 79 0f fc 57 6d c1 b9 db e1 cb 25 9c ff 30 16 55 16 1c 42 ee a1 4c 22 05 74 ee aa b0 90 42 fa cf 97 47 7c 08 05 0c 55 10 03 2f ed 77 be 6c f1 90 0f e3 50 57 40 8c 3c 6f dc 95 45 b8 a8 83 b0 55 3f 0c 75 93 ba 1c e2 0b db ff ae 9a a2 4d d2 ed 6b d2 d5 9c 37 07 de 13 04 ef 27 79 19 79 0f c5 0e 77 7a 38 97 8d e5 bf e9 1d a4 77 dc d1 30 7a 04 d8 1c f8 e0 5c 77 6b a9 e5 9a 3a 10 44 b7 e7 ba 34 cd 29 9a 99
                                                                                                                                                                                                Data Ascii: :yW9ZC|sx[6sZ8;lL[FfN*%\XM]mebU`HoIsyl"yWm%0UBL"tBG|U/wlPW@<oEU?uMk7'yywz8w0z\wk:D4)
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 62 9c af da 90 ef 4c 2e ca 9c 7f 63 dd 3a 5b 61 99 4f 6c 7d 41 e3 7c 62 fb 3d 86 75 06 af ca d5 b2 8a 73 35 b7 cf fc 0b ec 4e 7a f9 de b7 e1 f9 de 33 38 07 f8 32 8b 73 0e 9f ef 3d b0 b1 6a e9 c2 12 8a 73 e3 58 31 e0 05 36 2a 77 5c 5b 29 94 76 60 a5 10 4d 3a d4 52 a1 a4 83 6b 4a 21 b6 74 c8 a6 14 b2 29 87 38 4a 21 b2 29 87 38 4a 21 e2 28 87 38 52 21 72 0b 87 c8 26 05 0a ea 3c 7f cd a5 1c 98 7d 6d ea af cd 7d ee 66 cc c2 ed dd bf 78 cd aa ed 75 69 bb 87 cf 0b 55 f1 dc 2e 17 d5 78 87 f7 40 76 40 ee fc 4e 43 e1 6a 5f cb 33 ce 79 ae f0 88 88 6a 9c 89 c8 e6 0c c0 46 38 13 71 a4 47 c4 01 4d 64 93 1e 91 8d 33 91 5b 7a 44 1c ce 44 1c ed 11 07 34 71 b4 47 54 e3 4c 6c ed 11 05 9a 68 da 23 0a 34 d9 b4 47 1c 63 ca de a0 3d 62 73 26 8e f8 c8 c6 99 68 da 23 0a 34 25 3e
                                                                                                                                                                                                Data Ascii: bL.c:[aOl}A|b=us5Nz382s=jsX16*w\[)v`M:RkJ!t)8J!)8J!(8R!r&<}m}fxuiU.x@v@NCj_3yjF8qGMd3[zDD4qGTLlh#4Gc=bs&h#4%>
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 73 af 51 36 ae ed d1 e1 cd 70 30 9d ac 95 99 52 0c 12 0f 45 59 28 65 9d 76 50 63 d8 00 b7 9b 0c b0 f5 0f b4 ac 93 ad c6 44 89 ed ec 96 fc c8 a8 c2 cc 66 1b e6 e1 ed 7c 04 d0 d0 60 04 d2 24 eb 65 00 bd 2b 3a b0 d8 23 95 e8 20 15 71 29 e6 ff 74 dc a3 6b f8 ac 23 77 ff c0 3e 61 bf ba 59 12 ca 91 70 0a 6d 39 53 65 27 d5 3c a6 a5 71 58 f7 74 b7 e4 5d b3 5d 72 df b8 17 4c 76 84 b8 6f c6 09 55 90 49 4c 11 06 c0 40 ac 6d a0 14 49 3b 28 f7 72 28 c3 5b 27 4a 00 90 a4 07 14 7a ea 9b 41 f9 fe c2 6a ea f6 38 b5 6f c2 43 a4 3c 22 2c d5 2a 21 cd 82 b7 c4 02 b5 61 79 41 03 70 30 40 09 d9 4e cb 7d 95 ad e1 82 ec 27 41 43 ee fe 81 49 0b 43 cc a2 2f 92 02 ac 05 4f 55 66 48 34 8f ad ad 8e 29 51 c4 65 a5 78 b2 c9 23 c4 d1 23 df 0e 05 4c 4e 61 ca 94 dd f7 0d e9 18 94 93 63 dc
                                                                                                                                                                                                Data Ascii: sQ6p0REY(evPcDf|`$e+:# q)tk#w>aYpm9Se'<qXt]]rLvoUIL@mI;(r(['JzAj8oC<",*!ayAp0@N}'ACIC/OUfH4)Qex##LNac
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: bc 16 7c 31 24 76 ab 73 29 28 ab 4b a9 e7 10 0b 4a 01 b1 10 21 54 ad 44 08 15 e4 09 ad a5 06 d3 72 25 af 61 62 14 97 ae 20 ec 1e c9 60 1c 3b c2 d1 63 d5 68 c2 d9 b5 21 18 ce a8 90 1e f3 0c 35 9c 2b c4 27 2b 54 28 11 a5 11 25 64 ca d6 c2 92 89 71 4a 40 a1 b6 b2 f8 c2 d0 3a 7e ab 61 da 81 92 33 4a f2 80 35 cf 27 61 90 6a a5 24 30 91 3c 2a 4b ed b2 4e 0a fc 17 c6 37 7a dd 84 ad 45 4c ba fa 82 2c 98 68 e8 4d 0e 1a a6 7e e9 9b a6 21 e8 6f 60 8a e0 13 39 98 6c c2 ee 4b f2 3f b2 18 0f 32 91 29 99 0f 91 64 b2 c2 02 d6 d3 41 b2 16 06 59 dd 72 ac 34 a4 e8 ac d5 00 40 c3 09 78 0e b6 e5 ac 84 04 a4 0e 41 a6 64 64 4a e4 38 71 ce 43 61 fd 96 5b 02 b9 7c 6a 30 5c ca 07 6b c7 a3 d1 e4 0e 73 9f a2 cb 0a 20 4a 6a 95 1a e7 7c 5d a7 8c 88 84 65 e8 c9 88 f8 da 6c c5 4f 1a 61
                                                                                                                                                                                                Data Ascii: |1$vs)(KJ!TDr%ab `;ch!5+'+T(%dqJ@:~a3J5'aj$0<*KN7zEL,hM~!o`9lK?2)dAYr4@xAddJ8qCa[|j0\ks Jj|]elOa
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 78 46 d4 06 8b 71 4b 43 22 36 3f d7 60 64 3d df dc 7e 63 af 99 b6 34 c0 26 aa a3 0d ed 90 1e 2a ff 71 04 e3 36 72 08 1a 2a 21 20 b0 46 d1 46 19 8d 67 9e 4d 60 ab a8 30 51 05 3b da 59 a1 6a 31 68 bb de 80 44 18 fb 8c f4 a3 83 8b 75 8c 26 bb 5a bc 73 8e cc 36 35 e2 3c 39 8b d6 ec 3b 71 30 f6 4a 36 fb b7 f6 c1 63 83 5b 9b 3c 3d 54 bb 87 38 60 30 3d 73 84 40 09 14 99 18 ba 49 e4 65 64 d8 5a 17 66 5f 50 30 86 9e 4b 5f 3a 04 cd 9a 28 5d 6c 32 5d 11 8d ed 27 44 25 d7 86 71 b0 b2 30 18 dd 60 9a 89 8c 61 fb 59 62 95 06 82 a5 73 4e 55 b3 a6 1a b8 08 a2 eb 28 57 b3 79 a2 43 1b 05 ec e9 cb 9a 0d b8 70 cc 13 17 31 d1 38 49 8c 0d d6 a6 f9 72 e0 db a0 9f 45 4a 31 dc 75 49 54 25 1a 35 77 18 b1 44 16 cb f4 88 dd 8f 4e a4 d1 60 6d 87 30 e4 80 bc 3f 06 04 11 dd 62 d4 26 5d
                                                                                                                                                                                                Data Ascii: xFqKC"6?`d=~c4&*q6r*! FFgM`0Q;Yj1hDu&Zs65<9;q0J6c[<=T8`0=s@IedZf_P0K_:(]l2]'D%q0`aYbsNU(WyCp18IrEJ1uIT%5wDN`m0?b&]
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 6c ca 47 bd 82 f3 f3 e9 f2 a5 34 9c ab 59 f7 e7 97 47 15 e7 d9 a4 20 13 1b ce f9 9a 19 87 53 e3 ad c1 97 54 11 a2 3e 5c f2 3b ca f3 ae d7 83 fc 9c c9 23 6b fd 87 f8 fa c7 53 d3 14 0d 8a 34 f5 85 72 fb 2f b8 c3 c1 94 d7 0f a7 f5 b5 80 c8 92 42 dd 7f c1 6a ee 5f f2 e2 72 a4 a1 9c 24 1a 8f f6 75 bf 39 c2 68 60 1d 69 70 88 9e f6 35 71 d8 1a 4c d7 df 9b 44 a6 b7 f8 f4 cc 30 9a ae 86 0c 94 fe 07 34 a6 cf 8a 33 9c ae 86 4c 63 7a 66 e8 fb 6d 2e 14 f3 76 4c 4a 7d b3 27 88 c2 c7 8e a7 64 bb e3 35 a7 09 64 17 ca d5 9b 47 44 3e 18 16 4a 1b f6 6e e8 62 0a 41 b6 a0 18 9e f4 95 28 16 fa c6 a9 98 97 38 cf 5b 25 31 9c d7 7f e7 f1 89 a8 07 c0 88 e7 36 1a 67 26 0e 07 25 eb 54 f7 90 0e ea 4f a9 ee be fe 94 f2 35 03 5d 7f 7f 6d 16 5b cc bb 6b 83 43 60 7a 9a 9a 82 6d f1 90 ad
                                                                                                                                                                                                Data Ascii: lG4YG ST>\;#kS4r/Bj_r$u9h`ip5qLD043Lczfm.vLJ}'d5dGD>JnbA(8[%16g&%TO5]m[kC`zm
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 1f 8f 02 1d d5 7f 87 8c 9b 48 04 d9 db 90 ec b7 83 e4 26 48 e6 ae c0 c5 7f c9 0f 9f 2c e7 fb 89 9b b4 63 7d a0 66 f9 da 9f fe 69 7c b4 8a 2b 86 2c 49 4f 0e 26 4b dc d8 04 9c 4d 65 ea b3 2e 4b 45 65 8d 08 52 dc 69 5f 89 5a a3 9c ce 06 25 4f 7d a2 6e 72 ee e1 e5 9b 85 f9 76 19 e7 9f f9 8e 09 fa 0f 11 83 47 8a 38 8e 1f b9 a3 94 35 81 da f1 6a 0d f4 ba 96 16 97 52 a2 96 1d 5d 68 22 9e 7f 18 0f d7 5e 99 62 3f 29 ff 9f eb d0 e8 ff 28 8c 66 9d 0f 97 52 3b 74 1a e0 12 fc 44 a8 0f db 1e 3f 36 3d ef f0 f3 3d 09 b3 21 bd 2f b1 fd a4 7c f0 35 2c a9 a0 fb 6e 9a d2 29 40 31 b1 52 13 d0 a1 6a 10 f1 56 0a 11 98 8c 8b e5 ea 34 25 8f 7b d3 6f 11 a9 93 d4 cb 55 38 19 50 4a 62 cf ab 65 36 68 75 88 e3 de 38 db 72 48 01 f5 a4 fc e4 b7 03 5f de 07 e0 7c dd ec cd 76 f7 cc df ed
                                                                                                                                                                                                Data Ascii: H&H,c}fi|+,IO&KMe.KEeRi_Z%O}nrvG85jR]h"^b?)(fR;tD?6==!/|5,n)@1RjV4%{oU8PJbe6hu8rH_|v
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: bb 6d 41 78 74 76 ee ef 60 c9 93 45 d1 c7 19 5a 03 e8 11 ca 22 ce c7 04 2f f6 72 95 b0 98 71 c6 12 03 88 3c ca 0d 50 ac d1 a5 98 c5 09 1d 1a 70 08 10 95 93 44 d6 b5 7c 14 a8 c9 57 ec dd b9 bd 01 8f b4 e0 8d 7e d1 5d 66 54 74 0b 2a c3 51 06 c6 dc 23 42 a8 6f c4 47 38 c6 fe 90 96 48 b8 69 08 ba 48 6b 9f 67 44 08 e5 0d f9 f0 4c de 7f f3 06 6f f2 f1 95 02 d0 35 78 09 f3 01 b9 a2 90 e6 24 9a 31 cb 70 e3 53 ae 50 20 fe ac bb d6 32 a6 a0 f3 34 42 a9 9a bf 23 12 13 61 4a 97 c2 a8 41 14 09 8f 04 b7 e6 7c 17 84 c5 a3 bd cb d7 8d aa 03 c1 f8 95 14 6d 51 21 4c 47 e4 79 98 63 c0 01 df 71 24 9a 10 ca 13 1c dd 81 67 f2 f1 28 ae cf ed 2d 6d ba 4d d1 6e 15 45 60 15 c1 ac 6e bb f7 02 a4 af 7e 40 a3 fa 07 e6 c4 6d 66 b8 1f 72 25 02 11 32 7d b8 42 65 42 9f 08 08 c3 6c 89 2f
                                                                                                                                                                                                Data Ascii: mAxtv`EZ"/rq<PpD|W~]fTt*Q#BoG8HiHkgDLo5x$1pSP 24B#aJA|mQ!LGycq$g(-mMnE`n~@mfr%2}BeBl/
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 27 b6 50 f5 34 f5 0a f1 cd 2a 38 77 4b fb e3 58 a3 02 88 f2 8e 88 da f7 7f 4c 04 44 fb 07 6d e9 ac 52 07 94 4c f5 68 47 d0 bb 3e 66 a8 8f 19 a2 7d cc b0 45 0a 41 bd 16 96 48 61 a8 d7 42 8d 42 48 af 85 55 31 08 af 6b 39 1a d5 59 25 24 bd 16 9e 67 0f 14 e7 78 01 42 bd 16 a6 b8 ae df 3c b3 80 50 af 85 a1 d1 fb 51 20 d4 6b 61 34 89 ea ac 12 94 5e 0b fb 90 a8 ce 2a 41 e9 b5 b0 0f 89 ea ac 92 94 5e 0b bb 90 a8 ce 2a 49 3d 57 d9 2b 40 c5 0b 86 83 4a af 85 3d 48 54 67 95 7d b6 44 9d 28 82 44 75 56 c9 2a 8f a7 0e 24 9a 0f 09 ab bc e4 3a 90 a8 ce 2a 59 e5 59 e9 13 a8 e2 05 13 f2 16 ed a4 41 75 22 d1 fc 1b 59 e5 c1 ed 13 ac e2 05 63 61 95 d7 7f 07 32 cb 8f 5a bb 70 8a 17 e0 46 7c ff 5e b7 b4 0b 2b bf 5f fe a3 11 f6 e2 6b fd a6 79 26 44 95 1e 7b 4f 3f bb 4d 4d 89 85
                                                                                                                                                                                                Data Ascii: 'P4*8wKXLDmRLhG>f}EAHaBBHU1k9Y%$gxB<PQ ka4^*A^*I=W+@J=HTg}D(DuV*$:*YYAu"Yca2ZpF|^+_ky&D{O?MM


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                26192.168.2.449782104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:16 UTC604OUTGET /images/suite/boss-level-security.png HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:16 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:16 GMT
                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                Content-Length: 8150
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=11331
                                                                                                                                                                                                Content-Disposition: inline; filename="boss-level-security.webp"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                etag: W/"2c43-1922d068900"
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 149931
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff626cc9bc468-EWR
                                                                                                                                                                                                2024-09-28 01:29:16 UTC773INData Raw: 52 49 46 46 ce 1f 00 00 57 45 42 50 56 50 38 4c c2 1f 00 00 2f 67 c4 e7 00 c7 c1 a0 91 24 45 87 df a7 f4 fd 87 8f 59 04 a3 48 92 14 c5 ec 6b 8f 7a fc cb 3b 0b 3c 3c 8c da 48 72 34 bb cf 02 b3 fc 71 5d 9c 3c f3 bf 0e ad 67 f6 54 aa d4 6a 26 97 62 a9 7a aa d9 e2 14 92 16 35 36 35 36 2f aa 56 8b e6 4a 16 2f aa 56 8b e6 bc a8 a0 26 a8 69 3d fe ff 97 23 6d 03 2f ca 8b ba ef db 75 5d 36 e7 79 00 c0 00 00 38 00 c7 38 00 41 02 80 03 82 04 c0 c1 00 70 c0 c1 00 90 8e e2 b6 6d 23 79 ff b1 9b 3b 41 df 11 31 01 e8 d7 71 2b 08 8c 06 61 8b 7c 24 ac 6a 50 23 58 27 12 0c 41 59 5c d9 2a dc 8c c2 28 c9 ab 6e a3 70 c3 64 a2 0d ea 00 6f 29 23 7e d5 c3 b6 ed 71 db c6 ff d7 d6 f5 4c ec 36 6a 67 34 8b 3d 72 ec cf da c5 ae 1a d7 1e 4f fd fe 5f 9a f0 2c 20 a5 54 21 95 e3 08 01 62
                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L/g$EYHkz;<<Hr4q]<gTj&bz5656/VJ/V&i=#m/u]6y88Apm#y;A1q+a|$jP#X'AY\*(npdo)#~qL6jg4=rO_, T!b
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 1d 87 1b 09 26 1f 40 54 13 c1 e4 83 88 6a 20 c4 a9 11 af 2f ef b7 0f ee 97 1c 73 7e 7c 69 ba a1 a0 7d d0 ec fa db 4f 3f 92 f1 f3 73 b3 8b 8a e0 4b 6e 1b d8 f8 b5 d9 43 c6 41 cc 4d f8 35 ec 98 ef 1f 40 18 70 d9 36 92 19 b6 c1 d4 a8 54 dd 7b 7a c5 32 7e 7f 54 97 a9 d1 97 52 10 4c c9 c9 b2 bb fe 87 56 92 e6 10 e6 da e8 21 fd c0 94 fe 39 84 50 33 13 4f 21 84 dc e8 25 fa 81 29 c7 3c 84 b0 f0 5a 76 37 bf ec e7 25 ef fe 6b 17 6b 9e 2b 4a cd 65 55 e1 75 f9 8b d2 f4 77 6d 66 25 6a 75 18 54 9d f4 c6 0a eb 43 a7 ba f2 9f 59 93 d5 7c a7 44 f6 ff 4c 24 5a 5e f6 5e 6b e0 eb e7 fd 7c 85 ff f9 61 17 57 1a 86 42 a9 59 fd a0 62 a5 6d 17 4a d3 3b 7d eb 54 a2 d6 87 41 50 19 04 86 cd 08 a2 68 e9 fb 67 ae c8 6a fe 3f a5 a1 f7 e7 eb dc 88 1f 43 78 e4 51 2f c9 cd 6e 9e bb 3b c5
                                                                                                                                                                                                Data Ascii: &@Tj /s~|i}O?sKnCAM5@p6T{z2~TRLV!9P3O!%)<Zv7%kk+JeUuwmf%juTCY|DL$Z^^k|aWBYbmJ;}TAPhgj?CxQ/n;
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: bb ef bf e9 fe d4 e2 fe 0e ff b6 59 87 03 3e 5e e8 6a 40 03 48 e8 78 9c 0c 6b f2 08 78 23 21 6a 4d 8b 92 35 14 91 e0 a1 fc 5a c7 05 82 45 af 75 15 b8 15 b4 ff 06 79 5d 5e 09 9a 51 2b c7 a3 a8 50 ea 66 00 69 30 6e 59 ae 76 e1 cb f3 eb 9f 1f e6 7e 55 e7 5f 1c fc f1 b5 ee 28 51 4d 8e af 65 6b 15 7c 68 bd 86 e8 17 68 74 e1 0c 44 fe 7c db 2a d4 6a 87 71 6c 87 cb 84 a4 5a 2c 55 56 58 d2 d0 5f 1f 5f cb 99 c3 c4 7c 71 88 c7 0b bd 6a 76 bc d0 bb c6 c7 0b dd 03 6b a2 44 b3 75 b5 a6 5b 5c 74 54 c0 1e 8e 17 4a 54 67 8f 4d 3c 4c e2 61 e0 ae 84 3e fe f9 25 d7 7e f1 24 69 35 03 d3 a1 15 d3 92 bf d8 07 97 a4 37 6a 15 d0 0a 2d 49 71 43 33 34 0d 38 5c d2 9d e5 fd 35 6e 3a 44 a6 2f 0e 04 b7 aa 82 1e 7d 77 09 45 bd a3 45 0d f8 e8 9f c8 a8 d6 a4 28 e2 4e 28 97 5f 34 a7 59 c1
                                                                                                                                                                                                Data Ascii: Y>^j@Hxkx#!jM5ZEuy]^Q+Pfi0nYv~U_(QMek|hhtD|*jqlZ,UVX__|qjvkDu[\tTJTgM<La>%~$i57j-IqC348\5n:D/}wEE(N(_4Y
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 98 57 12 11 53 72 48 54 c4 ac e1 82 7d 83 16 e2 62 61 d2 93 88 25 fa a5 0a cc cf 00 89 75 12 89 5d f3 56 b0 ab 59 a2 13 d2 39 8f c5 04 25 ab b3 72 13 60 44 d4 6b b3 36 26 c1 9f 6a 93 48 72 6e c0 f6 e3 06 a0 c8 e3 55 b0 62 8c 29 10 43 35 c6 23 62 a4 7e 6e 22 0c ce d5 a0 0e a6 24 32 c1 e6 fa 42 29 c2 52 f1 f2 3e 75 50 02 c6 63 26 c2 f4 ba 2c 4c 44 52 14 76 b2 c0 ea d9 30 db 2b 43 2c a5 c1 a3 87 29 87 12 44 d0 5b d8 cf 60 7b 2d 68 a4 eb 70 9b 2b 74 cc cb 35 3d 51 d1 f2 47 4f 18 d7 85 59 90 27 2d 37 5e 85 00 0a e8 dc c9 4b aa e8 e5 a0 67 fa 7a 1d 2e 08 6e 1c e9 66 85 d9 6e e7 42 8b 32 4e 1e 27 66 a1 58 f1 13 de 5d b8 88 48 0a 28 26 91 b1 b3 3e 65 23 92 09 cf 33 7b 7a 4a 27 98 d1 2d 4c 9b 00 fd e5 5a 50 40 5c f5 f8 95 ec b0 54 b6 88 89 59 ed 6f 8e f5 42 85 45
                                                                                                                                                                                                Data Ascii: WSrHT}ba%u]VY9%r`Dk6&jHrnUb)C5#b~n"$2B)R>uPc&,LDRv0+C,)D[`{-hp+t5=QGOY'-7^Kgz.nfnB2N'fX]H(&>e#3{zJ'-LZP@\TYoBE
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: ba 49 41 f1 9e 34 3b d7 1e 7a 35 70 94 26 25 60 3a 4a 48 40 f1 7a cc a8 a4 a5 3d 01 16 b2 d2 fd c7 06 1b c7 f0 68 a5 62 9e 3e 78 64 17 af 87 87 4e 73 e9 17 da cd 9f 15 fe 63 83 e3 3d ff cd c7 6b fa 17 a7 26 3f 6c 70 b4 c7 3e 0b 7e 42 dd 60 64 c9 47 07 9f f8 cf 1c af 69 eb 03 fb 36 7e 7d 7e bf cd bf 25 1a ff b8 cd de 32 9a a7 6d 36 55 48 69 3b 21 79 12 4a fd 64 76 5a 5f da c2 3f d7 2a 84 60 a5 97 c3 2b 2d 02 21 ab 87 4e 14 0e 4e 79 43 d7 06 d9 5e 22 4a 88 c4 ef 95 af 53 75 64 26 69 c6 ab 25 ab d1 3f 3f ed 98 6b ad be 7f e2 fc 28 f1 18 42 98 f3 eb cc f4 8f d4 5f 03 8c 28 98 09 b5 3f 96 67 e2 de 03 12 57 5e 59 21 5b e1 74 2c d2 0e 5b a2 75 f3 ba c5 59 03 98 24 b6 89 a2 96 99 49 34 ab 1c 91 c0 f9 51 a7 00 97 b8 39 84 85 2b a9 85 a8 b3 06 f8 99 ae c6 6d c0 91
                                                                                                                                                                                                Data Ascii: IA4;z5p&%`:JH@z=hb>xdNsc=k&?lp>~B`dGi6~}~%2m6UHi;!yJdvZ_?*`+-!NNyC^"JSud&i%??k(B_(?gW^Y![t,[uY$I4Q9+m
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: e4 4c 57 cf ec 5f 73 1b 3c e3 26 1f 59 e0 88 ba 00 59 99 9a e7 06 64 d9 e2 2c a9 8a 3e 4a 6c 32 78 fd f3 23 1a af 2f d6 4b 66 22 79 9b 2a b7 c6 e7 ad af ac 5a 9b 2a af 63 3f eb 92 de a6 9c 75 f2 d6 aa 1e 2b f9 30 22 f9 56 12 f0 96 4f bd 27 38 fe 79 39 7a 1b cc fe ed f7 b9 b8 7e 9c f7 66 e6 fd 76 6d fd e7 07 70 53 1f 3e 6d 66 3e df 91 9d f9 bc 6a 66 e6 f3 37 da 99 cf 13 6b ef 3f 1f b5 8b 53 bf 7d 6b 66 ee 5f c3 cc dc 8f 8f 9d b9 bf 30 1b 7d bf 84 8a 72 c2 6a 66 ee 67 d9 cc dc 9f bb 9d a9 37 82 99 a9 9f 86 ad ae 07 8b 7e 5c b4 9a 99 7a 3d 19 eb fa 83 69 c7 5e 5b 35 33 f5 21 34 d7 f5 ae d4 8c c1 e6 f1 ce a5 c5 3d 4a 6c 3d 72 a5 56 f7 60 f7 28 a9 f5 55 be c8 c8 8d bb 7b 44 09 ad 17 77 0d 3b 53 ff 76 f8 0f fe 83 ff e0 3f f8 0f fe 83 ff e0 3f f8 ef b3 ff c0 7f
                                                                                                                                                                                                Data Ascii: LW_s<&YYd,>Jl2x#/Kf"y*Z*c?u+0"VO'8y9z~fvmpS>mf>jf7k?S}kf_0}rjfg7~\z=i^[53!4=Jl=rV`(U{Dw;Sv??
                                                                                                                                                                                                2024-09-28 01:29:16 UTC532INData Raw: c5 a6 4c 5b b3 fa bc 3d fd e0 d2 0d e1 58 06 9f 50 bf ba 64 24 6c ed 1c 75 b2 e2 96 30 a0 97 19 fa 1c d7 1f 2c 90 58 f0 8c b0 48 d7 14 37 78 25 d7 9c 6d 24 53 f2 45 c9 a7 64 f8 91 ed 32 36 13 4a aa 65 b8 b3 30 b7 24 c7 42 56 5f 3c 73 bd 01 5c 8c 12 42 2d 8e 08 1e e6 a0 12 8e 57 e1 5c a0 75 58 98 03 02 89 6c 25 6a a8 a5 49 55 d8 10 ac b6 d8 3d 1f 7d cb 36 fa 56 d8 53 d5 ef 59 68 c2 5e fb c0 4f dd bf 67 61 fe 7f 4f 21 72 b3 37 c5 6b 91 eb 70 5c e2 42 1f fc 37 98 1a 83 3e 58 9e c7 0f 9b 23 f3 c7 99 6e a5 8d 89 fb 73 59 63 86 4f 67 7e df ee 67 ff 81 ff e0 3f f8 0f fe fb ec 3f f0 1f fc 07 ff c1 7f f0 1f fc 77 57 be 3c 0d 12 f4 a9 e3 57 a7 41 f6 96 f4 f9 e6 34 c8 a4 cf b7 a7 42 be b7 41 1d 3b ca 69 90 d1 56 ea a4 53 e1 0b b3 75 ea 94 f1 34 f8 c4 fd 7c 24 7d 0b
                                                                                                                                                                                                Data Ascii: L[=XPd$lu0,XH7x%m$SEd26Je0$BV_<s\B-W\uXl%jIU=}6VSYh^OgaO!r7kp\B7>X#nsYcOg~g??wW<WA4BA;iVSu4|$}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                27192.168.2.449783104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:16 UTC596OUTGET /images/suite/eth-staking.png HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:16 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:16 GMT
                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                Content-Length: 23130
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=28226
                                                                                                                                                                                                Content-Disposition: inline; filename="eth-staking.webp"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                etag: W/"6e42-1922d068900"
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 149931
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6277adbde93-EWR
                                                                                                                                                                                                2024-09-28 01:29:16 UTC780INData Raw: 52 49 46 46 52 5a 00 00 57 45 42 50 56 50 38 4c 45 5a 00 00 2f 67 c4 e7 00 3f e7 b0 6d 1b 49 ca f6 df e4 16 72 92 80 cd dc d7 01 83 b6 6d 04 dd 3d 7f 86 cf e4 3f 49 19 b4 6d 23 68 fc 49 3e 90 3f a7 f3 af b6 6d 1b 06 99 7a 78 47 db 36 b3 33 67 6a 3a 67 ee 99 a6 7b da 5c 9d 36 3d a7 4d 9b ab e3 9d 36 ff 84 c5 d2 a6 8d e5 00 9c 8c c3 f1 ec ad 64 2d 48 9b 36 88 05 59 c5 9a ce bd 2f 5c e4 83 f1 c9 56 85 20 16 04 69 63 69 83 2c 01 b1 bc 78 10 c4 b2 b1 90 36 87 f1 7e 3f 2d 9a 1a 4d 67 a6 69 63 d1 d4 b4 11 10 fe a7 46 a3 51 6a 2c 19 40 01 6a 34 48 00 68 00 4d 45 03 00 7c 3f 00 10 00 8d 00 8f 04 01 04 40 00 24 f0 68 00 41 d1 00 fc 08 88 b2 50 4d 9b 8c 8d c2 71 dc b6 91 24 c9 72 fe 51 6f 8f 67 ef 77 44 4c 00 f9 cf 19 9f 02 a0 d2 36 a3 9a 5e 27 e1 dc 47 e7 61 cd 5b
                                                                                                                                                                                                Data Ascii: RIFFRZWEBPVP8LEZ/g?mIrm=?Im#hI>?mzxG63gj:g{\6=M6d-H6Y/\V ici,x6~?-MgicFQj,@j4HhME|?@$hAPMq$rQogwDL6^'Ga[
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 2f c6 ae 7d 99 44 07 a9 a5 55 bf 5a 23 38 f3 ef dc 61 b5 a6 2f d3 e8 40 b5 a4 1c 0c ac 43 ed 59 b4 0b d8 85 21 f7 7d 9c 5e 61 b6 66 69 fd 3a 2a b0 3c 8d 0e 58 4b 7b 03 b2 f5 e9 b8 82 39 66 c7 28 4a 38 c0 ea cf 81 1b 10 55 1c 1d b4 16 57 02 80 7b 74 3c 45 07 ae 15 0b 68 3f 0e b5 b4 f2 d0 1d a3 a8 92 20 7d d8 81 87 2d 56 b3 e8 e0 b5 72 b5 4b ed bf 71 04 dd c6 47 2f e2 c6 c0 e8 3d f4 da f2 eb 78 f8 0e ad d5 9d e7 d0 48 58 d2 e8 00 b6 64 b1 b2 f6 1b 46 30 55 74 08 5b 69 cc c8 bc 96 2a db 27 c7 30 e2 de ae dc 6f a9 2a a2 83 d8 0a 65 27 e6 b3 14 9a e4 28 46 d2 f8 ac 97 20 1b 40 e5 d1 61 6c b9 b0 3d f3 56 ba 40 9f 1c c7 48 b8 5d 1a 5f a1 d3 d7 7b 39 90 ad d2 a6 f3 d5 cf 93 5d b2 23 19 d9 ec ad 2b 37 02 78 7c 24 23 ee ac f4 d4 8f ad d6 2c 3a 94 8d 69 dd 7a ea 29
                                                                                                                                                                                                Data Ascii: /}DUZ#8a/@CY!}^afi:*<XK{9f(J8UW{t<Eh? }-VrKqG/=xHXdF0Ut[i*'0o*e'(F @al=V@H]_{9]#+7x|$#,:iz)
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 47 f4 40 ea 96 4a 28 09 1b b1 a5 09 37 f3 a3 0d 23 d3 71 60 71 64 64 88 10 f3 a4 84 ed a9 56 47 eb e8 16 8a d3 26 0e f6 70 09 89 01 03 21 35 01 19 e9 91 4e 87 b3 ff 96 08 a1 53 75 fb 40 11 08 f4 76 9c 1d 8e 4b 47 c5 00 ed 12 b2 e3 44 1f 57 d2 c8 0e 1c 89 79 20 7d 41 5d fa cf 43 9a ed 68 69 e9 f1 65 21 8e 50 1d 4d f2 98 89 90 c6 10 14 f6 9a 15 fa 37 91 53 8a d0 9a 83 14 e8 76 38 7a e3 90 d7 1c 34 d8 9e f4 b8 dd f5 86 da 87 c0 ae ef 6c 7b d7 c4 0e 40 b3 01 39 d6 d5 e2 68 9f de 85 d4 57 fe 42 5a a8 ce 6a b9 58 c8 a5 56 2e 50 85 33 b6 ab 37 33 1a 8d 84 d8 66 33 99 31 bb 6a cb 2c 70 b7 9e a5 f6 6e 09 49 97 91 ae 54 d1 63 52 1b 64 d5 a1 22 82 ea 3c b4 a3 4c 56 42 88 a9 e3 81 28 c0 03 6c ab 51 aa 21 2e 08 42 4e 06 44 41 48 af b8 15 ce 6e 21 7f e5 08 d4 cd 16 50
                                                                                                                                                                                                Data Ascii: G@J(7#q`qddVG&p!5NSu@vKGDWy }A]Chie!PM7Sv8z4l{@9hWBZjXV.P373f31j,pnITcRd"<LVB(lQ!.BNDAHn!P
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: bf 37 ab 9e 11 81 52 7a 73 73 2b 2d 02 fb d3 46 35 44 2d 01 7b db 9b 71 42 5c 2b 28 ed 84 fc a1 b5 1c 34 20 8e 30 8a 0f 7a e9 14 d4 e2 4e c4 bf 9c 10 65 2c 52 89 82 9e 34 90 5d 8f de df d9 2f 1d 11 05 18 dd 02 4a 0f cf 1a e9 7e 98 0e bb 81 c2 b1 22 23 3f 4a f4 42 9d 15 91 bb 45 35 73 9c 09 94 84 98 3f 18 df 93 11 b2 53 0c a7 01 48 b7 d4 22 5c cd 01 28 ce 51 c5 f2 01 99 88 3f 78 3f 03 3d 90 51 09 52 fa 41 64 35 05 06 e3 82 88 fc 83 a0 7f 79 5d 82 d4 53 06 df 51 ed 44 1a ac d2 d3 f5 94 81 43 19 66 bd 2a d3 c0 06 20 17 4b 72 76 65 53 03 52 97 00 62 1d 84 18 ce 65 68 cb 20 31 dd ce c6 4b 1b 32 20 cb 28 2d be f6 8d 28 98 5f cb ec 2d 41 4e 9e 25 7c 75 ad 14 01 bf ed 28 10 f3 3c 50 08 d6 aa 41 b1 2d 02 c8 c5 a2 0c 84 18 4b ed 1b 0a bb e3 54 d3 2c 03 40 a0 bd eb
                                                                                                                                                                                                Data Ascii: 7Rzss+-F5D-{qB\+(4 0zNe,R4]/J~"#?JBE5s?SH"\(Q?x?=QRAd5y]SQDCf* KrveSRbeh 1K2 (-(_-AN%|u(<PA-KT,@
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 9d d3 3b 17 a4 1f 62 d8 73 47 ae e6 f0 70 f6 e9 31 91 bc e5 f5 51 c2 d0 ab a9 9a 93 33 12 7d 4f 84 63 a7 f7 d4 e7 e2 af 4e 1e a9 08 34 48 19 69 ed a6 00 8f 7f 76 d6 45 ce 6c 46 34 38 3c 3c c2 8e d1 4c 52 b1 c6 8a 53 39 0c fe 7a fb f2 c5 8b 57 6f ff e2 59 92 e9 d0 f9 88 3f 9b c3 36 2e 2e bc a0 fb b3 0f b2 71 f6 f5 72 c0 ea e3 07 9c c5 c4 bf de fd f1 fc f9 cb 37 9f 79 71 a9 30 64 3c 22 ff f6 2f 74 db 75 12 f1 9b 96 29 07 6c f9 34 4d 3c bb 68 52 40 7e 37 e3 1a 0b 7a 06 fa fb 5d 43 fe 28 63 af ef af 96 61 33 49 d6 51 06 41 ef 80 ab df 35 c8 f4 76 a4 94 f1 09 d6 35 e6 1f 72 f5 f7 bb 3d cc b8 ca aa 82 18 58 ad 18 70 76 b4 b6 b6 59 fa 87 22 8c 66 e8 79 89 46 38 4c 2b 6f 11 76 05 08 67 4c d0 1d 5f c3 e4 93 fb 59 1d aa f7 85 bb 17 1b cc 16 e7 a5 95 27 7f b2 7c 4f
                                                                                                                                                                                                Data Ascii: ;bsGp1Q3}OcN4HivElF48<<LRS9zWoY?6..qr7yq0d<"/tu)l4M<hR@~7z]C(ca3IQA5v5r=XpvY"fyF8L+ovgL_Y'|O
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 8f 0a 98 4b 83 0e e2 80 d0 38 0b 88 d6 07 c2 a5 52 89 d0 61 38 63 18 6c 48 2e ba 38 78 15 0c 27 98 81 c5 f9 fe 5f 7a 76 9f fa 75 04 fe a4 fb 9d 46 ec ff 7c e1 cb 9f 2f 5f bf db ca 8b 99 47 5e dc 3e 8b a5 29 39 40 64 9b f5 d2 96 a7 f9 c7 6f 7a 74 91 0f f6 d5 01 3d 41 a2 34 c3 61 09 b8 57 86 4a 09 d6 60 ed 0e 4c 30 13 2c 85 03 e0 85 72 42 ac c0 c7 2e ad 40 20 57 0a 33 d8 2d 44 6c 31 ed d5 5b 74 d6 e6 39 8e ae d4 01 1d 00 fd c6 5f c6 0a bd 2d 9b 77 b7 b7 4f 65 b3 27 b3 39 7d 64 07 e4 49 40 b2 4e f7 df 6e 84 e6 9f 7f f8 d1 45 39 a3 ac 06 8b d4 10 a5 b1 e1 fa 63 7d 2a 34 0d 3e 1a f8 69 fc 2c 80 4e 5a 4c 86 ef 10 52 0c e7 12 6d 57 32 af 05 b0 dc 79 48 2b ba 98 fd 61 0e c5 f9 27 08 e1 7d 21 6c fe 65 c4 7f d0 37 7b fd 25 47 d0 7e 3c 00 72 de af 03 42 56 bd 18 7c
                                                                                                                                                                                                Data Ascii: K8Ra8clH.8x'_zvuF|/_G^>)9@dozt=A4aWJ`L0,rB.@ W3-Dl1[t9_-wOe'9}dI@NnE9c}*4>i,NZLRmW2yH+a'}!le7{%G~<rBV|
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 05 87 cb 17 61 f9 2b 10 ae cc cd 89 c8 12 e0 ec 4f 0f 80 58 ed 0c 3a c7 9d 0e 3e f9 b7 9f f3 f0 be be 16 88 88 02 15 58 54 36 40 25 ee dc 07 be 3a 2c d2 1e a1 83 45 bd 52 b4 52 80 70 ab 87 91 ff 71 60 52 48 55 a0 b6 68 48 2f b6 58 ff 03 f8 e0 23 58 5e cc 86 c3 aa 12 92 cb 00 38 80 33 67 2b 76 72 9e ad d7 68 fe ac 7c 78 e1 80 03 c5 b1 2f 14 f8 69 a2 6a 01 d5 eb a4 45 20 d4 8d 15 2e 98 e4 89 44 40 9c 54 8e 44 d2 1a a4 b1 a8 da e9 c0 2b d6 2e 47 f0 5b 37 10 d3 3b 62 8b 79 47 6e d1 3b eb fb 69 38 66 9d a0 dd ca 7e 25 35 11 59 7e 1d 1c 25 27 af 03 8e 62 a7 f1 7b 19 9e 72 26 7a 78 d1 00 1f e6 e3 50 36 62 87 2c 34 03 61 1a 2a 42 62 02 8f 5d 70 12 be 56 a9 10 42 4b 0b 08 36 93 ee 20 f0 00 95 22 6c 87 ab 15 11 5d e7 73 79 e9 0a 10 99 f5 38 76 9e 01 c7 db 1f 25 e3
                                                                                                                                                                                                Data Ascii: a+OX:>XT6@%:,ERRpq`RHUhH/X#X^83g+vrh|x/ijE .D@TD+.G[7;byGn;i8f~%5Y~%'b{r&zxP6b,4a*Bb]pVBK6 "l]sy8v%
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: ff b2 76 a7 92 49 33 53 6b 06 79 26 af 0b 18 55 04 09 29 19 e2 11 95 20 b3 03 65 e6 d2 20 4f 09 a3 ab 67 89 b2 5b eb f5 f8 d9 7e 84 1b 88 58 63 c6 d3 67 f1 fc b4 87 8c 3b 8a 47 b3 6e a1 b9 99 b5 37 85 d5 f8 0c bc 7f b7 ce 3c 91 4a 26 cf 10 79 9d 0b 7f 19 6e d3 10 34 a4 da c5 21 8a ec f3 f7 aa db 86 f1 0c 32 8b 85 54 63 6b d3 c2 5b a8 53 26 da 20 b3 9f 3d 83 5e 68 fd 9e d4 71 05 0a 17 3a 42 ba 99 99 c1 4e 2a a7 65 64 62 dd 3b b3 7f 16 99 4c 43 94 86 de 28 12 7f ab 96 70 20 ab 71 86 91 f8 da 0b 92 58 24 a9 5b bd 48 a2 ae 3a 39 fb 80 9b 2d 8c 17 d9 0e 2d 11 6f 90 99 bb 8e 67 63 c8 fe 66 ab 82 24 00 44 b1 f7 24 8e 1b 47 b7 a6 09 fd 57 dc 72 12 e9 de de 34 32 b9 86 4c d5 5b 02 28 06 0c 2a c2 03 91 16 76 f8 30 c4 06 1a 05 cf bf 22 af 77 a1 a4 2b 60 29 17 5c 8a
                                                                                                                                                                                                Data Ascii: vI3Sky&U) e Og[~Xcg;Gn7<J&yn4!2Tck[S& =^hq:BN*edb;LC(p qX$[H:9--ogcf$D$GWr42L[(*v0"w+`)\
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 56 bc 72 37 d8 54 a1 a0 3d 2a 03 90 d7 3c 84 cc 65 21 72 0f 2f 3a 94 36 fd 57 9a 8c 2c 6b e0 28 e3 50 ee 19 98 36 b1 9c dd 81 22 d1 cb db 7f 9a 4d e4 7a cb 32 fc 50 95 9b 32 93 8e 2c 32 a3 0c 0d 3e 00 d9 95 a9 7e ab 9e 71 8a 2c e0 57 cc 59 02 47 e2 70 45 82 aa 80 04 31 b1 5d 44 3e 12 13 21 fb 79 6d f4 1c 93 10 96 a4 d3 8a ad 09 00 e2 6e 66 37 57 50 4e 4d ad f7 80 71 c2 52 bb 41 1f e4 59 1c fa 93 80 bb 1c c3 05 14 52 c9 dd 22 e2 fe 34 e4 d5 0e 5e 25 28 d1 89 9f c9 e0 88 93 8b a1 2d 0d fa e8 84 8c 00 28 e6 32 99 3d 19 c8 0e 18 2a 10 b8 d6 21 cf 91 9a d9 6d 09 40 61 95 d7 28 b7 0c dd df d9 13 4b 4c 5a b1 91 b4 25 44 71 c7 db 66 aa 1d 58 ca 01 4b 1d 31 3e f5 da b8 12 65 1a 11 c8 0f 9a ac 43 51 2a 2b 74 7b 9c eb 9e 81 47 42 9e ae f0 36 ae d8 0c 0c c6 9e 24 e4
                                                                                                                                                                                                Data Ascii: Vr7T=*<e!r/:6W,k(P6"Mz2P2,2>~q,WYGpE1]D>!ymnf7WPNMqRAYR"4^%(-(2=*!m@a(KLZ%DqfXK1>eCQ*+t{GB6$
                                                                                                                                                                                                2024-09-28 01:29:16 UTC1369INData Raw: 59 4e 68 34 76 e7 25 73 96 d4 07 4e 8d b2 6e 93 b7 a4 96 c6 a4 bc 90 dc 87 48 63 87 fb c4 fb 69 20 9e b7 9b 5a 4c 72 1f d2 ba 4d 68 4b 8a 92 e5 82 b8 1e 77 b9 0f 69 a9 e4 af db cd 4e a8 f5 c5 09 6b 7a f5 84 48 d2 8c 42 22 26 9a 2d 92 19 cd 4b ed 9e 01 a2 12 b1 d9 e1 53 49 cc 7a 47 a4 38 9a e5 d6 a1 31 e1 34 b6 c8 70 1a 25 85 da 98 6f bd b1 c6 a9 a5 5b 1a 1d 4e 8d b2 a4 96 2a 22 50 9b 0a 97 06 85 1a 47 f3 c2 49 d4 ea 2d 72 12 b5 13 9a e5 61 cf 92 4a 6f 50 db 22 1b f7 52 9b 4f 24 6a d9 76 a9 b4 68 5e ba 2d d2 1e a5 c1 1c 6a f8 fa 2e b7 28 49 d4 18 4e 83 44 ad d9 d2 c8 6f 50 8b b7 4b 65 a1 b8 4f 85 af 6f e7 50 ae de a0 e6 ae 5b 12 35 7c 65 14 11 85 9a e3 3e 0d ee 3e 0e b5 96 e2 3e 29 4e cd 59 52 c5 0d 6a d8 92 12 33 cf f7 7c 41 01 ea ba ec ce 84 35 47 67 43
                                                                                                                                                                                                Data Ascii: YNh4v%sNnHci ZLrMhKwiNkzHB"&-KSIzG814p%o[N*"PGI-raJoP"RO$jvh^-j.(INDoPKeOoP[5|e>>>)NYRj3|A5GgC


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                28192.168.2.449785104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:16 UTC358OUTGET /images/navigation/ts5.png HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:17 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:17 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 247108
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                Cf-Polished: origSize=297776
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                etag: W/"48b30-1922f3bbc68"
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 16:48:17 GMT
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 16059
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6298a227281-EWR
                                                                                                                                                                                                2024-09-28 01:29:17 UTC850INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 00 00 00 03 00 08 06 00 00 00 93 81 00 8e 00 03 c5 0b 49 44 41 54 78 da ec 99 59 4c 54 57 18 c7 8d 31 8d 31 a6 31 c6 18 1f 1a e3 83 69 1a d3 34 a6 31 8d 0f 8d 69 22 b2 c9 36 2b 03 cc 02 23 a0 c0 a8 14 69 84 28 04 b4 b8 20 2e 20 88 54 81 32 c8 32 c8 a2 e2 54 91 0a 51 54 56 51 a0 c8 0e 8e 48 11 08 12 43 88 21 84 9c 7e e7 63 3e 8e 17 fa d0 97 3e 34 9d 93 fc f2 9d f3 9d 7b ef 9c e5 9e 73 ff df 99 15 8e e4 48 8e f4 df 49 8c b1 95 c0 2a e0 b3 a1 a1 a1 d5 9d 9d 9d 6b 27 27 27 3f 1f 1e 1e 5e df df df bf 71 66 62 66 d3 d4 9f 53 9b 07 07 07 bf 1c 1e 1e fb 06 fc df 01 bb e0 5a e7 81 de 01 79 6f 6f af 7f 47 c7 2b e3 f3 97 ed a6 17 2f da a2 9b 5a 5a e2 1b 1a 1a 4e 3f 7b f6 ec 62 5d 5d 5d d6 ef 35 35 79 55 55 55
                                                                                                                                                                                                Data Ascii: PNGIHDRIDATxYLTW111i41i"6+#i( . T22TQTVQHC!~c>>4{sHI*k'''?^qfbfSZyooG+/ZZN?{b]]]55yUUU
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: ed ed 3b 5b 5b 5b 77 35 36 36 3a d7 d7 37 7b 81 f8 56 c2 87 55 5b 5b fb c8 58 5d 5d 6d 02 01 1e 6d bd 77 ef 38 7c d0 4f 56 56 56 9e 2f 2f bf 95 59 5e 5e 91 57 5a 5a 6a 29 2e b6 54 16 15 59 aa 0b 0b 8b ea f2 f3 f3 9f e7 e4 e4 74 5e bf 76 7d 28 2b 2b 6b 34 23 23 63 2a 2d 2d 75 e6 d2 c5 4b b3 29 29 29 f3 49 49 a7 e6 13 13 12 d9 f1 e3 71 2c 36 36 96 45 45 45 31 53 84 89 ed 0f d9 cf 8c 41 46 10 29 06 10 2e 5a 10 38 1a 10 47 2a 26 f3 91 31 6f 6f 6f e6 e5 e9 c5 bc bc 00 b0 9e 9e 9e cc d3 03 e1 79 f4 7b 03 70 1d 5a 2f ca 03 32 1f 1f 04 45 1b f0 a9 30 53 91 e0 02 50 54 21 8b 02 53 08 d0 80 00 09 5c f8 eb 40 50 e9 74 28 aa b8 25 c8 07 e8 98 c1 c0 ad 1e ac 81 10 65 bc 86 a0 7b f8 b3 b4 f4 1c 2a db 7f 0f 2c 82 f5 52 5f 00 42 f5 d8 46 a9 a0 16 82 7b a9 8f fa 49 16 11
                                                                                                                                                                                                Data Ascii: ;[[[w566:7{VU[[X]]mmw8|OVVV//Y^^WZZj).TYt^v}(++k4##c*--uK)))IIq,66EEE1SAF).Z8G*&1oooy{pZ/2E0SPT!S\@Pt(%e{*,R_BF{I
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: b4 ed db be eb be 5d 8c b6 30 61 a7 4b 1a 97 25 2e 79 22 b4 5c 59 35 46 42 1c c2 00 30 d1 1d 50 c4 61 40 af 8c 03 4c c6 19 4c 10 00 83 9c 13 9c bd 41 ba 95 3f 28 d5 77 f5 9d 52 65 d6 47 34 40 02 a4 fa 28 44 9b c9 35 93 6a 9d 4c f7 2b 10 79 53 24 8e a0 11 66 87 2c d2 4a 10 22 69 60 2f 42 4b b0 2c 4b f7 2d ac 8e 8f 15 b0 1c 78 2c 0f 9f f3 bb 0e 3c 80 ec f9 8c 57 13 f2 5c de 03 4e 74 85 c4 13 98 b1 e5 1d f1 79 0f 98 71 2d 7d 7f d2 38 33 df 27 92 6f fd f7 6f 94 33 fe 4d 96 88 08 7c 9f 02 fb 12 97 9e 19 b1 7b c6 e7 d8 e6 73 e3 8c 7d fd 99 88 1b 89 27 7b 40 fc 9e b0 24 ae 01 11 44 da 77 0a 0c a1 d4 4d 44 11 c8 57 30 05 20 fd 3f 58 6c b2 f8 61 a1 83 ff 17 8b 1b 4d ac f0 88 94 26 ee 89 a8 0f ec d9 5d 93 dc 01 a8 95 c6 95 a4 7b 66 f8 e7 59 6c 00 7a 77 cc 14 f2 2c
                                                                                                                                                                                                Data Ascii: ]0aK%.y"\Y5FB0Pa@LLA?(wReG4@(D5jL+yS$f,J"i`/BK,K-x,<W\Ntyq-}83'oo3M|{s}'{@$DwMDW0 ?XlaM&]{fYlzw,
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 09 a0 a8 e0 9e 6b b9 36 dd f9 3c 11 00 c2 82 79 21 92 18 0d 43 8c 0b 39 c2 3e 1f 12 bd 4d 24 50 34 ac ae ae ce d6 7a 6b b3 7e bf 3f 7b b1 b9 f9 6b fb d5 f6 29 42 40 bf 20 b1 f9 1d de a4 b4 31 f9 36 a9 f0 96 a4 4b 4b b9 e4 92 4b 2e b9 5c 8c 42 e2 7f 72 f2 f3 0a 92 be 1e 20 39 f7 0d 12 71 87 78 1b ce d9 fa d3 75 6c ea 3d 23 fd 16 82 53 bb 99 8d ec c3 62 6f 0f 05 90 7c 7b 50 80 dc 5b d8 0c 09 bd b3 18 83 b8 17 35 16 92 a7 ba 8d 75 49 34 13 ec d8 26 16 70 19 2b 24 5f c8 1e d6 ff 9b 9d 73 57 6a 1b 88 c2 70 cf c5 36 06 7c c1 36 f8 6e 7c bf 81 2f f2 45 0e a1 48 15 1e 81 cc a4 a0 26 35 0f 10 ca 14 81 3a 2f 10 42 4f 9e 20 95 0b 66 e8 f3 02 a4 cc 50 9c 1c fd ab 33 f6 ce 22 87 54 69 ac 99 6f ce 59 69 25 ef ae 8e ec ff 48 5e 69 a2 51 6b bb ea 13 7c 43 fc cb be 52 16
                                                                                                                                                                                                Data Ascii: k6<y!C9>M$P4zk~?{k)B@ 16KKK.\Br 9qxul=#Sbo|{P[5uI4&p+$_sWjp6|6n|/EH&5:/BO fP3"TioYi%H^iQk|CR
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 6d 21 86 a4 98 b8 88 cc 40 6c a6 12 e1 11 f9 81 14 99 70 8f 05 a9 4e 44 ae 26 69 0d 21 3d 7c 78 a4 1a 19 19 a9 0e 1d 3a 94 e1 e0 c1 83 ae 8d 6c f9 c8 21 b6 33 0c ed ef 30 d0 74 4e 82 8f 04 c1 15 32 82 39 80 1c 66 a4 b0 45 06 39 1f ea f1 89 7b 11 42 c3 e4 10 98 18 ba 06 0f 51 73 dd 12 20 8b 53 41 16 93 b8 51 7d 02 c2 28 f4 a8 4f f6 4e 9a 34 da 2a 1f 96 f9 87 c3 1a 2f 20 a0 44 24 65 85 6f ac f1 3f c0 02 bf c0 fd 5d 5c 5c 14 64 75 5f 5a c6 f2 de 58 dd fb d5 da 2a 16 77 7b 34 b0 ae ab ad d0 66 36 25 e4 36 d5 9e 2e 48 f8 49 fc a9 ae db 18 80 64 82 46 24 86 28 dc 44 00 6a 7b 7b 52 b4 df b5 f3 f6 8e b4 bd 22 1c d3 fc fc bc da de 59 3c 08 2d 11 c8 79 f9 5c dd 0e dd 16 7b 33 3d ae 95 af 9f 05 a1 e0 eb eb 6b ef 7b e2 fb d4 be 8f e9 3e 4f a4 7b 3f 6e a1 50 88 98 10
                                                                                                                                                                                                Data Ascii: m!@lpND&i!=|x:l!30tN29fE9{BQs SAQ}(ON4*/ D$eo?]\\du_ZX*w{4f6%6.HIdF$(Dj{{R"Y<-y\{3=k{>O{?nP
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 88 59 8c eb c1 b6 1a 2c 4d 82 eb a7 d5 45 84 d2 13 84 35 6e 29 67 66 7d fd 87 55 7f ad 5f 2d 2e 2d d1 56 d4 9e d4 2e 4f d1 7e 27 27 a7 2c 40 ec 39 e3 3d c6 3b ec bb 11 5e e6 50 2d 7b de fc de 13 2c 3c da a1 56 bc 2b fd ec f4 f4 3f 21 34 ce 20 34 64 14 49 39 25 8d d1 a0 9f c4 05 de 8b 8d 0d de 4b e4 79 80 c8 03 8a e4 f4 2c 2f 83 e9 01 9d 08 80 10 1d 59 d8 10 b9 07 4f 5e 7c 92 eb a7 1c 32 c2 4b 5f 7c f1 0f d5 9f 5f 7e b9 7a e5 95 7f 7c a0 11 de ff a9 41 c7 b6 0f 74 a5 2b 5d e9 4a 57 be 56 f2 7f 44 e1 3e 4f 6b 28 f9 ff 2b dc e7 93 eb d7 af 33 ac bd 92 7a e9 2a 4e 5d cd f1 a2 76 82 5f 11 aa 63 6c 33 8f 10 1a 11 0c 62 d6 65 e9 c5 1a 3d 37 f7 28 1f 1c 91 30 3e 44 8a ff d5 47 0a 0b 9b e2 88 47 89 83 6e c7 28 f3 b1 3b 7a 14 1c 4d b8 cf d8 ea 22 5e 39 2c 73 c4 25
                                                                                                                                                                                                Data Ascii: Y,ME5n)gf}U_-.-V.O~'',@9=;^P-{,<V+?!4 4dI9%Ky,/YO^|2K_|_~z|At+]JWVD>Ok(+3z*N]v_cl3be=7(0>DGGn(;zM"^9,s%
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 44 00 98 9e 2a 04 c0 cc e7 ec bd 09 ac ad 57 75 e7 f9 d4 6a b5 f0 7b be ef 5e 1b cf c6 cf e0 81 00 61 ee 02 8c fd 26 3f db ef 19 cf 36 21 c1 c6 86 17 5c 04 08 b3 18 ab 83 c1 4d 20 24 61 e8 02 67 80 0a 84 90 4a 40 49 44 42 80 54 02 34 85 20 1d 92 ae a8 c2 54 29 44 a5 ab d2 9d 0e dd 89 a8 12 2a 59 11 42 08 dd 5a 67 dd f3 67 9d 75 7f df da df e6 15 52 d5 bb ec 2d fd b5 bf 71 7f c3 3d f7 9c f5 df 6b fd d7 0a c0 1b 20 04 01 08 12 e0 86 bf fa 48 dd 79 02 04 40 1e 80 15 12 60 08 02 10 82 e2 82 00 c0 f8 17 44 00 84 27 9a 2e 82 04 80 21 40 5a 0f 2f c0 01 10 00 e9 0e 0c b3 04 40 70 02 60 90 01 5d cc c6 0b 32 d2 65 90 e3 58 ed f7 59 fe 30 aa b5 4f 06 37 c6 b5 63 84 d5 71 d2 39 71 3d 3f ce 97 ad 07 31 48 e3 67 4f 82 48 4c f2 5a 58 6f d0 35 ae d5 f8 71 5f c7 e2 3c 43
                                                                                                                                                                                                Data Ascii: D*Wuj{^a&?6!\M $agJ@IDBT4 T)D*YBZgguR-q=k Hy@`D'.!@Z/@p`]2eXY0O7cq9q=?1HgOHLZXo5q_<C
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 60 d8 26 02 a6 16 80 21 40 8e d2 03 10 28 43 80 22 14 c8 09 40 1d 0a 94 85 c0 89 00 64 4f c0 61 84 02 a1 ca 74 e4 8b 97 16 00 04 c0 f1 5d 03 3f 19 b3 5a 57 2f 03 5e bd 23 93 00 9d 2b c3 35 d6 2d 23 51 9e cd 26 01 48 de 83 20 25 99 00 18 74 0f e9 7e 82 c8 c4 78 18 8b 5e 8b 64 8c 67 2f 47 9c 2f 84 18 1a 04 48 cb 0c a9 ba 16 21 55 0e bf 86 96 65 a0 27 2f 05 08 80 de 99 d6 d3 3b 77 02 a0 f7 28 8f 09 08 92 43 1e 86 e4 29 f0 63 8e f9 fe 85 28 da c5 bd 57 99 66 c4 b2 66 f9 77 94 85 09 d9 ff d5 43 3d 3b 95 7f be 48 00 f4 39 f3 b1 2c 54 c9 2b 09 bf e9 4d 6f da fc a3 3f fa a3 6f 7f e1 0b 5f fa e7 5f fd ea 5f 3f 6c d7 68 a3 8d 36 da 68 d3 ed af fe ea ff 7e bc 19 ff bf f3 e1 0f 7f f8 9b 36 63 e2 39 97 2d be d2 05 7c 70 f9 47 ae 7e 9f 6d 34 83 ca 5d b8 66 18 f9 8f ac
                                                                                                                                                                                                Data Ascii: `&!@(C"@dOat]?ZW/^#+5-#Q&H %t~x^dg/G/H!Ue'/;w(C)c(WffwC=;H9,T+Mo?o___?lh6h~6c9-|pG~m4]f
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: df cb 59 7f 08 77 71 bd 2c ba 5d c7 b5 30 bb 8f d9 f3 20 2e 00 c2 96 e8 41 d0 72 42 07 d9 81 9e 40 9e 83 1e ef 85 40 9d 05 35 05 b1 3e 1b fa 23 e4 75 12 00 65 07 0a 9c a1 be 4a 09 7a d6 89 92 00 11 00 41 86 bf 7a 61 5e 07 40 64 1d 80 fa 29 31 f0 a5 93 24 20 7b 00 1e de 20 00 86 14 06 f4 68 90 80 10 03 3f ae d0 02 18 12 01 30 80 00 20 0c e8 f2 1c 06 44 2f 80 52 82 3a b6 69 82 90 05 48 7d 93 00 44 7d 00 12 00 19 de 20 00 8e 4c 00 42 d4 9a 0c 52 41 e7 46 36 9c 94 21 28 5d 5b eb 30 48 8f 4d 19 f6 30 76 0d a9 d7 31 30 98 63 bc 30 c6 73 0d 01 ad 33 0c 27 c8 40 84 ce e8 fc 42 58 9d de 4f e9 15 50 38 16 42 8f 4a af 0c 8d 78 9d 0f 42 85 22 6e 35 09 48 1e 0f 17 0b 5b 58 ea f3 3c 95 a8 7d b7 78 c5 f0 2b ae d8 cf d0 b3 f0 08 2c f4 09 5e f7 e0 15 2f 7f c5 e6 07 3f f8
                                                                                                                                                                                                Data Ascii: Ywq,]0 .ArB@@5>#ueJzAza^@d)1$ { h?0 D/R:iH}D} LBRAF6!(][0HM0v10c0s3'@BXOP8BJxB"n5H[X<}x+,^/?
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 4b 5e e2 46 bd c7 fd e7 1c df 0e 9b 5d 71 c3 e7 dc 73 ce b5 99 94 5b 37 af bf fe 06 37 d4 6a c1 28 63 ee 03 65 ec bc ce 4d c6 bb d6 3b 42 62 da c6 35 e3 d9 85 54 1f c0 b1 a1 cc 44 10 df 82 e8 34 d3 77 f2 fc 86 a7 81 63 45 cf 6d bc 1e 8d 76 42 ef 15 05 c8 ca 34 ab 24 0c 7b c3 d0 8f 73 69 fc 13 65 08 50 16 04 b3 42 b0 1b fc 41 00 b4 6d 01 10 00 37 fa 0b 2f 80 21 87 00 ad 86 02 19 cc d8 4f 44 40 04 00 c6 7f 45 00 54 0f 80 21 40 fd 04 80 21 40 f4 04 b8 17 80 04 80 82 e0 40 16 02 3b 40 00 e4 01 80 17 e0 0a 7a 01 82 04 1c 0a 22 60 48 82 e0 2b 29 06 76 02 20 40 0f 80 f4 a0 15 01 80 c1 9b 2a d9 6a 1f 53 83 ca 98 a4 87 80 04 41 98 34 70 49 54 52 08 0d 8d 64 6d 6f 16 f0 5a bd 7e e4 db af 32 f7 64 02 b1 b2 4c 02 80 b0 24 9d 0b a1 6e 7a df 20 00 14 3b 17 c4 40 7d 18
                                                                                                                                                                                                Data Ascii: K^F]qs[77j(ceM;Bb5TD4wcEmvB4${siePBAm7/!OD@ET!@!@@;@z"`H+)v @*jSA4pITRdmoZ~2dL$nz ;@}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                29192.168.2.449784104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:16 UTC595OUTGET /images/suite/sync-phone.png HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:17 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:17 GMT
                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                Content-Length: 15950
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=20701
                                                                                                                                                                                                Content-Disposition: inline; filename="sync-phone.webp"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                etag: W/"50dd-1922d068900"
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 149932
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6298c5ac427-EWR
                                                                                                                                                                                                2024-09-28 01:29:17 UTC781INData Raw: 52 49 46 46 46 3e 00 00 57 45 42 50 56 50 38 4c 39 3e 00 00 2f 67 c4 e7 00 27 e5 36 b6 6d 55 b9 f7 bb 67 84 54 40 ff 85 50 02 19 3f f2 ff e1 c9 b9 07 69 c2 71 24 db aa 72 ef 77 7f 7f 49 24 e4 1f 04 39 b0 fc 8a 3c bb e3 b8 91 24 45 ea 81 e5 5d 53 ce 7f 63 ee 7b 2f c6 c5 e9 aa 9a ff 24 4a 84 90 99 48 05 f0 c6 8c 88 48 36 a6 44 44 7f c4 48 8c c4 08 4c e2 74 17 0a 41 6b cc 88 88 19 21 d6 42 82 18 1d f5 cf 8c 88 c4 e4 cc c8 8c 62 72 66 84 0c 44 90 21 c4 22 26 17 93 23 82 0c c8 60 46 c8 60 46 ff 10 0b 64 08 b1 20 e2 fc 8e 08 11 64 88 c9 39 bf 43 06 22 e7 77 81 0c 44 8e cf cc 8c f6 fb cf 8c b6 eb 87 c8 7a 7e ad e7 d7 e3 7d 16 98 79 99 41 76 a0 30 0a 48 f1 e6 e3 e0 ca f1 e3 f9 f1 cc 1c 7f 27 37 6f 3e 3c 7f cf 65 52 ba 81 a8 29 5d 4f ba ac 6c 1b a2 a6 74 bd d2 0d
                                                                                                                                                                                                Data Ascii: RIFFF>WEBPVP8L9>/g'6mUgT@P?iq$rwI$9<$E]Sc{/$JHH6DDHLtAk!BbrfD!"&#`F`Fd d9C"wDz~}yAv0H'7o><eR)]Olt
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 8d d3 c4 6e 81 c4 dd 87 b1 8b dc 27 c6 01 83 1f 45 71 90 97 07 d7 cb 2e 72 a7 58 5e 63 ee df 3a ef 22 a7 8a dd 02 6d 6b 37 91 73 c5 38 a0 6e ad 63 55 2e 11 d6 71 e4 68 b1 44 d7 66 4d e4 6c b1 c1 d5 56 83 a1 99 93 b5 c2 d4 b4 9e 4c 24 26 ad bb c8 f1 a2 5b 13 99 49 a4 5b a3 e9 44 62 d2 60 e8 e1 7a 1d 50 74 a2 31 e9 36 72 c6 68 d0 73 ef 63 87 8c 80 9a 16 91 53 c6 02 35 1b b9 a5 6e c0 4b 4d 94 08 fa d2 e6 b3 c8 39 63 8b 96 75 ee a9 bb c6 49 63 e4 a0 31 e2 e4 3c 72 d2 78 13 31 fb d0 97 2e 77 91 10 99 59 13 09 8d 99 2d 23 21 32 b3 31 0b 5d 39 bc ea 3a 4a a3 2e fb ee 2c 4c 88 cb ce c8 8d cb 6a b0 b1 4c 64 8a 77 31 12 d3 39 c4 48 4c e7 c6 6d dd 62 a2 c8 71 03 11 17 2c 5d d7 1a 11 4f e0 e7 ba 16 a8 d8 92 c8 34 6c 5c d7 06 0f ed 5c d7 8e ca f4 14 c1 c3 33 12 bb af
                                                                                                                                                                                                Data Ascii: n'Eq.rX^c:"mk7s8ncU.qhDfMlVL$&[I[Db`zPt16rhscS5nKM9cuIc1<rx1.wY-#!21]9:J.,LjLdw19HLmbq,]O4l\\3
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: a5 33 8e 8a 91 50 78 88 8d ad dc cf 5d f1 16 8a d7 f2 54 02 c3 a3 b3 3e 5e 93 a1 f3 1a 3c 4c 6a 99 72 62 94 dc 39 87 06 11 d0 0a 7e 1c 86 45 d2 7d 29 8b a5 73 e3 89 6c 9e ac cc c8 04 a6 59 e5 cf 9b 27 bc 34 09 e6 e5 a0 3b f0 03 d9 97 a5 cc 0c 55 2a 89 98 a3 0e d4 f3 ea 92 7f 33 5e ca 5a c3 8c 57 fa f8 64 25 34 ce c8 0a b5 80 ef 82 b3 35 8d d7 26 f9 82 94 c7 e7 a3 e8 53 a0 53 98 ab 04 15 88 57 66 cd 1a 88 81 a5 54 11 2f f9 b2 dc 26 cc cc 79 a3 92 e3 c2 b9 92 d9 39 84 53 a8 eb 93 34 95 55 7a fd bc 21 f0 26 77 4c cf a0 95 b9 52 ad 1e 73 47 d1 03 0e 27 56 5e 76 83 46 e8 e7 97 29 72 c7 30 29 b7 2c 13 b6 25 b1 d5 e7 13 64 c6 06 a9 c5 65 92 fc 9c 41 bd 1c a5 d0 9e 29 15 74 95 12 0d 2b 0d f6 e5 b0 3b 27 65 82 e5 90 62 bf 37 bc 2a f5 6e c5 94 9c 3c 7f 91 74 6e d4
                                                                                                                                                                                                Data Ascii: 3Px]T>^<Ljrb9~E})slY'4;U*3^ZWd%45&SSWfT/&y9S4Uz!&wLRsG'V^vF)r0),%deA)t+;'eb7*n<tn
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 81 6e 47 e6 09 e9 96 25 aa 67 2e 4d 98 48 2f e7 6e 23 cb d9 0a e1 3a 29 bb 6d 3b 1c 2a a8 9a 0a 4a 1d 46 0a 15 78 59 ae 9f b4 93 ad d6 2f f1 fc df bf f4 ea 02 f2 77 e7 6f c0 94 d5 f9 fc bf 2c 24 51 f3 3f 9d 28 14 ae e7 eb 89 e0 ad 87 f3 f9 42 ad 7d 95 b9 71 59 ba f4 f5 56 be 35 3e 85 a0 97 94 b7 cb f9 0c 69 e5 54 11 11 b1 51 08 af 94 52 ee d6 b2 14 22 0a db ed 44 75 c7 10 88 75 d0 c5 97 76 60 0c 52 5d 9e c3 e1 c5 7f 23 4c ca f2 77 a8 04 87 fb 82 90 32 1f 71 0a 34 bd a3 56 f8 a7 21 bc d1 09 01 af be a5 5c 64 6d ec 62 5d 55 0d 5e a6 bb 07 c2 15 e8 15 37 96 f7 3c 3c d2 4b ad af 6a 6c 25 02 3a e9 ee 7f 9f f1 95 c5 96 26 58 54 be 41 1b 54 52 1a 74 de 3f a1 1c 47 4f c8 25 a1 ab 96 2c d9 20 e2 3b c1 82 82 c5 c1 1f 44 6c d5 db 13 6f ed ca 37 de f9 4d 3a 0d 73 22
                                                                                                                                                                                                Data Ascii: nG%g.MH/n#:)m;*JFxY/wo,$Q?(B}qYV5>iTQR"Duuv`R]#Lw2q4V!\dmb]U^7<<Kjl%:&XTATRt?GO%, ;Dlo7M:s"
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 6f 2e 81 d1 3b 13 2e 84 0a ca d9 59 9f 85 10 24 79 ca 45 1e 82 26 a5 b2 f1 85 cf fa 50 d9 ab 1e ff f7 88 6f 45 2b 78 ca 5a 1b f1 ee 4e 5c 59 5b 85 8b d1 db 15 50 19 fd b7 a1 53 6d ce 53 b0 b6 21 54 e8 2e ae 42 f0 a7 42 c2 da 06 c9 f9 ad 58 0b ab 8b 87 d6 8d c2 ba 11 17 4f 43 d8 9e aa 56 f3 15 d4 21 b8 da b9 10 b6 2f 84 70 ba 3d 93 79 04 5d 78 ac 0a c1 5f 84 2a 04 6b 3f 62 ab 22 6f b1 72 11 14 f5 b4 78 16 ce b0 52 b0 85 02 9e c2 6a 84 8d 20 e8 e1 2a c6 f8 48 3e 83 10 dc 53 5b 74 a3 39 ae 43 b0 eb a0 c0 9e 09 ce 10 1c c9 5d b4 35 48 75 95 ce ae 73 1a 2b 67 21 84 d5 53 70 de c1 68 23 be 00 38 8b b5 3c 3f 22 b4 d9 a7 44 51 d1 3a 84 33 9b af d8 e5 63 32 71 a7 22 7c ac 8d a7 44 74 e8 9c 5b c7 16 b0 da 82 79 4b d4 fa b8 ae 08 5d 75 16 b6 ab aa 3e 7d 21 5f 71 a0
                                                                                                                                                                                                Data Ascii: o.;.Y$yE&PoE+xZN\Y[PSmS!T.BBXOCV!/p=y]x_*k?b"orxRj *H>S[t9C]5Hus+g!Sph#8<?"DQ:3c2q"|Dt[yK]u>}!_q
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 23 a5 b2 7e 3e f6 3b 22 af 12 1a 2c 4d b7 7b 47 c9 24 59 f6 92 69 cd 48 b9 e7 39 51 bb a4 19 38 41 de d0 78 2f 73 d0 14 ec e3 58 f6 4e 25 b2 d0 b4 66 a4 bc f6 0b 5c 30 57 94 e4 34 55 1a 93 e5 21 79 f7 c3 da bd 8f d0 b9 b5 29 73 93 91 32 63 1e ad d9 04 d5 f0 3c 6d d8 a0 04 39 f5 cb 1c 58 e6 8d 76 ef 23 b2 6a e1 96 8c 94 0d b3 f0 ef cc 4f 60 59 4a 61 4a a1 bb 9a e8 99 3b f5 de 47 e7 13 03 3d 72 65 a5 cc b9 27 1a b8 bf 90 a8 c3 bc 98 b4 24 67 9e c2 65 0e 9a d1 34 33 d8 fb 28 54 45 ee c4 95 5c b2 52 02 5b a2 ca dc cb c3 e3 05 c3 c9 a0 a1 b6 e5 0a fa 4a b5 f7 51 71 05 5b b1 25 2b c5 72 20 4a e0 25 15 e8 dc 1b 12 9d 0b 8b cc 1b 98 df f4 f8 46 de fb 28 25 01 07 1e 28 2b a5 e0 1b 49 1a 74 47 d9 ec 45 6f 60 c4 52 ef 47 6f 3a 9a a2 bc f7 11 5a 65 be 91 99 c2 dc 25
                                                                                                                                                                                                Data Ascii: #~>;",M{G$YiH9Q8Ax/sXN%f\0W4U!y)s2c<m9Xv#jO`YJaJ;G=re'$ge43(TE\R[JQq[%+r J%F(%(+ItGEo`RGo:Ze%
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 51 33 de 12 dc 29 73 a4 f4 03 36 cc dd 94 b9 d1 d8 30 03 94 06 2c 91 e5 dc 67 a6 6c 8f 69 98 c7 d4 2e e9 6f d3 38 70 d2 2c 59 fa 01 67 cc 9b 86 b9 d3 58 49 f3 2b 26 6c 98 93 d5 16 9a b3 cf f4 88 81 75 bf ba b6 61 0e c9 7e a1 e8 98 43 a6 1f 30 72 af fb a5 70 81 87 04 57 80 8a ec 93 fd a2 b0 c0 43 96 47 e3 59 b8 a8 59 36 89 cc 90 4d 9f b4 6a e7 05 1e 8c b7 e8 52 60 03 db 04 e5 48 96 6d b2 14 9a 65 9b e1 31 2b 46 db 84 e7 9c 88 52 f9 d9 b4 fb e9 9e 93 6e 5e d3 f6 39 31 86 dc 1c 0c 35 53 46 56 2a 99 9a 8d 48 ad 1d 7a c1 1b 45 52 2d bb 63 c3 cc 1b e9 57 d7 1a 2c c7 7e e0 38 8a 81 d7 17 1c a7 1e 70 c6 5c 69 6e c1 be 62 ae 13 c4 82 79 3f 59 4e b0 e0 4d 46 07 38 46 f1 ba 7c 98 bf 55 2d 53 fd e9 ea 89 07 a0 75 4f 7b a3 ae a9 07 8c dc eb 72 5a 33 49 7d 23 cb 4c 9a
                                                                                                                                                                                                Data Ascii: Q3)s60,gli.o8p,YgXI+&lua~C0rpWCGYY6MjR`Hme1+FRn^915SFV*HzER-cW,~8p\inby?YNMF8F|U-SuO{rZ3I}#L
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 9e ce 4d ef 8d 7c 2c db 3c 01 f7 0a f9 dd 18 d8 30 27 4c 9f 0d 1c f2 04 50 63 87 4d 1c db 93 79 1a 12 df 56 fa 8d 0c 8f fb bd d3 59 2c cb 36 79 87 18 39 0d f4 0d 32 07 8e 94 68 55 2c 73 1b 0c 4a d2 69 9e 99 df c0 b2 d5 3d 89 a7 dc 0a 7b ec 75 d5 76 f2 31 cc 98 ab 7c 09 a6 35 75 e0 d5 5a 72 2b 4c d5 cc b9 a7 1c 07 a9 36 14 0f 3c e4 57 98 a9 b1 6c f3 26 18 9f da 2a f8 46 ae 84 24 17 a4 63 de cf b5 70 22 53 31 d7 f9 15 88 b9 53 57 0f cc b1 50 f0 be fa 89 d2 e4 58 f0 bc a7 ae 2b 98 8f 21 b2 cf b3 60 d9 2a ab ed e4 4e 30 ed 22 74 e0 90 6f c1 2b 8b a2 f3 2c 6c b8 97 b8 c7 dc e5 5b 60 e5 83 1f cc b3 70 c2 dc a8 9e c0 48 3e 86 29 73 cc a7 a0 4f 3d ed 73 4f 79 16 2a f5 93 d1 c8 36 99 22 07 8a 5b b6 b9 16 22 73 a7 68 f9 90 4b c1 a4 53 2d e6 4d be 05 cf 37 14 0f 4a
                                                                                                                                                                                                Data Ascii: M|,<0'LPcMyVY,6y92hU,sJi={uv1|5uZr+L6<Wl&*F$cp"S1SWPX+!`*N0"to+,l[`pH>)sO=sOy*6"["shKS-M7J
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 7d b4 74 14 b8 3c 1e 0a ac 8b 91 ab 71 92 1d 71 f7 76 f1 3c 6e 8b 42 50 14 c5 a3 f5 18 96 a2 c7 af 2c de fb e0 ad d5 e2 5f cc db 89 55 5d d7 d7 92 5c 02 fe 12 3c 83 43 51 04 c0 01 22 5e 1a 17 a1 28 06 10 01 c8 f8 d6 89 02 c6 11 c3 6d e1 82 2c 20 bb a9 1f 08 dd 01 49 02 2e 85 31 10 52 2f cf 98 58 20 9b 89 20 f2 5e cd f0 6b 86 ce 43 9b 14 11 0f 14 14 f5 04 c6 47 83 83 fc 67 0e bc 1c 09 59 40 9b d1 e0 2f 41 f7 08 81 23 0d 07 44 63 e0 e4 d5 38 e2 ac 3e 5b ad 56 3b e6 7a b3 5a 1d c3 b7 dc 91 3e 82 83 0f 0f 97 c0 27 02 c3 dd 8d 15 f5 04 04 c3 a5 b1 d0 1e 42 0e 2e ed 1e c8 91 90 05 3c 92 d9 b5 13 d7 b8 5b 3d 09 66 e5 3a 11 a9 cd 60 55 5a 72 3e 8a 24 36 86 26 37 44 45 48 09 4d ce 58 93 eb d3 44 9e a8 9d 24 62 92 a9 26 6b 54 25 2e 25 22 b1 41 f4 e4 3c 7e 93 94 5c
                                                                                                                                                                                                Data Ascii: }t<qqv<nBP,_U]\<CQ"^(m, I.1R/X ^kCGgY@/A#Dc8>[V;zZ>'B.<[=f:`UZr>$6&7DEHMXD$b&kT%.%"A<~\
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 12 a0 97 cb d5 83 87 5b 72 21 b1 06 c9 da cf 9d 01 4f 2f e7 9a 72 ea b2 97 59 2d 9f 85 fa 96 8a 19 59 0b 2a ac f6 cb 3f 04 2b ea 6c 4f 0d dc cf 9d 41 49 2a ce 13 e0 cb d2 2b f1 e5 f5 5b ce 7d fc 5a 39 77 cb 72 0d 75 f5 0f a0 97 25 38 67 35 8b e5 2b 4e c7 bc a4 5e aa 10 a9 db 85 9d 9b 15 e5 5c 6d 02 7b 3f 95 74 7a 2a e7 70 b6 3c 2f 31 ae 56 7f 48 bf d3 cf fe fc 69 82 e9 5c 79 90 24 c1 a2 83 5c 2b 69 39 17 07 7a f8 72 5f 12 48 17 90 38 d0 ca 3d 80 b8 29 2a 24 15 7d 59 3e ed e6 a5 a2 2d 03 f8 a8 e7 8a 84 16 c9 8a 7a b7 2a cb eb 45 2f 6c 9f 74 26 50 f1 57 8a b2 2c 68 e4 ef 94 11 b0 38 7e 13 53 bd 4f b9 d4 6f 9d 4c 94 53 0d bc 94 ab a6 c1 40 85 3f 89 fe 7b 81 2d 9b 53 59 96 b0 7e e0 bc 2c cb eb ec 1e 3c c8 1f 69 b9 f4 4e c7 cb e5 52 51 f6 ae c6 31 09 99 bd bc
                                                                                                                                                                                                Data Ascii: [r!O/rY-Y*?+lOAI*+[}Z9wru%8g5+N^\m{?tz*p</1VHi\y$\+i9zr_H8=)*$}Y>-z*E/lt&PW,h8~SOoLS@?{-SY~,<iNRQ1


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                30192.168.2.449787104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:17 UTC358OUTGET /images/navigation/ts3.png HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:17 UTC518INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:17 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 46359
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                Cf-Polished: origSize=98700
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                etag: W/"1818c-1922d068900"
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 109906
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff62a1dbc5e70-EWR
                                                                                                                                                                                                2024-09-28 01:29:17 UTC851INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 30 00 00 02 30 08 03 00 00 00 af 2f a1 5d 00 00 02 fa 50 4c 54 45 00 00 00 cc cc cc 80 80 80 55 55 55 e3 e3 e3 4d 4d 4d 4e 4e 4e d2 d2 d2 50 50 50 71 71 71 40 40 40 d1 d1 d1 68 68 68 3b 3b 3b cc cc cc 46 46 46 33 33 33 b3 b3 b3 c7 c7 c7 38 38 38 61 61 61 53 53 53 30 30 30 af af af c0 c0 c0 4f 4f 4f 30 30 30 c0 c0 c0 aa aa aa 4b 4b 4b 2b 2b 2b 41 41 41 5e 5e 5e b6 b6 b6 a7 a7 a7 32 32 32 93 93 93 55 55 55 41 41 41 ba ba ba a5 a5 a5 2f 2f 2f 2b 2b 2b 96 96 96 a7 a7 a7 3e 3e 3e b5 b5 b5 50 50 50 32 32 32 9d 9d 9d 21 21 21 ad ad ad 90 90 90 40 40 40 36 36 36 24 24 24 83 83 83 a5 a5 a5 4d 4d 4d 90 90 90 5c 5c 5c 56 56 56 2f 2f 2f 1e 1e 1e 77 77 77 9c 9c 9c 48 48 48 18 18 18 38 38 38 95 95 95 8a 8a 8a 7b
                                                                                                                                                                                                Data Ascii: PNGIHDR00/]PLTEUUUMMMNNNPPPqqq@@@hhh;;;FFF333888aaaSSS000OOO000KKK+++AAA^^^222UUUAAA///+++>>>PPP222!!!@@@666$$$MMM\\\VVV///wwwHHH888{
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 52 5a 5a 5c 5c 5c 64 68 6a 6a 6e 6e 70 74 74 78 7a 7c 7e 7e 81 85 85 89 89 89 89 89 8b 8d 8d 8d 93 95 95 97 97 97 99 99 9f a1 a3 a5 a5 a9 ab ab ad b1 b1 b3 b7 bb bb bb bd bd bd bf c1 c7 c7 c9 c9 cd cf cf d3 d3 d5 d5 d5 d7 d9 d9 dd dd df df df e1 e3 e3 e5 e5 e7 e9 e9 ed ed ed ed ef ef f1 f1 f1 f3 f3 f3 f5 f5 f5 f5 f7 f7 f9 f9 fb fd fd 4d e2 8c 84 00 00 b1 38 49 44 41 54 78 da ec 96 cb 8a 5c 55 18 85 bf f5 9f ba 74 ba 73 31 03 41 22 01 07 81 8c 02 92 97 f0 15 44 22 48 a6 42 14 1d 39 13 9c 38 d4 99 0f 20 06 1f 40 c7 3a d1 a1 e0 0b 38 0a 82 82 e4 56 9d aa 73 d9 cb ce d9 f4 a9 dd 15 bc 34 e9 84 4a fa 7c ec ff fc b7 49 15 b5 ce da c5 c8 c8 c8 c8 c8 c8 c8 c8 c8 c8 c8 c8 48 81 18 21 40 01 22 20 00 2a c8 74 40 ea 8f 21 45 32 24 4e 35 2f a3 60 82 1e 11 8a 98 4e aa
                                                                                                                                                                                                Data Ascii: RZZ\\\dhjjnnpttxz|~~M8IDATx\Uts1A"D"HB98 @:8Vs4J|IH!@" *t@!E2$N5/`N
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 88 6f 1b 0a b6 97 0a 2f f6 4f 2e 81 19 18 51 61 dc aa 7e 72 73 bb bf 8d 19 8d 60 b6 3e b0 47 ea 0e 5b a2 e0 4c 34 ba 71 26 b0 10 d8 02 c0 46 b5 5b 31 28 54 fe 12 60 c0 20 61 28 48 21 1a 1a d7 ee c5 c2 08 0c ba 74 e5 e5 13 7a 31 1e c1 6c de 9f ec c3 a2 a9 4d 99 26 13 99 b7 91 6b 97 12 2b 84 25 53 b3 f4 e1 c5 44 c4 60 d8 a0 d0 df 39 2a 07 44 ba da 3c bc 46 1f c6 23 98 3b 1f 7f 1f 41 ca 19 c0 f1 4e ca 06 64 63 10 4e cb ae a4 58 21 84 b0 01 db a1 19 89 05 c4 d8 d4 1a 1d 1e c5 6d 3b bc c5 88 b2 c2 e4 c6 e3 ed 44 3f c6 61 7a 67 cf 1e fd 54 b2 c1 aa ff 48 b7 91 24 83 44 44 f1 47 16 65 62 2d 26 4b 10 d7 45 5c 8d 69 25 06 43 80 11 96 3b f3 ab 50 22 b5 ba 77 f8 fd 88 3e 8c a4 c2 6c 7e 3e c9 64 32 15 29 03 24 b2 04 c8 fe c7 de d5 b4 48 96 54 d1 73 6e bc ac ea a9 9e
                                                                                                                                                                                                Data Ascii: o/O.Qa~rs`>G[L4q&F[1(T` a(H!tz1lM&k+%SD`9*D<F#;ANdcNX!m;D?azgTH$DDGeb-&KE\i%C;P"w>l~>d2)$HTsn
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: d4 e3 51 d5 b9 57 50 35 24 08 11 92 74 bc 65 3c 29 c0 80 02 2d 67 f4 12 fd 24 cd 26 6e 0d 5d 22 2a 44 dc e3 48 d6 95 09 4a a6 37 55 cb 03 d8 fb 45 fb 95 64 cf b8 23 bb 6f 31 5c 92 a5 05 92 04 11 a5 4e a2 4e f1 58 0e 7e 22 80 51 59 77 69 24 1d eb 32 ee ff 37 38 aa d0 42 19 12 57 9c 32 55 10 b5 71 ef 3b c9 2f 80 95 22 b5 81 ed 4c a3 2a 80 54 c1 a4 d2 4d 56 c0 69 1a a3 32 2d 0a cf 8f 0c 78 0e 44 f5 5e 6e b3 5c 18 af a3 b3 50 36 cc b6 ee 1a dc 4a 8f c1 a1 a6 46 18 93 51 32 4d ec a0 14 05 42 a0 20 ab 0b 5b 1a db e5 84 e2 d3 c1 4d 81 f3 a1 8e a8 1c fa bb 7a eb 26 6f 70 07 4e a1 c2 28 82 90 a5 03 a6 5d e5 28 39 15 c0 60 d4 f4 de 3b b1 22 62 44 90 93 da e5 b0 c7 cb e9 dc da e5 95 01 00 a7 24 a6 bf 07 e0 cc e0 b0 dd 12 5f 8d 54 59 a1 69 a4 6d 06 6c c7 70 f9 66 32
                                                                                                                                                                                                Data Ascii: QWP5$te<)-g$&n]"*DHJ7UEd#o1\NNX~"QYwi$278BW2Uq;/"L*TMVi2-xD^n\P6JFQ2MB [Mz&opN(](9`;"bD$_TYimlpf2
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: dc 71 a9 b6 03 41 0e 41 8a 09 be 61 73 36 b0 52 da 1b 25 7b 78 6a 6c 07 52 e4 7d 84 91 98 64 33 24 b1 3a 4a 24 20 48 61 52 95 c6 b4 f9 76 be d7 dd 16 cd 4e 34 b6 ab ba dc eb 55 65 ab 30 80 66 5a 47 64 04 dc 54 2a df 23 6f 0d f1 d2 4c 2d 18 8a 88 54 a0 e7 bc 79 7d dc 63 38 37 7a 3b 13 65 52 81 94 2c f0 2b 5a a9 e5 18 b2 23 03 01 17 db dd 46 2a 88 02 9b 79 bb 8b c3 2c c4 88 39 bb a0 56 ed 11 0c 6e f5 15 a4 49 b5 cb e2 68 82 30 c7 d4 a6 7d 57 b5 70 57 b4 b3 2d 00 65 db b4 11 ce 5a 26 c3 d1 95 bc fb 64 62 2a 6d 59 64 8b d1 d0 a8 0a 3c c1 46 8a 54 36 94 b9 53 21 ee a2 52 02 27 ec 96 b2 a8 e3 4f ef 9e 0c 60 7c 7e 7e 54 32 b9 45 1c 08 8c 2a 51 dd 7f 50 61 2b 58 70 83 b7 6a 13 41 c1 81 ad e4 12 30 73 00 ee e1 c7 62 a4 97 90 f7 cd 26 9a b9 08 cc 7f 2b cd e0 0b 4b
                                                                                                                                                                                                Data Ascii: qAAas6R%{xjlR}d3$:J$ HaRvN4Ue0fZGdT*#oL-Ty}c87z;eR,+Z#F*y,9VnIh0}WpW-eZ&db*mYd<FT6S!R'O`|~~T2E*QPa+XpjA0sb&+K
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: ac 05 a3 31 6d d5 90 e6 90 80 01 d9 70 d4 29 13 30 c4 ad 1c 6c 5f d9 c0 de a8 2f 41 38 4d 87 40 38 cf 52 e7 35 52 66 32 bc f9 6d 0f ff d6 3d 17 07 91 6d 2f 66 22 a8 a3 c3 61 38 bd 72 65 d4 50 de 14 03 e5 fa d9 8d 6c 2d 9f b9 0c 01 58 4b 9d 66 b5 bd da 99 59 d6 ec 66 02 86 61 7a fb 97 e1 7e 97 87 48 df 90 8c ed 70 3d 3f 63 59 e5 35 13 e9 7d d3 dd ef 7c d7 2f df 7b 24 2d f8 f4 5e eb a1 f1 b9 e7 87 e3 d5 aa ca 05 05 a8 bd 90 61 5b ce b3 28 09 56 e6 f9 47 2f d2 d8 cd cb dd 69 cf 32 1d 01 92 e1 ff 4f 4b e7 45 09 7e 43 2f 33 5d 4c 96 a2 29 af fa 5c 12 ef fa c9 8f 7c f6 df 3e f3 c9 07 2f ac 0a d1 46 c6 6b 57 4f ea ea d8 2f 7c ed a9 cb 78 dd 0a e9 57 32 98 0d 76 20 eb a7 17 37 1d 04 95 40 fa b9 79 81 d0 c2 17 6a 0d 71 b3 73 ef 50 72 8f 3d e2 9b df 1d 02 e8 6f ad
                                                                                                                                                                                                Data Ascii: 1mp)0l_/A8M@8R5Rf2m=m/f"a8rePl-XKfYfaz~Hp=?cY5}|/{$-^a[(VG/i2OKE~C/3]L)\|>/FkWO/|xW2v 7@yjqsPr=o
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: f5 b2 3c 9d 70 ff e5 3b d9 f5 5f 65 11 ba 53 e3 fb 86 8d ef 49 dc 96 1b 6c dd 79 e9 9d 7f f8 f6 8b 5a 18 b9 1e cd 72 34 5e 7e 26 e5 e8 08 01 3c 60 04 6e e0 62 94 4d 00 2e a8 83 e9 c1 10 8c 08 80 15 b2 0a f1 60 80 80 82 c0 bd 23 dc 0c 44 c1 80 a1 ed b2 e8 e5 d9 32 45 14 2c db 3c b1 a7 cb 6e b3 07 f6 62 bf 70 16 ba 0e 18 f4 3b 65 cc ba 81 03 3b 76 c0 bd dd 9a 22 f2 4d 8f fe da 9f 7c fe 6f 1f 79 fd dc 7f be 7e ed da 75 ad ea d7 1f ff ea e5 e3 f3 47 00 02 d3 16 74 e3 08 80 00 59 21 47 aa 97 0a 82 80 0c 15 28 86 65 80 09 b7 5e ca 24 4e 06 7b 0d 99 d9 50 3b df ee 50 98 ed 48 dd f4 5d 8c 83 36 c8 d6 2a 31 7b 88 c3 b0 e3 4f b0 79 6f 69 79 24 4e 7a 2b d3 1d b5 e6 be bc bd 38 bd c3 9b 1f 7a e8 d7 ef 39 9a 9b 2d 70 ad d0 e0 ab 2f bc a0 a3 73 34 18 68 54 42 4b 86 9a
                                                                                                                                                                                                Data Ascii: <p;_eSIlyZr4^~&<`nbM.`#D2E,<nbp;e;v"M|oy~uGtY!G(e^$N{P;PH]6*1{Oyoiy$Nz+8z9-p/s4hTBK
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: de 26 c0 04 96 b5 e5 35 85 3d 89 96 5d 29 35 fb 0a e7 26 de f6 47 e9 ed 31 c0 74 5b 3f 12 01 ad 00 c0 66 0e c8 61 7a d6 c2 8d f1 33 7f b9 c1 4b bd 7a 3a f0 99 c7 9f 3e 15 02 13 88 0b a9 96 86 b7 05 d2 6a 8b 4c d2 82 37 c4 1f 1a 44 5c 69 4e fb 33 24 44 64 06 51 84 dc 98 e5 48 59 b8 d9 08 8b a4 ad c8 9d 77 58 1e 55 db 7f 17 97 ee 52 c0 b3 e9 fd c4 1e c6 ac ad 77 7a 8d 8b a4 9b 0f 0e b7 7c 6d eb c1 de f7 81 7b 0b 01 20 d7 4e 07 7f e9 f1 ab e7 04 5a 84 2d d2 34 20 01 0e 01 c2 e6 b4 ef 8c aa 69 99 a9 88 92 08 a6 01 42 04 08 56 f5 11 d8 40 f4 a6 0a 36 28 53 8f 14 10 48 92 b3 bc 98 0e 32 49 e0 09 34 ed a7 44 1b dd 02 70 59 02 9b 24 9e ec 9b 16 87 59 0a b8 fd 55 e3 27 6b 98 34 10 91 0c 01 30 ec c4 51 90 03 0d de e9 06 3b ea 83 bf 59 10 00 b9 82 e1 ab df 38 77 87
                                                                                                                                                                                                Data Ascii: &5=])5&G1t[?faz3Kz:>jL7D\iN3$DdQHYwXURwz|m{ NZ-4 iBV@6(SH2I4DpY$YU'k40Q;Y8w
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 6b e0 a7 ef 7e 7c 43 f4 0c 42 31 8e 58 f4 9e 69 42 40 76 5c 1f bd c4 40 62 33 b9 de d0 ec a6 c7 f1 f4 fe a6 0f 85 ec bc 0b cc c0 c6 0c 80 bc 94 f0 f9 c8 61 bc ca 69 48 e2 35 5b 9e c4 12 6c 60 04 90 af 78 23 62 46 92 84 7c 54 f1 fc 32 33 9f 8b f3 cd 1f c0 0f 7f f8 1e e3 76 e6 aa 77 26 04 90 89 a5 42 6f d4 6c ed cd c0 75 bb a8 be 35 67 17 bd ee 3d 3a a7 b6 14 ee 19 39 ea 34 01 90 64 2f 36 f4 63 c8 2e 78 d5 cf c5 56 c0 2f 4a 60 d8 62 01 f3 81 f8 4a 0c 02 36 6c 23 1b 18 22 06 c0 e6 b3 1e de e0 fc 79 e0 3f 7f 7c 2f 5b 3a 47 93 53 9e ee 31 32 6d 72 98 6c 18 11 07 25 8f ca f3 21 c9 5c 95 2c 3d 3c 44 6e e8 41 e9 d5 38 9d 6d 03 f0 fa 6a 42 db 52 32 bc fe 2d 78 7a 61 62 f8 c8 58 6c 5e cb 38 f1 75 08 c0 44 08 b3 44 12 c2 32 f9 ac db dc 8f 9c 1f 6e c8 4f 7b 90 4c ca
                                                                                                                                                                                                Data Ascii: k~|CB1XiB@v\@b3aiH5[l`x#bF|T23vw&Bolu5g=:94d/6c.xV/J`bJ6l#"y?|/[:GS12mrl%!\,=<DnA8mjBR2-xzabXl^8uDD2nO{L
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 45 c1 a5 87 02 ea 61 35 6a b0 0f 76 ba 9b d2 5e 39 df 4a af 1b 0a e4 91 aa 91 24 24 3d 20 55 6a 58 5f 41 88 81 41 d4 15 08 46 68 5f 01 63 47 2c 3a 59 7f 17 00 03 2f fd 5a 01 7e fc b5 65 35 65 b5 55 bb 01 22 57 15 38 aa 10 54 b8 4b e3 54 2a c5 01 55 0a ae 29 88 d2 a2 18 50 45 46 d3 4c 69 75 bb 04 87 80 8a 71 a5 f9 74 cf 1c 12 51 72 e8 ca d9 ce f8 ab d1 1c 92 77 ce ce 81 28 3a 9a db 10 33 de df 53 a6 50 7d e3 40 95 a2 31 53 60 92 54 ab 05 74 d2 ec 29 c0 c0 5b cf a7 c0 8d 3b 3f ba a7 32 41 4a 04 a1 86 52 a9 44 25 09 28 25 8e e9 28 07 75 8c 42 4b 83 1b 1c 25 a6 8e 44 1d 59 22 60 4a 1d 19 44 88 c3 1c 43 7b d3 e9 47 c5 38 00 6c 87 0e 94 63 74 19 0d 8b 09 08 60 8a e0 c5 f9 00 98 bc f3 5f 7f 7b e0 f7 6e de e5 fe 70 3f 6a b8 22 34 4c 44 ea 21 cb e8 69 6f 4c 06 fa
                                                                                                                                                                                                Data Ascii: Ea5jv^9J$$= UjX_AAFh_cG,:Y/Z~e5eU"W8TKT*U)PEFLiuqtQrw(:3SP}@1S`Tt)[;?2AJRD%(%(uBK%DY"`JDC{G8lct`_{np?j"4LD!ioL


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                31192.168.2.449786104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:17 UTC594OUTGET /images/suite/best-deal.png HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:17 UTC587INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:17 GMT
                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                Content-Length: 15866
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=18676
                                                                                                                                                                                                Content-Disposition: inline; filename="best-deal.webp"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                etag: W/"48f4-1922d068900"
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 149932
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff62a39e10f4a-EWR
                                                                                                                                                                                                2024-09-28 01:29:17 UTC782INData Raw: 52 49 46 46 f2 3d 00 00 57 45 42 50 56 50 38 4c e6 3d 00 00 2f 67 c4 e7 00 f7 e4 a0 8d 24 47 d2 dd ce 7c 7e b2 8f f2 a1 24 00 7b bb 1d 2e 82 70 10 49 92 22 ed 1e f3 29 78 ff e2 98 61 a7 01 6e 24 49 8a ad 3d 06 ed a9 cf 7f 9b 9e 07 4f 65 fc 7f a6 6a e6 bf 0e b3 ab a9 d9 b2 8a ad 91 cd 4c d1 9a eb c6 d2 ec 62 69 76 b1 34 96 26 dd 19 aa 9e aa 46 1a a9 34 25 7d 10 c9 00 03 96 54 02 7e a1 ed 8d 25 22 59 9a 5d 44 88 20 92 08 44 10 61 c9 12 91 44 88 98 5d 44 88 b0 64 c9 92 25 11 96 44 88 10 21 82 48 44 22 12 91 2c 21 82 08 22 21 82 08 22 f5 f2 8f 48 88 20 42 04 91 10 81 48 22 88 b4 8f 87 e9 73 3c 63 fa e3 ef 68 f8 02 b9 57 e3 65 57 2d 89 b0 64 e9 c9 a3 e8 3a f5 aa f6 40 ff 94 f6 42 7b aa 5e d1 df ea 2f f5 77 c1 17 f5 aa fe 12 4b 69 77 b5 17 f0 29 f8 08 5f bd 50
                                                                                                                                                                                                Data Ascii: RIFF=WEBPVP8L=/g$G|~${.pI")xan$I=OejLbiv4&F4%}T~%"Y]D DaD]Dd%D!HD",!"!"H BH"s<chWeW-d:@B{^/wKiw)_P
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 23 7a 56 c1 a1 54 74 67 2e 17 d4 c0 5a 9f f0 a6 7b 2b ff a5 b4 e5 76 80 47 96 a5 e2 1f 45 11 6e 2e 43 f1 3f 33 21 4e b3 f4 b7 e5 05 cf 40 fc 91 2c fc fd 4d b5 81 19 24 42 c6 73 ed cb 76 8f d8 14 e6 91 e7 8a 7e 3e 70 6e 6f 21 45 ff 73 03 15 e7 a6 45 cf 82 e7 40 37 96 69 c1 cf e7 02 e8 0f 37 32 3c 42 ca 9d 40 dd 8c e8 e5 2e f5 bf a8 34 c2 4a 5d 84 d3 7f f4 1f fd 47 ff d1 7f f4 1f fd 47 ff d1 7f f4 1f fd 47 ff d1 7f f4 1f fd 47 ff d1 7f f4 1f fd 47 ff dd ab 70 fc a6 29 94 62 36 7d 67 d7 0a 7e 53 a0 a4 e9 ef 4a c1 37 05 8e 98 fe ae 13 9c a6 c0 95 a6 b3 bb 04 5f 68 11 7f 37 09 be d0 26 fe ee 11 7c a1 55 fc 34 3a a2 27 7b a4 f3 d9 5d 84 f0 d3 e7 b8 0b f6 99 d6 33 bc 08 e1 a7 cd a9 9f 95 76 cf ce f5 d1 88 60 3a bb 0d 70 b0 fe d1 c5 4c 5f 23 4d 41 46 9a 69 71 fc
                                                                                                                                                                                                Data Ascii: #zVTtg.Z{+vGEn.C?3!N@,M$Bsv~>pno!EsE@7i72<B@.4J]GGGGGp)b6}g~SJ7_h7&|U4:'{]3v`:pL_#MAFiq
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: a9 0c c3 da 9c 94 01 f1 76 3b 12 d9 6e a7 a9 fd 6d 07 c7 ab 32 9e c5 a4 2b 27 e5 20 8a b5 38 dc 94 c8 93 b2 96 de 43 ac 6d 58 50 4b de 75 29 65 43 03 a6 95 58 e6 5a 50 4d 3c 68 40 26 a4 9c c1 aa 2d f2 35 dd 1f 5f 21 de 0e 99 85 b6 a4 9b 98 84 09 86 90 1d c6 12 f4 03 64 92 41 f3 b4 1e 2b 39 4a 07 00 5c 2a a5 dd 86 4d d3 a2 c9 77 f8 80 ed 81 fb 52 05 52 c6 39 d9 7e 55 f6 29 2e c8 93 4d d0 c2 7d 3a 26 e5 38 10 bf 36 4d d3 61 dd 35 b8 08 37 2e e5 64 98 d6 23 aa 49 19 07 4a 4a ab 8b 52 0e 31 5c cc 46 f2 fe 16 63 f0 1f 6a d3 e8 4f 4a 99 73 09 f6 13 cf c4 13 5b c3 e8 27 4e 00 2f 41 03 17 4f 4a 77 4d 5d ec 9c 10 e3 21 f3 0d 29 73 1d 6a c3 1d c9 c5 3c 4b eb e1 db 52 ca 21 d5 cd 0f b4 3c ed 27 ef 47 bd 70 80 37 92 72 da 55 d9 ba 48 ca 49 9f e0 b8 37 39 99 c3 1a f7
                                                                                                                                                                                                Data Ascii: v;nm2+' 8CmXPKu)eCXZPM<h@&-5_!dA+9J\*MwRR9~U).M}:&86Ma57.d#IJJR1\FcjOJs['N/AOJwM]!)sj<KR!<'Gp7rUHI79
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 97 f3 06 e6 af d3 0d 39 ec e3 f2 ce 87 58 5d 35 7f f5 3e d0 97 ea 77 88 17 c0 a2 6d 63 21 ff 43 0d 12 d4 86 dd 1d 41 a7 7d cd d0 22 f9 d9 4d 82 3e 42 58 bd 62 68 91 9b 33 24 35 e8 d2 98 17 b7 4a 24 2f 6b 67 34 54 33 b4 c8 ed f8 1a c1 bc 70 8e 9c bb 6b 68 90 3b f3 3d fb c9 19 dc a3 67 03 43 93 5c 3d b9 82 c7 ef d0 8f df 61 8c 95 81 14 30 c4 0b 7f 60 45 e7 68 ed 87 1a 65 e9 5c 9f a3 3f 5b e7 90 db c6 28 22 4d 92 ca 6b a7 57 fa 86 46 b9 3c 71 8f 14 03 da f3 e2 4a f5 00 39 6f 2c af 55 83 57 46 89 99 a5 83 27 5f d7 9a ab a5 31 97 10 2b a7 a8 a1 55 7e 70 a9 d7 c7 e1 f7 e8 c1 b4 92 a5 b4 5f ff ce 78 ef 5d 45 8f cd df 20 9e 3e 20 c5 81 8d 0b 4b 3f d4 2e 99 f8 41 9d e9 3a 4d 0d ed 12 bc 46 c4 8a 3a 9d b9 db 81 a1 59 fc 57 36 c9 18 80 e8 16 89 bc b8 b4 ed 10 79 f6
                                                                                                                                                                                                Data Ascii: 9X]5>wmc!CA}"M>BXbh3$5J$/kg4T3pkh;=gC\=a0`Ehe\?[("MkWF<qJ9o,UWF'_1+U~p_x]E > K?.A:MF:YW6y
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: bf 3f b8 bf 0a df ac 6d 1c 5c d8 dd cc 37 43 2d 5f 3d 99 1a fc 3d a0 56 01 a7 ca fc 57 ec d7 ef fd 3e b1 01 b9 b7 27 3d a3 85 1a 00 1d 20 da 47 ca f0 a2 f1 b2 4a 16 17 10 d5 af 1b 04 59 85 5d b0 e0 c2 0a 63 c4 ea ca 83 71 74 1d 10 42 03 bb c8 b4 c8 fe 61 0f d1 c0 a5 0d 1d a8 42 68 20 b4 69 30 8e 30 85 e8 52 64 9d c2 a6 64 be 5b db a7 ec e4 11 d5 85 3e 86 05 5c 80 5f ed 65 1a 84 d7 c1 5c 9b f5 71 a2 4b 77 90 01 36 62 2a c4 05 c4 5e 05 35 b4 cd 83 52 82 ca fb 95 4a 05 d5 38 d0 7f 54 80 d8 84 bf 45 e5 b8 af 35 ba 73 21 00 f7 f3 78 3b b9 bf 0b 51 b1 7b 7e 45 6b d1 ae 0a fb 3f af 17 51 6e d6 4c 9e 60 2b 3b d6 1c 87 6f b5 4d 54 5e cc 06 70 71 a6 a8 d5 d7 3c b9 04 6b 80 2a fb 89 38 6c 28 17 b5 e6 85 8b f0 c9 6a 1c e3 75 4a ac af c6 7e b8 29 c0 ab 1c 23 a7 2e c1
                                                                                                                                                                                                Data Ascii: ?m\7C-_==VW>'= GJY]cqtBaBh i00Rdd[>\_e\qKw6b*^5RJ8TE5s!x;Q{~Ek?QnL`+;oMT^pq<k*8l(juJ~)#.
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: a3 eb ce e7 41 d3 19 32 a2 52 5a 02 07 b8 40 d5 34 19 05 9f 2c e3 60 21 12 24 00 64 f8 19 a3 79 1e 2a 89 0e a5 9e ce c7 67 00 da 5b 6f ad 30 85 e8 b1 e1 82 ab b5 4a a7 80 68 36 43 f6 21 14 a3 cd db 8c 31 b7 02 c6 b1 f5 eb d3 11 1c 49 5a 25 b0 e0 e7 b4 11 fe 46 80 1e ca 13 c8 51 c3 c6 49 7f b7 80 3d cf d7 a0 31 55 29 20 64 bc b2 75 90 6e bd 23 84 90 5f 27 dd d4 13 31 30 7c e9 92 de 1d 08 5a c6 ed 6b fa 7d 41 b7 c3 96 11 65 a5 96 b6 09 d3 09 ba 7d 4d c6 58 ce d3 ad 90 c5 da 6b a8 f0 49 06 b6 52 84 e9 ae 41 8c 32 dd 24 03 fa 83 42 17 70 2b d8 44 ea 09 13 6c 23 d7 46 fa f7 b0 06 06 62 35 32 9a 81 4a 5d 9d 8c b0 8c 83 e6 37 64 ac 1f ac 1a 72 95 e8 32 1c 86 c9 18 1b 83 4a 82 57 88 4f 88 60 1a 7c a1 03 d1 a7 aa c5 48 0b d8 6d a4 ec e8 86 0d d7 37 ea cb 81 bf 81
                                                                                                                                                                                                Data Ascii: A2RZ@4,`!$dy*g[o0Jh6C!1IZ%FQI=1U) dun#_'10|Zk}Ae}MXkIRA2$Bp+Dl#Fb52J]7dr2JWO`|Hm7
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 39 7a af 22 bc 9f d3 3e 71 a6 b9 42 6e 58 99 00 e3 ce 6b 47 db 52 54 ed 03 cb fa 0e 79 bd 0a 0e 18 ba a2 85 12 d8 3e 50 ef 91 79 c0 f6 81 ba b0 07 da 12 d0 e6 1e d3 b9 7d 60 13 6c 1f d8 ad 33 e4 ec 6c 0b 71 3f 58 d8 af 83 01 59 4b ca fa e6 76 4f df 98 a4 e8 bf 33 4c c9 40 f6 b8 fe 97 74 ee ef a0 ed a4 2e 6a 60 04 43 07 1c ec fe 0e cb 7a 50 00 a7 7a 05 da dc 7e 7d 35 c8 db 90 6f 77 4b ef fe 0e ab fa 9c ce 50 f9 b4 60 7a 4b eb 4c 09 11 cc f6 07 f6 a7 a2 b0 3c 7d fb 6f f6 83 83 54 1d 24 d3 9f e9 8e ad 03 51 01 1c 04 18 b4 06 1b 7a 00 f6 b4 ec 29 e8 7b c8 c7 f6 1a 38 94 3a d8 97 93 eb 40 a9 02 e9 4f 8a fa eb 08 63 34 2d d8 0e 90 95 49 84 67 16 1d 77 52 5b e3 51 50 bd c7 a3 10 84 86 fb 9b d0 7b 3c 8a f3 3a 8f 47 01 46 8a b7 21 0d 82 aa 1e f5 7b 25 f0 80 91 3a
                                                                                                                                                                                                Data Ascii: 9z">qBnXkGRTy>Py}`l3lq?XYKvO3L@t.j`CzPz~}5owKP`zKL<}oT$Qz){8:@Oc4-IgwR[QP{<:GF!{%:
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: f1 76 5d be 1c 96 86 f4 08 88 57 52 50 f4 df 05 db c6 90 db 7d 5c d0 f4 d4 7c 02 2c 37 03 30 8a a4 4b bb 58 0f e8 88 5e 01 cb 2e ab ba 9c d4 4b d0 c2 9a ae e7 e5 75 72 79 d1 34 70 ce 4f d0 ad e8 d2 a4 e6 c0 1e f8 51 68 70 74 dc 73 f0 62 0d 39 fa 0c d2 1e 9c 74 74 18 30 ad 99 82 a2 bb 06 ee fc db c4 5e 9f 35 48 9f 9c 97 01 9f 77 31 b1 6c ec 01 03 22 b5 48 cd 24 ac 81 4f 8a ad 32 68 ca f0 c6 e3 09 66 88 d1 77 1b af 4f c0 34 7c 36 88 c4 ba 83 f6 e7 0d 12 95 4a 45 db 47 5c a0 81 26 23 c9 0c 18 dd 16 a4 00 47 1d a3 29 28 4c d8 62 ec 75 93 32 3d d7 e1 38 0b 99 da a1 6b 06 f9 d9 d7 38 e7 03 bc 1e 4b 99 2b a0 06 a4 02 e6 ee 9e 81 d7 33 b1 c3 32 c8 9f 92 4f 58 06 6d e2 94 03 e4 05 68 89 f9 51 42 88 02 91 6f 88 ce b3 88 99 a4 e5 f6 33 a2 8c 80 f6 93 54 05 a6 03 37
                                                                                                                                                                                                Data Ascii: v]WRP}\|,70KX^.Kury4pOQhptsb9tt0^5Hw1l"H$O2hfwO4|6JEG\&#G)(Lbu2=8k8K+32OXmhQBo3T7
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 60 5b 8a 0b 81 71 79 7c 03 8f 17 e8 f4 49 63 6c f6 dc 95 1b 18 57 c7 b6 7c bc 5d 07 58 9f 34 90 f2 fd 1b b5 73 f1 89 93 c6 a9 33 85 6b 32 c0 b8 c2 a5 4d 0d d7 59 fc 06 86 06 d7 b3 72 6e fc e4 58 cc ae 5c 55 da 62 52 0d 5f 06 6e 62 68 50 af c9 92 73 d2 38 6d 57 ea ea 6b 08 4b 64 74 20 bf 0f 43 dd 72 fd b5 f3 f1 93 86 13 93 95 3a 56 5e e0 dd ef 92 86 8e 92 75 31 0a b6 01 5a d9 db f5 2b 17 e6 4f 9d 34 8c 62 c3 cf de c8 60 a4 bd 68 b2 14 17 ac d9 c8 18 24 e5 f5 01 c6 f4 80 f5 95 0c 92 92 d7 36 03 f9 ad 16 61 0d d4 b5 3c fa e7 45 66 56 30 0d 72 e4 9a 41 52 ee e2 6a b0 71 79 47 c1 c4 d9 25 83 ac dc e6 8c a5 bc 60 62 3a 4f 72 39 d6 ae 13 6d 8d ab 04 59 9a 71 35 5e 66 76 92 1a 64 34 6a c0 7a 49 5e 63 e0 e0 74 a8 f1 7a eb de 24 69 72 73 82 3d 0b b0 e5 bd 80 ec 55
                                                                                                                                                                                                Data Ascii: `[qy|IclW|]X4s3k2MYrnX\UbR_nbhPs8mWkKdt Cr:V^u1Z+O4b`h$6a<EfV0rARjqyG%`b:Or9mYq5^fvd4jzI^ctz$irs=U
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 4e 20 1e f2 a4 e4 3e 95 f9 ea 9f 02 ac 17 b4 23 d4 71 62 c6 18 7d 6a 3e fa e2 ab a2 68 aa 79 4e fc c9 31 02 87 57 da 13 bc f8 24 fc fc 23 2e c3 30 14 3e aa 27 7b 25 fc da f8 e2 0f b5 82 af 0c 52 87 61 c0 f9 67 66 18 be e8 e7 42 93 f3 8f 5b 61 f8 cd 77 14 8e e1 cb 8f 1d c3 68 e5 68 9b 92 20 0c 2b f7 0e 87 09 79 2e ad 87 ef 61 50 54 ae 9b 20 b9 76 82 17 0c 0e 48 ee 31 d6 a8 14 da 79 9a 40 f9 47 db e1 2f 94 c6 f2 d3 af 5f 52 72 ef 2b f9 b1 d2 94 9a 4d c6 1e d7 d5 0a 3e 6a c2 d4 cc 8c 22 45 75 69 d6 92 54 b8 5a 1e d7 bc 8f 38 87 56 91 ce 67 ca 0c 0a 9e 2a f9 13 e7 5f 9a 8a b4 1c 4e eb d1 c4 a1 9a 34 23 32 93 ff 3c 78 f4 58 e9 35 f9 9c 7d 51 ce 67 64 d2 12 b1 e7 71 56 d4 cc 77 0d f5 d3 ed 45 2f 69 7a 1e e6 38 af 4b d1 96 2c 2e 3e aa 73 5e b7 ac ff ce 79 9d 51
                                                                                                                                                                                                Data Ascii: N >#qb}j>hyN1W$#.0>'{%RagfB[awhh +y.aPT vH1y@G/_Rr+M>j"EuiTZ8Vg*_N4#2<xX5}QgdqVwE/iz8K,.>s^yQ


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                32192.168.2.449788104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:17 UTC555OUTGET /_next/static/chunks/webpack-127d39f04ef6ac6f.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:17 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:17 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"159c-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152530
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff62d7d705e78-EWR
                                                                                                                                                                                                2024-09-28 01:29:17 UTC873INData Raw: 31 35 39 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 34 39 66 64 31 65 61 31 2d 64 36 32 35 2d 34 34 32 31 2d 61 34 31 32 2d 37 39 34 37 38 64 38 61 66 34 61 65 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 159c!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="49fd1ea1-d625-4421-a412-79478d8af4ae",e._sen
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 73 70 6c 69 63 65 28 64 2d 2d 2c 31 29 3a 28 6f 3d 21 31 2c 66 3c 63 26 26 28 63 3d 66 29 29 3b 69 66 28 6f 29 7b 65 2e 73 70 6c 69 63 65 28 61 2d 2d 2c 31 29 3b 76 61 72 20 75 3d 72 28 29 3b 76 6f 69 64 20 30 21 3d 3d 75 26 26 28 74 3d 75 29 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 62 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 62 2e 64 28 74 2c 7b 61 3a 74 7d 29 2c 74 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67
                                                                                                                                                                                                Data Ascii: splice(d--,1):(o=!1,f<c&&(c=f));if(o){e.splice(a--,1);var u=r();void 0!==u&&(t=u)}}return t},b.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return b.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.g
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 34 35 30 65 61 64 34 64 32 64 22 2c 33 32 30 38 3a 22 34 33 37 64 66 37 33 61 38 35 32 30 64 61 33 39 22 2c 33 33 33 34 3a 22 38 37 65 31 61 66 34 64 66 30 62 32 39 30 33 63 22 2c 33 36 30 36 3a 22 61 65 33 64 37 33 64 62 34 30 61 34 33 65 36 37 22 2c 33 37 30 31 3a 22 31 37 37 36 36 38 63 37 35 34 36 33 38 63 32 39 22 2c 33 37 31 34 3a 22 34 63 36 36 38 32 63 62 66 30 32 64 62 31 63 32 22 2c 33 37 32 34 3a 22 33 39 65 39 65 34 37 66 33 30 65 35 30 64 65 63 22 2c 33 37 38 38 3a 22 39 34 38 63 36 31 35 65 65 65 63 37 31 61 31 62 22 2c 33 39 39 37 3a 22 63 30 63 64 36 34 38 66 64 64 37 39 33 33 38 65 22 2c 34 30 31 37 3a 22 39 33 61 31 32 34 64 38 32 33 63 66 39 66 34 66 22 2c 34 31 38 34 3a 22 64 63 66 35 33 62 35 36 62 36 32 65 66 62 38 38 22 2c 34 34 39
                                                                                                                                                                                                Data Ascii: 450ead4d2d",3208:"437df73a8520da39",3334:"87e1af4df0b2903c",3606:"ae3d73db40a43e67",3701:"177668c754638c29",3714:"4c6682cbf02db1c2",3724:"39e9e47f30e50dec",3788:"948c615eeec71a1b",3997:"c0cd648fdd79338e",4017:"93a124d823cf9f4f",4184:"dcf53b56b62efb88",449
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 2b 6e 29 7b 63 3d 69 3b 62 72 65 61 6b 7d 7d 63 7c 7c 28 6f 3d 21 30 2c 28 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 29 2e 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2c 63 2e 74 69 6d 65 6f 75 74 3d 31 32 30 2c 62 2e 6e 63 26 26 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 62 2e 6e 63 29 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 2c 66 2b 6e 29 2c 63 2e 73 72 63 3d 62 2e 74 75 28 65 29 29 2c 72 5b 65 5d 3d 5b 74 5d 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 63 2e 6f 6e 65 72 72 6f 72 3d 63 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 73 29 3b 76 61 72 20 66 3d 72 5b 65 5d
                                                                                                                                                                                                Data Ascii: +n){c=i;break}}c||(o=!0,(c=document.createElement("script")).charset="utf-8",c.timeout=120,b.nc&&c.setAttribute("nonce",b.nc),c.setAttribute("data-webpack",f+n),c.src=b.tu(e)),r[e]=[t];var l=function(t,n){c.onerror=c.onload=null,clearTimeout(s);var f=r[e]
                                                                                                                                                                                                2024-09-28 01:29:17 UTC560INData Raw: 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 66 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 73 72 63 3b 61 2e 6d 65 73 73 61 67 65 3d 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 65 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 72 2b 22 3a 20 22 2b 66 2b 22 29 22 2c 61 2e 6e 61 6d 65 3d 22 43 68 75 6e 6b 4c 6f 61 64 45 72 72 6f 72 22 2c 61 2e 74 79 70 65 3d 72 2c 61 2e 72 65 71 75 65 73 74 3d 66 2c 6e 5b 31 5d 28 61 29 7d 7d 2c 22 63 68 75 6e 6b 2d 22 2b 65 2c 65 29 7d 7d 7d 2c 62 2e 4f 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 63 5b 65 5d 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 66 3d 74 5b 30 5d 2c 61 3d 74 5b 31 5d 2c 6f 3d 74 5b 32 5d 2c 64
                                                                                                                                                                                                Data Ascii: "missing":t.type),f=t&&t.target&&t.target.src;a.message="Loading chunk "+e+" failed.\n("+r+": "+f+")",a.name="ChunkLoadError",a.type=r,a.request=f,n[1](a)}},"chunk-"+e,e)}}},b.O.j=function(e){return 0===c[e]},o=function(e,t){var n,r,f=t[0],a=t[1],o=t[2],d
                                                                                                                                                                                                2024-09-28 01:29:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                33192.168.2.449790104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:17 UTC556OUTGET /_next/static/chunks/fd9d1056-b7acb2472d4908ec.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:17 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:17 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"2a472-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152530
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff62d8d3b7298-EWR
                                                                                                                                                                                                2024-09-28 01:29:17 UTC872INData Raw: 37 64 62 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 38 35 64 32 38 34 62 39 2d 32 61 64 30 2d 34 31 37 30 2d 61 63 65 38 2d 34 31 37 35 34 30 38 31 37 64 30 61 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db1!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="85d284b9-2ad0-4170-ace8-417540817d0a",e._sen
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 6f 6e 61 6c 20 68 65 6c 70 66 75 6c 20 77 61 72 6e 69 6e 67 73 2e 22 7d 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 73 3d 6c 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2c 63 3d 73 2e 52 65 61 63 74 43 75 72 72 65 6e 74 44 69 73 70 61 74 63 68 65 72 2c 66 3d 7b 70 65 6e 64 69 6e 67 3a 21 31 2c 64 61 74 61 3a 6e 75 6c 6c 2c 6d 65 74 68 6f 64 3a 6e 75 6c 6c 2c 61 63 74 69 6f 6e 3a 6e 75 6c 6c 7d 2c 64 3d 5b 5d 2c 70 3d 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 7b 63 75 72 72 65 6e 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 30 3e 70 7c 7c 28 65 2e 63 75 72 72 65 6e 74 3d 64 5b 70 5d 2c 64 5b 70
                                                                                                                                                                                                Data Ascii: onal helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 2c 65 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 74 3d 73 33 28 65 3d 73 32 28 65 29 2c 74 29 3b 65 6c 73 65 20 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 73 76 67 22 3a 74 3d 31 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 61 74 68 22 3a 74 3d 32 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 3d 30 7d 7d 68 28 52 29 2c 67 28 52 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 68 28 52 29 2c 68 28 41 29 2c 68 28 49 29 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 6e 75 6c 6c 21 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 26 26 67 28 55 2c 65 29 3b 76 61 72 20 74 3d 52 2e 63 75 72 72 65 6e 74 2c 6e 3d 73 33 28 74 2c 65 2e 74 79 70 65 29 3b 74 21 3d 3d 6e 26 26 28 67 28 41 2c 65 29 2c 67 28 52 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29
                                                                                                                                                                                                Data Ascii: ,e=e.namespaceURI)t=s3(e=s2(e),t);else switch(t){case"svg":t=1;break;case"math":t=2;break;default:t=0}}h(R),g(R,t)}function Q(){h(R),h(A),h(I)}function $(e){null!==e.memoizedState&&g(U,e);var t=R.current,n=s3(t,e.type);t!==n&&(g(A,e),g(R,n))}function j(e)
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 36 30 26 65 3b 63 61 73 65 20 36 37 31 30 38 38 36 34 3a 72 65 74 75 72 6e 20 36 37 31 30 38 38 36 34 3b 63 61 73 65 20 31 33 34 32 31 37 37 32 38 3a 72 65 74 75 72 6e 20 31 33 34 32 31 37 37 32 38 3b 63 61 73 65 20 32 36 38 34 33 35 34 35 36 3a 72 65 74 75 72 6e 20 32 36 38 34 33 35 34 35 36 3b 63 61 73 65 20 35 33 36 38 37 30 39 31 32 3a 72 65 74 75 72 6e 20 35 33 36 38 37 30 39 31 32 3b 63 61 73 65 20 31 30 37 33 37 34 31 38 32 34 3a 72 65 74 75 72 6e 20 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 70 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 3b 69 66 28 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 72 3d 30 2c 6c 3d 65 2e 73 75 73 70 65 6e 64 65 64 4c 61 6e 65
                                                                                                                                                                                                Data Ascii: 60&e;case 67108864:return 67108864;case 134217728:return 134217728;case 268435456:return 268435456;case 536870912:return 536870912;case 1073741824:return 0;default:return e}}function ep(e,t){var n=e.pendingLanes;if(0===n)return 0;var r=0,l=e.suspendedLane
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 65 54 3d 22 5f 5f 72 65 61 63 74 4d 61 72 6b 65 72 24 22 2b 65 43 3b 66 75 6e 63 74 69 6f 6e 20 65 46 28 65 29 7b 64 65 6c 65 74 65 20 65 5b 65 45 5d 2c 64 65 6c 65 74 65 20 65 5b 65 78 5d 2c 64 65 6c 65 74 65 20 65 5b 65 50 5d 2c 64 65 6c 65 74 65 20 65 5b 65 4e 5d 2c 64 65 6c 65 74 65 20 65 5b 65 5f 5d 7d 66 75 6e 63 74 69 6f 6e 20 65 4d 28 65 29 7b 76 61 72 20 74 3d 65 5b 65 45 5d 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 6e 3b 29 7b 69 66 28 74 3d 6e 5b 65 7a 5d 7c 7c 6e 5b 65 45 5d 29 7b 69 66 28 6e 3d 74 2e 61 6c 74 65 72 6e 61 74 65 2c 6e 75 6c 6c 21 3d 3d 74 2e 63 68 69 6c 64 7c 7c 6e 75 6c 6c 21 3d 3d 6e 26 26 6e 75 6c 6c 21 3d 3d 6e 2e 63 68 69 6c 64 29 66 6f 72 28 65 3d 63
                                                                                                                                                                                                Data Ascii: eT="__reactMarker$"+eC;function eF(e){delete e[eE],delete e[ex],delete e[eP],delete e[eN],delete e[e_]}function eM(e){var t=e[eE];if(t)return t;for(var n=e.parentNode;n;){if(t=n[ez]||n[eE]){if(n=t.alternate,null!==t.child||null!==n&&null!==n.child)for(e=c
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 71 28 65 2c 74 2c 6e 29 7b 69 66 28 65 53 2e 63 61 6c 6c 28 65 48 2c 74 29 7c 7c 21 65 53 2e 63 61 6c 6c 28 65 57 2c 74 29 26 26 28 65 6a 2e 74 65 73 74 28 74 29 3f 65 48 5b 74 5d 3d 21 30 3a 28 65 57 5b 74 5d 3d 21 30 2c 21 31 29 29 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 3b 65 6c 73 65 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 6e 29 7b 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 73 79 6d 62 6f 6c 22 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 3b 72 65 74 75 72 6e 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 76 61 72 20 72 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 6c 69 63 65 28 30 2c 35 29 3b 69
                                                                                                                                                                                                Data Ascii: q(e,t,n){if(eS.call(eH,t)||!eS.call(eW,t)&&(ej.test(t)?eH[t]=!0:(eW[t]=!0,!1))){if(null===n)e.removeAttribute(t);else{switch(typeof n){case"undefined":case"function":case"symbol":e.removeAttribute(t);return;case"boolean":var r=t.toLowerCase().slice(0,5);i
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 7d 7d 63 61 74 63 68 28 65 29 7b 69 66 28 65 26 26 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 74 61 63 6b 29 72 65 74 75 72 6e 5b 65 2e 73 74 61 63 6b 2c 72 2e 73 74 61 63 6b 5d 7d 72 65 74 75 72 6e 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 7d 3b 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 22 3b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 2c 22 6e 61 6d 65 22 29 3b 6c 26 26 6c
                                                                                                                                                                                                Data Ascii: (function(){})}}catch(e){if(e&&r&&"string"==typeof e.stack)return[e.stack,r.stack]}return[null,null]}};r.DetermineComponentFrameRoot.displayName="DetermineComponentFrameRoot";var l=Object.getOwnPropertyDescriptor(r.DetermineComponentFrameRoot,"name");l&&l
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 75 72 6e 3b 77 68 69 6c 65 28 65 29 3b 72 65 74 75 72 6e 20 74 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 5c 6e 45 72 72 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 73 74 61 63 6b 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 2b 22 5c 6e 22 2b 65 2e 73 74 61 63 6b 7d 7d 76 61 72 20 65 30 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 63 6c 69 65 6e 74 2e 72 65 66 65 72 65 6e 63 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 65 31 28 65 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 65 29 7b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 72 65 74 75 72 6e 20 65 3b 64 65 66 61 75 6c 74 3a 72 65 74
                                                                                                                                                                                                Data Ascii: urn;while(e);return t}catch(e){return"\nError generating stack: "+e.message+"\n"+e.stack}}var e0=Symbol.for("react.client.reference");function e1(e){switch(typeof e){case"boolean":case"number":case"string":case"undefined":case"object":return e;default:ret
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 6e 67 28 31 36 29 2b 22 20 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 37 28 65 2c 74 2c 6e 2c 72 2c 6c 2c 61 2c 6f 2c 69 29 7b 65 2e 6e 61 6d 65 3d 22 22 2c 6e 75 6c 6c 21 3d 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 6f 3f 65 2e 74 79 70 65 3d 6f 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 2c 6e 75 6c 6c 21 3d 74 3f 22 6e 75 6d 62 65 72 22 3d 3d 3d 6f 3f 28 30 3d 3d 3d 74 26 26 22 22 3d 3d 3d 65 2e 76 61 6c 75 65 7c 7c 65 2e 76 61 6c 75 65 21 3d 74 29 26 26 28 65 2e 76 61 6c 75 65 3d 22 22 2b 65 31 28 74 29 29 3a 65 2e 76 61 6c 75 65 21 3d 3d 22 22 2b 65 31 28 74 29 26 26 28 65
                                                                                                                                                                                                Data Ascii: ng(16)+" "})}function e7(e,t,n,r,l,a,o,i){e.name="",null!=o&&"function"!=typeof o&&"symbol"!=typeof o&&"boolean"!=typeof o?e.type=o:e.removeAttribute("type"),null!=t?"number"===o?(0===t&&""===e.value||e.value!=t)&&(e.value=""+e1(t)):e.value!==""+e1(t)&&(e
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 6c 26 26 28 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 3d 6c 29 2c 6c 26 26 72 26 26 28 65 5b 6e 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 7d 65 6c 73 65 7b 66 6f 72 28 6c 3d 30 2c 6e 3d 22 22 2b 65 31 28 6e 29 2c 74 3d 6e 75 6c 6c 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 69 66 28 65 5b 6c 5d 2e 76 61 6c 75 65 3d 3d 3d 6e 29 7b 65 5b 6c 5d 2e 73 65 6c 65 63 74 65 64 3d 21 30 2c 72 26 26 28 65 5b 6c 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 3b 72 65 74 75 72 6e 7d 6e 75 6c 6c 21 3d 3d 74 7c 7c 65 5b 6c 5d 2e 64 69 73 61 62 6c 65 64 7c 7c 28 74 3d 65 5b 6c 5d 29 7d 6e 75 6c 6c 21 3d 3d 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 3d 21 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 72 28 65 2c 74 2c 6e 29 7b 69 66 28
                                                                                                                                                                                                Data Ascii: l&&(e[n].selected=l),l&&r&&(e[n].defaultSelected=!0)}else{for(l=0,n=""+e1(n),t=null;l<e.length;l++){if(e[l].value===n){e[l].selected=!0,r&&(e[l].defaultSelected=!0);return}null!==t||e[l].disabled||(t=e[l])}null!==t&&(t.selected=!0)}}function tr(e,t,n){if(


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                34192.168.2.449789104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:17 UTC360OUTGET /images/navigation/t-one.png HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:17 UTC520INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:17 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 158969
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                Cf-Polished: origSize=185047
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                etag: W/"2d2d7-1922d068900"
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 109906
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff62d7caa186d-EWR
                                                                                                                                                                                                2024-09-28 01:29:17 UTC849INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 00 00 00 03 00 08 06 00 00 00 93 81 00 8e 00 02 6c c0 49 44 41 54 78 da ec 5d cd 8e 14 c9 11 ae 49 8a a6 18 7a 1a 68 9a 35 8c 16 8c 64 99 03 88 8b 79 01 5e 80 23 ef c3 fb 70 e4 ca 0b 20 21 71 40 70 e0 34 b2 d7 78 f8 6b 7a 86 a2 e9 29 92 c4 df 97 ea 4f 0a 85 5a 6b 19 19 6b 77 27 3e 29 94 99 91 91 91 59 d5 8b f6 8b cc c8 9a ad fb f7 ef 37 81 40 20 10 f8 e1 48 aa 78 3c 7f fe bc b9 77 ef 5e f3 e2 c5 8b 6a f3 ea d5 ab c6 e3 c3 87 0f e9 e6 cd 9b cd fb f7 ef 1b e2 e3 c7 8f d5 f6 da b5 6b 8d 70 70 70 d0 7c fa f4 29 a9 bd bb bb db c8 df 64 32 69 7e 0d e3 f1 58 b6 75 9c d6 70 e6 cc 99 c2 f2 ec d9 b3 8d c5 de de 5e b3 b3 b3 53 d4 de df df 6f ce 9f 3f af b6 50 7d 09 37 6e dc 28 0f 1e 3c 68 f8 1c 82 43 69 02 81
                                                                                                                                                                                                Data Ascii: PNGIHDRlIDATx]Izh5dy^#p !q@p4xkz)OZkkw'>)Y7@ Hx<w^jkppp|)d2i~Xup^So?P}7n(<hCi
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 29 b2 29 d2 d3 27 50 28 6c eb f4 01 65 5e af 89 65 15 12 7b 8c cf d0 0d 14 bc 5b 12 7e 06 04 4b f8 63 f0 d0 43 d7 a3 3c 44 30 70 80 be 1e 76 87 e8 5b 52 a0 af 76 d0 d7 e0 01 fe 06 d8 e5 61 18 aa ff 01 60 b0 00 5d c1 e9 4f 46 2a 55 7e f2 e4 49 b9 7e fd 7a c6 49 04 4f 1a e2 94 21 10 08 fc ee b0 c5 bc d3 40 20 10 f8 8d 21 21 1f be 45 ce 78 c2 6e fd 08 04 ac 3b 75 ea 14 b7 e3 3b 12 73 90 fc 31 ea db 20 72 2c c7 20 6e 93 52 0a cb b3 d4 53 07 3b ca 04 36 db 20 78 db ac af c9 3f db 64 b7 35 cd 26 01 22 a3 40 ad 13 2a 45 ca 2d 99 a6 c0 17 45 7d 56 2f 5f d4 4b 57 4b b5 09 ea 08 11 5e 3f 8e e2 c9 b4 25 cd b2 f1 64 9d 7d f2 25 02 ae 80 43 e3 3c e4 53 cf 84 77 ad 80 c2 fa 60 29 bf 2a a5 b3 c1 81 7c da 00 43 81 82 0d 76 b8 6e cd cb 71 6c 2b 25 49 76 14 b6 39 5e a5 fc
                                                                                                                                                                                                Data Ascii: ))'P(le^e{[~KcC<D0pv[Rva`]OF*U~I~zIO!@ !!Exn;u;s1 r, nRS;6 x?d5&"@*E-E}V/_KWK^?%d}%C<Sw`)*|Cvnql+%Iv9^
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 8c 8b 4c 31 95 c7 ee 18 5b 52 cc 7e 9f 03 2e 82 6e 85 63 3c f1 b5 17 51 45 4a fd ce b2 df 19 27 ec dc 22 80 96 94 6a 9c fc 11 96 68 fa 0b be b2 d1 89 81 9e c5 5e 30 a6 5e c1 8b 0f 4c fc a5 5e 41 84 5b 3e f4 ec 76 8c ea 36 40 b1 44 59 76 be 5f 7d 36 88 90 7f ce 45 7b 9f 4e e4 4f 04 e4 c7 df 1b 90 d8 b5 ea bd f8 77 ad 39 ac 7f c2 af cf 3e a3 5d 0f db 5a b3 fa 7c 50 a0 39 f4 7c 36 38 f4 ef d0 af 0d f0 c1 9b ec 7c 40 a8 93 1e 8d b3 f7 0e f4 0e 14 38 30 ed 88 a5 3d 59 60 1f eb 19 63 32 ea 03 74 4b 7d cd 08 e5 1c f2 86 a7 05 98 e3 5f 7d df ef e3 ae c1 fe d1 d1 d1 fe 30 0c ef 78 aa 80 8b f4 ab a7 4f 9f e6 f8 dc 69 20 10 10 b6 6e df be dd 04 02 81 63 89 b6 03 76 77 77 27 f8 83 56 cc bb bf 04 d2 41 a2 4f f9 0b ba 66 68 33 6d 67 ca 60 20 e7 bc 0d 7d 07 a2 d1 71 17
                                                                                                                                                                                                Data Ascii: L1[R~.nc<QEJ'"jh^0^L^A[>v6@DYv_}6E{NOw9>]Z|P9|68|@80=Y`c2tK}_}0xOi ncvww'VAOfh3mg` }q
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: da e9 b8 8e ed 6a d3 5f cb 97 e0 ef a5 08 fc a9 56 09 ee d6 3e 05 9f 94 92 b0 33 ca c0 c8 c8 f1 91 13 b7 6e dd 5a 8d 8c 8c 1c 49 d9 78 f0 e0 41 3b e2 5e 58 96 e5 72 7d d4 1b f4 7f ab 8e d7 3a 0c 67 7d d4 1b f0 bf d2 1b 64 75 04 9e 06 04 00 7b ac fc 80 43 83 27 5b eb 33 5c a4 b9 cf 49 5b 30 b8 36 d0 49 ba 46 09 c0 87 70 89 ae 2f 41 28 20 db 4e c3 09 0a 73 93 28 da e3 32 a8 23 f3 a6 af 00 67 9e 07 3c f5 df ae 9f be 25 30 4f 30 b9 96 97 ef bc 28 62 00 73 f2 72 cf e0 d8 7d ca f0 a3 9c 3d e6 56 9a 90 04 bc 06 d1 56 3a ac 4c 64 f8 d0 8c d5 8f c4 6a 82 fb 60 e0 9d 74 1f 56 2c f2 79 6f f4 e5 0d d2 b2 0f eb f6 14 60 8e d3 79 3b 15 33 e7 b7 a2 68 7f 06 0e f6 06 a0 1e 94 10 da eb 72 ac 64 f2 7f d6 79 79 8f 4d ab a2 cf ce e7 eb 54 4e 9d 9e e3 6f 85 32 e7 ce f4 21 28
                                                                                                                                                                                                Data Ascii: j_V>3nZIxA;^Xr}:g}du{C'[3\I[06IFp/A( Ns(2#g<%0O0(bsr}=VV:Ldj`tV,yo`y;3hrdyyMTNo2!(
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 8c 3e c8 9f fb 29 78 ae 78 36 15 2a c4 d4 2a 2b 58 56 72 1a f8 fa 6f 04 5e 3f fd 47 d6 51 a6 4c 39 b2 bf 85 df d7 dc 64 cc 60 3e 43 c6 12 9e 97 f6 76 ba c7 21 15 ac 54 8e 32 a4 29 e3 ee ff e3 fc 5d 61 fc 19 df 5a 99 5c 5d bc 78 b1 15 82 ce ff 9f 32 4a 6c 57 14 a1 df 3f 7c f8 f0 d7 d5 a6 8f 2e 5f be fc 78 14 81 91 91 2f 2d 13 06 74 64 e4 98 cb c9 3b 77 ee 9c ae 25 f5 2b cb b2 bc 5b 96 b5 1f d6 f1 dd 02 47 af 02 9a b1 f2 03 62 3a cd 5c 79 5b 35 0d 62 00 54 80 5a c0 71 c6 67 47 c8 9b 1c 7e 9e 71 08 50 f3 a9 0d 6c 01 43 80 03 2b 15 80 8d e4 3e 1b 50 26 45 25 a3 a1 24 df 9a 74 df b3 35 d5 d6 f1 96 e4 94 73 76 59 19 47 de 16 d1 6e 6b 2b 2e 0d 06 6d 25 4f ab bf c7 d8 69 39 be e9 74 cb c1 aa 00 e3 99 4e a0 b4 89 7c 8c 9f a3 34 01 02 01 a6 b9 a2 63 25 32 d3 32 2c
                                                                                                                                                                                                Data Ascii: >)xx6**+XVro^?GQL9d`>Cv!T2)]aZ\]x2JlW?|._x/-td;w%+[Gb:\y[5bTZqgG~qPlC+>P&E%$t5svYGnk+.m%Oi9tN|4c%22,
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: e5 36 57 12 0c f2 dd bf 54 4e bc 92 63 c5 ca 6d 35 2f 1e 65 0c 6a 4e c6 a0 cf 70 a4 2e 23 2d d3 07 f2 f4 69 8b 95 af 92 54 5a f2 7d 3d 70 13 38 ea 64 7e 01 bf 1c e9 a7 60 a5 34 9d ed 71 62 f6 66 76 ac 58 24 d0 e7 ec 79 33 05 c8 ab 1f 19 ea d4 ed c2 2f c3 73 9b ef 1f 94 40 c4 ef 3e 73 ef be a5 d2 c2 7d ca 74 1a ef bb 9d 98 5b 01 60 6f 92 36 78 d4 ef e0 56 af 80 56 1b 5e af bf 9f 95 8f c0 67 75 ff b3 7e 25 56 23 23 23 2d 13 05 68 64 e4 88 4b 53 7b 2e 15 75 e4 fb 05 fc df af 0f df 77 be f2 3f f6 ce 2d e6 b6 b3 3a cf ff fe ed 6c 1f 02 3e 60 6c c3 8e 70 81 1d 04 21 24 d0 43 9a 54 2a 51 48 20 24 2a 75 15 0e 91 22 25 4a d3 48 8d 9a 4a ad aa 5e b4 55 6e 7a db db de 54 ea 75 2f da 3b 2e 7b 87 84 44 45 6b 05 48 01 19 1b 8c 6d c0 c6 f6 b6 b7 8d 39 34 48 69 e8 f7 5a
                                                                                                                                                                                                Data Ascii: 6WTNcm5/ejNp.#-iTZ}=p8d~`4qbfvX$y3/s@>s}t[`o6xVV^gu~%V###-hdKS{.uw?-:l>`lp!$CT*QH $*u"%JHJ^UnzTu/;.{DEkHm94HiZ
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 18 a8 45 0c 64 6c fd 36 50 21 a8 69 46 59 5a 68 1d e6 d1 c0 97 4e bc 74 0e 25 30 33 00 ed 2b 2d bd 53 f8 4c 47 59 21 68 99 ac c8 b4 a6 1a f0 b0 2d 6c bb 2d bb 04 fd a6 82 b0 cd 94 2a 5e 1e 73 d6 3f f5 81 f3 65 70 e6 f9 21 e0 36 ed 65 8a e0 c4 76 f3 5e 47 c4 e9 2b 1d 61 69 d5 77 a6 5f af a7 49 11 72 44 26 5a fe 27 ea 88 e7 85 af 06 d1 e6 dd b7 3e 8f 3b cb ac b0 dd 47 ca 04 95 59 03 6c b6 b9 bf 41 8f 01 15 7f cf 2d cb 70 bb dc 67 f6 a3 3b 8a 06 e6 76 dc ed bc 71 5c e8 4c cc f6 f3 3f 89 79 44 7a 0f e7 f9 22 45 93 51 a1 a6 f9 a4 7f 45 c2 1f 47 11 b8 b4 ea b9 6d fd 87 be 6d fd df bc 65 5d 77 e9 4b 5f fa d2 13 cb 47 e0 5b 5b 09 d8 b2 65 2b 00 5b b6 fc b0 49 38 fd 77 ac 87 d6 af 2c ca cf ef 2e eb ff fb d7 03 f5 35 eb 5c 1e 68 7d 58 ca 02 3a 5b f0 2b b6 ac f9 d5
                                                                                                                                                                                                Data Ascii: Edl6P!iFYZhNt%03+-SLGY!h-l-*^s?ep!6ev^G+aiw_IrD&Z'>;GYlA-pg;vq\L?yDz"EQEGmme]wK_G[[e+[I8w,.5\h}X:[+
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 87 3b 05 0e e9 ca f2 3c d7 bc de f9 23 9a 78 8d d6 74 fb b7 98 d2 c4 31 34 85 8c df 77 7c ac c4 7a 7d 59 19 70 3e 0d 3a c0 5a 01 68 ff 27 c5 67 f4 77 88 30 29 5b 7f 47 a6 11 b1 2e 66 ad 6e 1d 5c 8b dc 99 4a 9b 97 c5 bc 9f ad 28 59 d1 e1 8e 11 fb 42 da 95 7f 93 7e 1d 29 89 dc 01 31 65 90 f3 c8 7c 14 9e 87 8c cb f7 43 27 5f 5a 7d fa d1 15 5c e1 cd ab df f1 af fa e2 d5 ab 57 af 6f 25 60 cb 96 ad 00 6c d9 f2 97 25 e1 a7 de b6 b6 a5 7f fd ae bb ee fa 77 eb f5 2d 89 f4 53 ce 3f 33 9a 12 94 9a c6 62 6b b6 ad e8 b4 a2 d5 8a 49 e0 e7 e4 4c b6 32 32 da 0d 81 97 9d 77 0d b8 6d b9 76 d4 94 72 f6 59 b6 b3 eb 56 14 6b de 94 0a b6 df 9c ea f6 db 1c 68 de eb 36 bb 7e 83 32 53 29 7a 98 d7 ed dd 99 b6 c3 51 61 3c 06 9d 7b 52 b1 18 a1 65 4a a0 14 aa 18 43 23 52 69 68 7b ad
                                                                                                                                                                                                Data Ascii: ;<#xt14w|z}Yp>:Zh'gw0)[G.fn\J(YB~)1e|C'_Z}\Wo%`l%w-S?3bkIL22wmvrYVkh6~2S)zQa<{ReJC#Rih{
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 0c 1e 9d a8 a9 80 72 ce f8 be ca 92 1d da 23 e5 80 bb 5d 54 6a 3d ef 6d 6b ad d1 69 7f e7 a3 be 0a 99 f3 dc 93 75 9d 36 f0 5e 2b 17 4e ea c6 64 5f 55 cc ec 77 e3 9d 35 d3 fb 9c 38 2b 22 87 56 cf b3 29 56 2e d3 d1 84 5a 6f c7 97 6b 93 e5 16 d0 db 17 20 ef 69 d5 f7 9a 21 35 c8 19 c0 fb bf 45 45 a0 65 b6 ef 9c 3f 2a 1f a9 ab f3 ee 90 a3 de a9 c9 fb 91 62 c5 df 5a fd 26 16 0d f3 ae b5 16 5e ff 89 4f 7c e2 e3 eb 92 e7 cf b6 6c d9 22 99 e5 d2 7b df fb de b3 2d 5b b6 48 66 f9 c7 0b fc ff c1 e2 fe ff f8 37 bf f9 4d 5a fe 02 3e 08 6a 6c 3d ad 42 90 ef fb c0 34 78 a3 83 ad 63 ab 9b 77 4d 80 e1 70 8f b6 92 33 2a 8c 63 be 9b 53 4c a0 44 aa 92 23 8e 44 1a 17 9f db fc 06 10 04 ea 06 39 a4 b4 b4 fc 5a 4d d9 e7 2a 24 e6 56 b7 4e 8e 71 ae 6d 39 2c 9f e3 6c 8a 4e bf 1f 2d
                                                                                                                                                                                                Data Ascii: r#]Tj=mkiu6^+Nd_Uw58+"V)V.Zok i!5EEe?*bZ&^O|l"{-[Hf7MZ>jl=B4xcwMp3*cSLD#D9ZM*$VNqm9,lN-
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 99 77 6c 80 07 29 60 31 ed c7 14 85 d2 13 08 e6 a7 28 3b a6 4f 8d 89 af 0a 50 c9 07 af 32 47 50 ca 79 a7 53 69 de 73 57 84 f3 d8 f9 a1 d8 c7 a3 94 16 5f 47 2b 3d 77 5f 2a 1d db d6 0f 67 66 2a 14 54 ae ea c4 4e 25 6f 8c 20 45 eb 76 84 16 7d 2a 9b ce 52 4d df 04 ce 2f d7 7a be a3 32 d8 36 19 20 42 ec 5c 6a 9a 52 c7 99 fe 39 1d 17 87 f9 0c 8d 89 3e 29 8e ce 65 5a d0 98 83 c2 79 09 68 04 e0 f5 95 b6 81 0a bb db d5 79 6a 5f bd de 38 ff de e9 73 42 41 ce 51 a4 ff 2f 6c bf 95 1c fb 3b 50 89 a3 ef 43 25 ef 91 23 80 75 b7 2c 66 49 e7 7f dd b4 3b 19 87 e0 9b 56 7b 5f bf 28 66 d7 56 bf 1f cc 70 9e 6d d9 b2 65 2b 00 5b b6 fc 20 f2 f9 cf 7f fe d5 cb e9 f7 37 57 a8 b9 0f ac 8f b7 35 94 24 ad 9d 05 7a 06 fb 04 a8 a6 31 44 f8 b0 2c 68 f4 d6 be 81 8b 01 01 1f 9a b4 5c d3
                                                                                                                                                                                                Data Ascii: wl)`1(;OP2GPySisW_G+=w_*gf*TN%o Ev}*RM/z26 B\jR9>)eZyhyj_8sBAQ/l;PC%#u,fI;V{_(fVpme+[ 7W5$z1D,h\


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                35192.168.2.449791104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:17 UTC369OUTGET /images/suite/boss-level-security.png HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:17 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:17 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 11154
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                Cf-Polished: origSize=11331
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                etag: W/"2c43-1922d068900"
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 86390
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff62d8c4b423a-EWR
                                                                                                                                                                                                2024-09-28 01:29:17 UTC853INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 68 00 00 03 a0 08 03 00 00 00 56 48 b0 55 00 00 00 ab 50 4c 54 45 f6 f6 f6 e2 e2 e2 ff ff ff e8 e8 e8 ea ea ea f0 f0 f0 c7 c7 c7 cf cf cf 98 98 98 a0 a0 a0 b8 b8 b8 c0 c0 c0 88 88 88 af af af ee ee ee 90 90 90 80 80 80 df df df d7 d7 d7 a8 a8 a8 80 c3 a7 47 a7 7f 81 c3 a7 9e d0 bb b9 b9 b9 d5 d5 d5 9e 9e 9e 57 57 57 2d 2d 2d 3b 3b 3b 1f 1f 1f ab ab ab 73 73 73 65 65 65 49 49 49 64 b5 93 2b 9a 6b 8f ca b1 65 b5 93 56 af 89 ba df cf 0e 8c 57 d7 ec e3 ac d7 c5 73 bc 9d 39 a1 75 00 85 4d 1d 93 61 c9 e5 d9 e5 f3 ed e8 f5 ef fa fb fb ed f7 f3 f3 fa f7 ed ed ed f8 f8 f8 f2 f2 f2 67 05 94 8d 00 00 2a a2 49 44 41 54 78 da ec c1 81 00 00 00 00 80 a0 fd a9 17 a9 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii: PNGIHDRhVHUPLTEGWWW---;;;ssseeeIIId+keVWs9uMag*IDATx
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: f1 23 34 00 08 0d a1 01 e2 47 68 00 10 1a 42 03 c4 8f d0 00 20 34 84 06 88 1f a1 01 40 68 08 cd a5 d4 ce 59 63 8c 78 c6 58 eb de f9 a7 3d 5c 06 a1 c9 55 ed ac 91 23 c6 3a 62 83 fe 11 9a 2c d5 ce 88 d7 cd 58 5a 83 9e 11 9a 0c 39 2b 27 18 a7 80 1e 11 9a ec 38 23 1e a9 c1 35 11 9a cc 7c 65 86 d4 e0 ba 08 4d 56 6a 2b 3f 60 98 d5 a0 27 84 26 27 56 7e 88 87 1a f4 83 d0 e4 a3 36 b2 c7 43 0d ae 8e d0 64 c3 19 69 60 52 83 6b 22 34 b9 70 72 c0 f6 09 d7 47 68 32 61 45 28 0d 06 43 68 f2 60 e5 17 ac 02 7e 87 d0 64 c1 8a 50 1a 0c 88 d0 e4 c0 8a 50 1a 0c 89 d0 64 c0 c9 01 73 1a 0c 84 d0 a4 cf 89 50 1a 0c 8b d0 24 2f f8 9e de ea f5 b9 da 6c 66 d5 ac aa d6 af bc b9 87 4b 21 34 c9 0b 75 e6 66 a9 1b b6 4f a1 d2 28 e0 6c 84 26 75 a1 8d 53 a5 5b 1e d8 3c e1 22 08 4d e2 ea 40
                                                                                                                                                                                                Data Ascii: #4GhB 4@hYcxX=\U#:b,XZ9+'8#5|eMVj+?`'&'V~6Cdi`Rk"4prGh2aE(Ch`~dPPdsP$/lfK!4ufO(l&uS[<"M@
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 55 34 9d fc 63 78 35 df 44 43 4d 34 d5 f2 f3 be a2 01 24 29 14 cd 41 28 21 cb 8b ac d2 25 86 45 63 b4 04 d6 78 07 09 17 d0 21 ed cb 20 49 c3 4f 70 1b 4e 74 45 b1 6c 89 66 af ce d0 ea e2 9d 26 1a 6a a2 a9 96 db 45 f3 f6 fd f5 ed 0e a2 09 8b 60 d2 a2 49 5d 02 2c 46 37 f2 b2 cc 0a d1 f4 18 b6 c0 66 da 98 09 20 03 23 e0 24 cd 90 54 98 f8 a6 dc 1e 38 86 d5 5d 98 b7 44 63 b3 55 1f 0a 03 51 13 0d 35 d1 54 cb ed a2 79 15 77 0a 45 53 f8 7a 7b 8e bf 98 05 a2 19 30 0f c9 83 f4 a8 36 bb 08 0f 7e c3 f1 c1 35 d1 70 92 26 dd bc 63 b3 9b 9e 6b 07 2f b8 2e 9a 38 55 73 aa 7f 13 51 13 0d 35 d1 54 cb 86 68 84 56 3e 4f 34 da 00 7b 8c 79 39 1c b3 3c c7 e8 35 a5 a2 41 92 06 29 1a 6e 56 a5 68 3a e7 4b 44 33 79 4d 13 4d a4 89 a6 5a 8e 8f 11 cd 91 14 e5 a2 59 29 a5 ff 3f d1 10 15
                                                                                                                                                                                                Data Ascii: U4cx5DCM4$)A(!%Ecx! IOpNtElf&jE`I],F7f #$T8]DcUQ5TywESz{06~5p&ck/.8UsQ5ThV>O4{y9<5A)nVh:KD3yMMZY)?
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: e4 4f 68 00 a1 11 1a c8 9f d0 00 42 23 34 90 3f a1 01 84 46 68 20 7f 42 03 08 8d d0 40 fe 84 06 10 1a a1 81 fc 95 1f 9a 1a 38 39 a1 01 84 c6 d2 09 b2 57 fe d2 49 68 e0 09 42 23 34 50 08 a1 01 84 46 68 20 7f 42 03 08 8d d0 40 fe 84 06 10 1a a1 81 fc 09 0d 20 34 42 03 f9 13 1a 40 68 84 06 f2 27 34 80 d0 08 0d e4 4f 68 00 a1 11 1a c8 9f d0 00 42 23 34 90 3f a1 01 84 46 68 20 7f 42 03 08 8d d0 40 fe 84 06 10 1a a1 81 fc 09 0d 20 34 42 03 f9 13 1a 40 68 84 06 f2 27 34 80 d0 08 0d e4 4f 68 00 a1 11 1a c8 9f d0 00 42 23 34 90 3f a1 01 84 46 68 20 7f 42 03 08 8d d0 40 fe 84 06 10 1a a1 81 fc 09 0d 20 34 42 03 f9 13 1a 40 68 84 06 f2 27 34 80 d0 08 0d e4 4f 68 00 a1 11 1a c8 9f d0 00 42 23 34 90 3f a1 01 84 46 68 20 7f 42 03 08 4d ae a1 59 56 ab c5 7d 53 c3 9b d1
                                                                                                                                                                                                Data Ascii: OhB#4?Fh B@89WIhB#4PFh B@ 4B@h'4OhB#4?Fh B@ 4B@h'4OhB#4?Fh B@ 4B@h'4OhB#4?Fh BMYV}S
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 48 9f e6 da 48 64 96 3b dc 24 11 62 0d e1 39 20 11 85 fc c9 03 63 8b 7d 44 34 cf 15 cd 9a 0e 16 b2 52 c2 ae 7c dc 64 10 27 d1 e0 f2 d9 f3 1e cd a2 0a 62 d1 84 cf 66 9d 4a 4f 4e 61 3f 2c d3 c4 66 c2 73 18 d6 4b 27 9e a6 b8 5e 3a 39 d8 20 a2 79 a2 68 0c cb c1 34 7e 82 37 61 54 fc 6b 5b d3 73 a7 9a 26 9a a1 0e 58 e4 d2 c0 4a 2b 6a 93 47 83 9f 88 46 d5 83 cf 03 60 6a 44 7e c8 2f f1 2a 22 ea 03 33 10 d5 20 3c 07 de 0c e6 2d e0 22 1f 27 9b c1 ef 28 9a 33 e1 ed 82 1d 03 44 d4 40 0b 1a 00 2a 4f 09 bf 0b 12 b5 c8 a2 19 36 4b f0 57 a2 41 4f 0b 38 f7 c0 34 f3 70 b4 46 36 69 1e 46 09 6f 07 22 1a 90 93 29 50 c2 db ef 28 9a df d7 f2 68 a0 78 c4 0e 6e c2 f2 1a 06 4d b3 09 3f f7 83 a5 44 e0 f0 f6 29 d1 f8 e8 2c 37 31 94 6d 66 e7 29 51 a7 16 0b f2 44 f3 34 b6 09 7b d6 5f
                                                                                                                                                                                                Data Ascii: HHd;$b9 c}D4R|d'bfJONa?,fsK'^:9 yh4~7aTk[s&XJ+jGF`jD~/*"3 <-"'(3D@*O6KWAO84pF6iFo")P(hxnM?D),71mf)QD4{_
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 33 0c a9 7f 6a 84 a6 05 99 61 70 7d 53 23 34 ed 6c 36 4d 8c 6c cb dd 08 4d 33 55 66 18 dc bb e6 2e 84 e6 3a e3 0c f3 78 6f b9 03 a1 69 c7 e9 0c 53 e8 50 1a a1 b9 46 67 98 d0 1f f6 ed 28 c7 4d 18 8a c2 b0 e4 35 24 c3 02 32 c6 60 f0 c5 37 21 ea fe 77 56 0f 31 d4 46 83 2a 8c c5 03 3e df cb 68 d2 40 4c 25 7e 99 9b 76 14 99 21 34 07 61 3c 03 57 94 77 50 83 d0 1c 80 ce c0 85 e5 2c 0d 42 93 11 3a 03 97 f2 14 d9 20 34 87 60 3e 03 57 36 8a 4c 10 9a 7c de 0c 70 31 6f 91 05 42 93 0a 9d 81 22 64 29 0d 42 93 0e 83 60 28 41 8e 81 30 42 73 00 06 c1 50 84 a7 38 0c a1 49 84 07 27 28 c7 5b 1c 84 d0 e4 f3 62 80 6b 3a fa f0 84 d0 a4 c3 37 db 50 8e 51 1c 82 d0 24 c1 86 06 4a f3 12 07 20 34 49 b0 a1 81 e2 8c e2 00 84 26 05 36 34 50 a0 97 48 86 d0 a4 c0 86 06 4a 34 8a 64 08 4d
                                                                                                                                                                                                Data Ascii: 3jap}S#4l6MlM3Uf.:xoiSPFg(M5$2`7!wV1F*>h@L%~v!4a<WwP,B: 4`>W6L|p1oB"d)B`(A0BsP8I'([bk:7PQ$J 4I&64PHJ4dM
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 23 88 fb 30 bd b9 79 c1 ed a9 68 90 a4 c1 62 04 49 1a 79 8a 86 53 3f eb a2 e1 b2 a0 a2 f9 17 15 cd 56 ae 94 0c 36 53 85 59 15 4d f7 5c 34 77 ee ae ab f6 88 e3 04 5c 7a 49 34 77 c9 54 d3 b0 22 9a c6 8a c6 f3 28 11 63 b1 61 1d 57 05 c8 6b a3 68 ba 13 8b 46 93 c1 2a 9a 83 89 53 45 e4 20 43 66 b5 e7 f3 47 09 8b 1d a9 e1 13 43 26 09 f9 d3 f1 11 22 26 2b 33 a0 6c 09 34 44 53 c6 69 83 84 4e 90 0f 52 48 90 4f 48 82 5f 15 8d 54 cc 8e 53 34 f8 e6 dd 92 a2 b1 79 0b 8d c2 8a 68 78 29 94 be a0 a2 29 51 d1 6c e5 42 0f ec a5 09 08 5e b6 9a 08 d3 6c 2c 0e 56 bf f3 0c 2c 82 99 9a 1e f1 09 80 4a 40 4b 34 92 79 46 d5 c4 03 15 6d 44 b4 c7 ca 47 68 88 a6 cf 8b 2b 8c 01 70 a9 cb fe a1 db 8a 68 3c 7e 94 85 13 8b 46 1f d8 53 d1 1c 09 e2 01 33 02 2e dd 31 d3 3b 9e a4 41 12 af 78
                                                                                                                                                                                                Data Ascii: #0yhbIyS?V6SYM\4w\zI4wT"(caWkhF*SE CfGC&"&+3l4DSiNRHOH_TS4yhx))QlB^l,V,J@K4yFmDGh+ph<~FS3.1;Ax
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: f2 33 a1 59 b5 7f 42 13 e3 af ed 21 5e 1d ea ee d1 bb ba cd a9 0f c7 18 e3 b1 aa c3 bb 53 ac f6 a7 eb b8 fe bc 70 f3 31 fd d4 87 a9 bb 4f bc cd 4f 83 d1 cb f1 73 6a 8a 71 5f 1f fa f1 2d 34 bb 8f 09 d5 e6 36 21 fd 3e 76 bf c5 ae bf 70 78 9b ce be bf cb c0 a6 9b 75 d8 f6 37 4f bb e3 1f f6 cc 2d 69 56 10 06 c2 54 ac 12 15 48 1a 7d 9b fd 2f f4 a8 21 07 f8 9d 59 81 7c 4f 13 e9 34 97 2a 7a 6e 66 5e b1 a0 79 6c 6e 16 9c 2c be 34 1b be 6e 4a 82 b3 ae 5b 3c be 79 7d 61 04 cd ab f9 12 34 12 71 13 a7 3e 68 7c 84 22 4c 27 02 ad 6b d0 2c 52 d5 27 3b 0a e2 b4 6a ba 37 34 d2 0c 1c e6 1d 48 af f3 02 65 71 2a 88 45 9c d0 08 7b 9b 66 70 a3 06 16 fc 36 af d4 a0 e9 36 e7 d6 da fd 08 9a 80 e7 91 8c a0 f9 ce 08 9a 57 93 81 23 1b 74 82 93 8f cf 5e 00 21 f2 69 05 d6 94 3c 11 03
                                                                                                                                                                                                Data Ascii: 3YB!^Sp1OOsjq_-46!>vpxu7O-iVTH}/!Y|O4*znf^yln,4nJ[<y}a4q>h|"L'k,R';j74Heq*E{fp66W#t^!i<
                                                                                                                                                                                                2024-09-28 01:29:17 UTC718INData Raw: 6f 7d ff c9 13 7c 9f 78 20 34 03 5b ff 97 89 e6 d7 cb 99 78 8f e6 03 42 c3 2e 2e 97 1f d3 d7 ac 97 8b 19 60 04 42 03 08 8d d0 40 ff 84 06 10 1a a1 81 fe 09 0d 20 34 42 03 fd 13 1a 40 68 84 06 fa 27 34 80 d0 08 0d f4 4f 68 00 a1 11 1a e8 9f d0 00 42 23 34 d0 3f a1 01 84 46 68 a0 7f 42 03 08 8d d0 40 ff 84 06 10 1a a1 81 fe 09 0d 20 34 42 03 fd 13 1a 40 68 84 06 fa 27 34 80 d0 08 0d f4 4f 68 00 a1 11 1a e8 9f d0 00 42 23 34 d0 3f a1 01 84 46 68 a0 7f 42 03 08 8d d0 40 ff 84 06 10 1a a1 81 fe 09 0d 20 34 42 03 fd 13 1a 40 68 84 06 fa 27 34 80 d0 08 0d f4 4f 68 00 a1 11 1a e8 df 00 a1 b9 4e 40 53 d7 d3 87 a6 e4 6d 02 9a ba 65 89 73 2b 59 27 a0 a9 38 7d 68 66 a1 81 d6 96 9c e3 dc d6 9c 27 a0 a9 39 97 38 b7 6a ed 04 ad 95 ac 71 72 e9 36 18 da ba 9d 7e e9 14 31
                                                                                                                                                                                                Data Ascii: o}|x 4[xB..`B@ 4B@h'4OhB#4?FhB@ 4B@h'4OhB#4?FhB@ 4B@h'4OhN@Smes+Y'8}hf'98jqr6~1


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                36192.168.2.449793104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:17 UTC366OUTGET /images/suite/multiple-wallets.png HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:17 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:17 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 28033
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                Cf-Polished: status=not_needed
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                etag: W/"6d81-1922d068900"
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 86390
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff62d8c424400-EWR
                                                                                                                                                                                                2024-09-28 01:29:17 UTC850INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 68 00 00 03 a0 08 03 00 00 00 56 48 b0 55 00 00 01 7a 50 4c 54 45 f6 f6 f6 ff ff ff f7 f7 f7 1f 1f 1f 75 75 75 f9 f9 f9 fc fc fc f3 9e 41 24 29 2e 7d 61 ac 31 51 9d 45 4a 75 a6 a8 a9 3b 3b 3b e3 e3 e3 c7 c7 c7 8f 8f 8f 57 57 57 fe fe fe ab ab ab 73 73 73 ee ee ee 86 86 86 f1 f1 f1 d4 d4 d4 dd dd dd 97 97 97 cc cc cc 2d 2d 2d a9 a9 a9 fb fb fb ba ba ba 7d 7d 7d 81 81 81 9d 9d 9d 49 49 49 b9 b9 b9 65 65 65 c3 c3 c3 b1 b1 b1 e5 e5 e5 a0 a0 a1 85 85 85 b5 b5 b5 a5 a5 a5 95 95 95 d6 d6 d6 e6 e6 e6 ad ae ae e8 e8 ed f4 f4 f7 8e 8e 8e fd f3 e7 4b 67 a9 de de df ef eb f5 fb db b8 bd bd be 8d 75 b7 f5 aa 59 fe f9 f3 65 7d b5 f9 ce a0 f4 a4 4d e5 e9 f3 5c 61 86 f6 b6 71 fd ed db fc e7 cf fa d5 ac 3e 5c a3 a8
                                                                                                                                                                                                Data Ascii: PNGIHDRhVHUzPLTEuuuA$).}a1QEJu;;;WWWsss---}}}IIIeeeKguYe}M\aq>\
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: e5 4f f0 1f c2 17 3b 67 b7 9b 36 0c 86 61 1b bd f5 e1 86 90 6c c5 b1 dc 44 3b 20 30 60 ad 84 34 69 57 d0 fb bf a3 69 76 92 25 29 d8 45 34 d4 8e be e7 64 0b d8 1c f4 7b fb d4 7f 38 35 9e 79 14 f1 b4 4a f9 e6 10 12 4d ce 88 88 66 12 b8 b8 86 56 83 3f ab d0 e9 d7 9a a2 b2 54 44 f0 04 54 12 67 89 29 3d 0f 10 cd e6 29 89 5a 53 54 96 4a 20 7f cf ab 34 6e e3 a3 f4 3c 62 e8 9a f3 76 01 45 25 7d ae e7 ef 29 95 cd 2a 4a cf ec a2 79 5e c8 95 7c 14 95 64 11 57 3d 93 cc b6 38 a5 67 6e d1 3c e5 fc b5 5b 8a 4a 16 88 6b d9 4b e7 00 0e a5 67 ee 39 72 3a b5 a6 a8 2c 15 71 25 7b 09 1d 69 a7 f4 cc 2b 9a cd 22 8e 75 52 54 d2 46 5c d9 6f 4a e8 1e 1b 4a cf ac a2 d9 ac 72 be ec 95 a2 92 09 97 13 b4 4a e9 50 3b a5 67 de c5 b8 fc 6f 47 a3 a8 a4 8f b8 58 af a4 ee 34 a7 f4 cc 29 9a
                                                                                                                                                                                                Data Ascii: O;g6alD; 0`4iWiv%)E4d{85yJMfV?TDTg)=)ZSTJ 4n<bvE%})*Jy^|dW=8gn<[JkKg9r:,q%{i+"uRTF\oJJrJP;goGX4)
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 12 38 53 ae b7 cd 37 de 06 7e 38 7f 04 a1 4e 9f 71 04 61 05 d8 e5 c7 4e ed a6 cf cb f0 a3 17 d5 71 d3 71 ec 1d 41 68 53 a5 f7 bd 23 08 3d d1 74 5f 6f 9f 46 45 e3 ea b4 e9 78 b7 87 68 c4 32 7c 95 67 1e 72 93 44 e3 d2 e6 f1 76 4f ee eb e7 a7 fa 08 d1 dc 8b 54 e8 39 b5 0e ae 47 3a 2c 9b 0c d0 ed 72 f9 2c 6d b7 f2 dd 55 be 2f 9a ab 24 1c 86 45 93 a0 ba 26 e7 20 1a b9 f0 8c 7a 45 37 95 d3 6e 77 ea 7d 26 5c 32 32 8d 32 2e 27 ff 7f ad 69 f7 a7 b0 74 b5 9d 6e 77 5d 5a 4a df 30 96 8c da 8d 53 d7 35 96 b7 c5 83 e7 56 8c 70 f3 e7 56 92 68 16 27 e9 a5 5b de ae 10 15 99 e0 01 39 23 cc 7d 40 6e 3d d1 3c 7e cc f1 a4 c5 a9 06 51 11 0a 9e c4 35 c2 ac 27 71 a3 5b 51 34 e9 42 8a e6 dc 5e 26 99 11 15 a1 0c e5 2f 16 e3 19 a4 47 c8 23 ff 37 13 4d f5 b4 49 b4 27 37 06 a2 52 30
                                                                                                                                                                                                Data Ascii: 8S7~8NqaNqqAhS#=t_oFExh2|grDvOT9G:,r,mU/$E& zE7nw}&\222.'itnw]ZJ0S5VpVh'[9#}@n=<~Q5'q[Q4B^&/G#7MI'7R0
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 75 68 b4 f1 4e 14 b6 1a 0f 42 93 3a 34 a6 09 1a 79 2d bc 95 73 68 a6 4b e8 9c 59 6a ee 10 9a b8 d0 84 3b c3 e3 d3 23 32 0e cd 17 7b 67 af e3 28 0c 04 60 8d 52 50 61 63 19 c9 14 34 e4 e7 0d 28 90 12 05 29 40 91 86 02 e5 1d f6 25 ee e1 0f 3c 59 63 1b 02 b7 b7 ab 24 0b fe 9a 23 80 b7 f1 e8 9b f1 18 b8 2c 77 f3 fc ef 38 d1 fc ac 68 ce de 24 8d ab 69 4c 7e af 68 2a 6f 82 dc 6d 40 59 38 d1 fc a8 68 32 bb 33 78 f1 4c ae e0 d0 f9 b5 a2 c9 bc 49 72 57 d3 98 38 d1 fc a4 68 52 ab 9a ae e1 e4 35 a6 6c 2a 70 68 fc 56 d1 d8 33 5d 7d 58 27 8e ae 76 35 70 a2 f9 49 d1 7c 78 26 37 f8 e3 9d 21 9d 4d 75 82 28 84 3a 89 3f e6 19 fe 29 58 0b 2f 13 cd e9 68 b5 7f 01 9a 3c bb ea b2 f9 00 87 86 13 cd 0f 8a 26 d3 d7 48 45 9b e4 52 a8 bd 12 fe cc 2e 9e f8 a6 67 c7 01 69 8f 03 f8 32
                                                                                                                                                                                                Data Ascii: uhNB:4y-shKYj;#2{g(`RPac4()@%<Yc$#,w8h$iL~h*om@Y8h23xLIrW8hR5l*phV3]}X'v5pI|x&7!Mu(:?)X/h<&HER.gi2
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 68 70 ea ed 71 42 7b 75 e1 e0 44 b3 62 d1 5c f5 57 7a 6f f6 25 c5 11 66 df 75 da 90 a1 68 50 1e 4c ab 65 50 3d 49 af 93 58 38 d1 3c f7 5d a7 1b 20 45 75 3e 97 83 d7 13 ce 33 a2 89 1f 89 86 f5 d3 0a 7b ce 89 99 63 76 ed 30 27 9a 15 8b a6 b4 7a 84 d9 6d b4 7d 78 9d 16 0d 8d 31 5c 06 a2 c1 23 0c c0 c8 97 47 b8 b7 a9 fe 44 08 4e 34 cf 10 4d e5 29 f2 4b 75 7a d8 28 4e e7 df 75 da db a2 51 7b da a4 1f 41 e4 74 ee b4 60 a1 4e 34 2b 16 0d 5c 4c 9d e4 0d c0 b9 ca b2 ea f2 2f 5f d8 63 88 bf 69 e1 bd 68 30 d4 0e 61 c8 ef ef fb fa 5b da 3f 3e 2c fc ee 22 a7 9c 75 57 88 13 cd 53 44 73 ca cd f9 fc a3 64 93 99 1f 12 9e 12 0d 3e cc 4d 2c d1 ec d5 0e b6 4f fa 3d 48 94 52 a8 72 0c 03 27 9a 35 8b a6 34 1e a1 28 bc 5a 55 d2 b3 df 0c 36 08 cc 85 ba af de 75 12 87 0d a2 32 1e
                                                                                                                                                                                                Data Ascii: hpqB{uDb\Wzo%fuhPLeP=IX8<] Eu>3{cv0'zm}x1\#GDN4M)Kuz(NuQ{At`N4+\L/_cih0a[?>,"uWSDsd>M,O=HRr'54(ZU6u2
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: ca d4 ba 89 bc 4c e4 e0 5e 34 5a 0c c8 19 eb 68 5a 7f 04 69 3e 0f 73 d0 e3 82 33 65 3d 08 70 e4 4c e9 cc 85 0a ba b9 2b a5 06 d1 57 96 e1 84 96 74 c7 77 a7 d3 45 8e 81 2a b1 c8 30 88 5e 87 e0 54 d6 fb 86 da 16 ad 11 34 63 74 f0 60 10 33 2c b0 68 6e cf 31 40 45 97 a7 5c 8b 34 d9 3c b5 d3 da 89 b9 2c 46 26 ae 52 24 33 d9 a9 ed df fc c1 cd c2 bf 8a 1a 83 19 51 76 aa bd e3 7b 34 7e d1 b8 bd 83 2b 47 06 15 35 e8 83 43 95 b4 3a a2 cb 99 59 b5 81 e6 ab 40 e3 b9 2d bc e3 29 b3 81 26 a0 94 04 19 4a 8f fc 27 63 bd f0 21 6a 3f 99 a0 39 c2 db 22 f9 d6 93 67 69 8a c6 41 89 7b c4 ca 13 c1 42 f2 63 78 68 70 ab 39 cc cf e5 00 1e 4e c9 4b a6 b9 dc a5 21 88 5c b8 8a 65 85 96 c3 54 7c f7 40 5e 7a 61 50 49 3e 9a 36 fc 24 fd b2 9e da 76 ad 0e 34 be 88 11 41 1e 7b b0 0b 2c 7a
                                                                                                                                                                                                Data Ascii: L^4ZhZi>s3e=pL+WtwE*0^T4ct`3,hn1@E\4<,F&R$3Qv{4~+G5C:Y@-)&J'c!j?9"giA{Bcxhp9NK!\eT|@^zaPI>6$v4A{,z
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 7f a4 73 06 0a 0e 89 a0 11 4e b3 e2 00 ed 11 34 5d 28 24 92 9c 83 01 9a fe 73 d0 a4 3f 7e 8e c4 79 bb fa 24 4d 51 5f a4 69 7e 69 7b 29 e2 cf 20 51 62 1e 15 d6 e8 c0 18 3d a3 d9 ef e5 9a 03 0f 67 d0 9c 36 d0 fc ab a0 89 29 9f c5 e1 83 05 34 dd 94 0c eb 9c a1 5a 20 3c 28 37 18 82 92 22 3c ca f7 d1 65 82 06 8b 1b 77 32 a4 38 63 be fe 49 31 d8 b9 52 0c 2e ce f8 b8 8d ca 5a f8 4e 88 f3 66 c7 8c 22 30 de 75 f0 a4 28 1b ce 1a c6 24 ba 28 9a 6b fb f6 15 82 26 b6 d4 68 c0 19 db 46 da 03 24 f2 31 a5 7d 72 03 c5 19 33 d2 a0 b8 0f bc 2c 6a 34 01 e2 10 40 b3 20 9c ef db 0d ed bc bd bf 1e 8c 62 b0 d5 83 53 81 90 62 8e 28 48 5a 58 ce 1b c3 80 e0 0c f6 4f 00 8d 29 47 cc bd 4c 50 1a b6 ad d3 bf 0a 9a 6c 8c 3b 31 bc c1 04 0d ea 7c 78 d6 06 9c 31 8e 9b 7c 13 34 70 4f f0 09
                                                                                                                                                                                                Data Ascii: sN4]($s?~y$MQ_i~i{) Qb=g6)4Z <(7"<ew28cI1R.ZNf"0u($(k&hF$1}r3,j4@ bSb(HZXO)GLPl;1|x1|4pO
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 86 0c 41 d1 10 8a e6 19 8a 26 23 14 cd 2a 50 34 64 04 8a 86 50 34 cf 50 34 19 a1 68 56 61 21 d1 1c 3f 08 a1 ad 06 c4 b9 fa 28 9a 15 58 4c 34 5c 7f a9 30 8a 66 15 6c 1d d1 68 f9 03 fb 70 b4 b8 ab 35 20 1a 06 ba 08 76 84 7a 0d d1 18 9b 34 d9 88 da 63 b6 68 5a f5 ab a6 88 9c f6 5f 43 34 be b1 49 93 8b 88 c8 90 68 98 51 8a 70 e6 94 35 44 b3 0b 33 5d 2e 34 02 32 24 1a b6 fd 4b 10 bd e0 45 44 63 e5 ef da 63 e1 11 aa f9 a2 51 66 94 6c 9c 21 59 45 34 2c 69 72 a1 91 e5 86 44 c3 8c 52 02 3f 77 4e cb 88 c6 ea 4f 8a 02 a2 45 34 c6 44 c3 8c 52 82 c8 29 cb 88 66 57 8c 2b f7 10 f8 35 87 74 be 68 6c e3 51 9a 4c 9c b1 6e 0b 89 c6 85 a6 49 42 84 c2 a7 8b 26 10 6e 9e 12 11 b1 de 17 12 cd ee 00 73 76 21 68 f2 e9 b0 81 0c 65 14 9a 26 0f 1e b1 5e 4a 34 bb 21 cc 5f 2d 8f eb 15
                                                                                                                                                                                                Data Ascii: A&#*P4dP4P4hVa!?(XL4\0flhp5 vz4chZ_C4IhQp5D3].42$KEDccQfl!YE4,irDR?wNOE4DR)fW+5thlQLnIB&nsv!he&^J4!_-
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: e9 db e9 94 57 76 c3 9a b2 b0 1e ce b9 7e 85 65 4f a7 4b 9b ef b2 ec c5 f9 f6 95 4d 12 20 34 20 99 59 68 de bf d9 e2 2a 6e 3d 5a a5 06 a1 b9 08 ab 5e d4 fc 2a 34 cc ab 2e 2e 4f ed 08 ba 42 53 de c0 56 e7 03 29 4f 68 08 0d 48 66 16 9a af be 8e e8 d7 83 b5 a1 f1 e7 b5 80 c8 f3 cb d4 ac 7d 3f ac a2 e2 be d9 0b af 9c 79 cc a9 e0 95 57 8b 23 3b 2c 0e a2 2a 34 cb d0 f3 3c 9b e6 e5 ed e5 c5 72 d6 13 76 86 a6 bc c9 5e 14 97 f8 68 5e 1e 89 78 7a 42 68 40 32 b3 d0 64 dd 2b c1 2c 49 7b 1e ad ea d0 34 cd db 8b c1 d3 35 95 6c 2e 47 3d 05 e2 e4 2c 03 0e 8d 65 d7 a3 f1 ed b4 e0 d1 3a 42 e3 52 69 5d 8f ee 0a 99 d2 20 34 20 99 59 68 8e df ae c0 ec 87 87 a6 79 68 95 75 e1 1f 55 1e 22 fe e1 d3 c9 9c 6f af ee 0f 3b 43 33 a7 d2 5b 71 b4 20 aa 46 15 00 a1 01 c9 cc 42 93 aa 6b
                                                                                                                                                                                                Data Ascii: Wv~eOKM 4 Yh*n=Z^*4..OBSV)OhHf}?yW#;,*4<rv^h^xzBh@2d+,I{45l.G=,e:BRi] 4 YhyhuU"o;C3[q FBk
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 68 de 1f 4a 8b c6 9b 6f 66 c8 64 6f ad f2 ff 8b c6 33 9a a2 61 2f 5d be 3c be 73 16 67 2c 01 62 a0 68 10 9d 0c 7e 8f 28 2c 9a b9 79 1b 81 b3 09 6d 04 99 92 68 e6 2d d1 5c 3f 75 b8 b2 5f 6f 5f c2 a1 a2 a1 78 c7 80 1b 06 9e f6 8a e6 1c 9f 3b cd b4 68 14 45 59 d1 78 e6 64 77 82 4c 48 34 b3 96 68 7e 31 3a 2c 1b 55 e6 43 d1 a4 8c 9d 2f 39 63 19 96 8f 39 43 9c 14 88 38 61 48 c6 4b d1 50 17 3c 31 b6 a2 5d 78 6c 35 4b 78 c4 58 ac 45 a3 1c aa 8a 66 63 4e 78 2b c8 74 44 63 0e 12 0d e1 7d 47 34 79 e1 13 80 df 58 09 29 64 cb 88 30 e9 88 c6 61 c4 a9 9d 5d 76 b4 68 54 44 51 d1 cc a6 bd e9 4c 4a d1 cc bf 23 1a 96 67 db 6d 24 4a e1 91 9f 85 5f 8c f2 8d 24 8d 8f 21 63 1d d1 b0 7c 1b 45 19 23 af 70 d1 ec 18 a7 57 c6 b4 68 54 44 4d d1 cc a6 be bd 55 45 d1 84 1c 04 65 e0 02
                                                                                                                                                                                                Data Ascii: hJofdo3a/]<sg,bh~(,ymh-\?u_o_x;hEYxdwLH4h~1:,UC/9c9C8aHKP<1]xl5KxXEfcNx+tDc}G4yX)d0a]vhTDQLJ#gm$J_$!c|E#pWhTDMUEe


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                37192.168.2.449792104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:17 UTC552OUTGET /_next/static/chunks/2574-3c78d3a174f2750f.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:17 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:17 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"4abea-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152530
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff62d8a250f60-EWR
                                                                                                                                                                                                2024-09-28 01:29:17 UTC872INData Raw: 37 64 62 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 33 31 65 37 30 62 62 61 2d 38 31 64 36 2d 34 63 30 61 2d 61 33 62 31 2d 38 62 63 34 37 39 35 64 62 64 62 61 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db0!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="31e70bba-81d6-4c0a-a3b1-8bc4795dbdba",e._sen
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 74 79 70 65 2e 74 72 69 6d 4c 65 66 74 29 2c 22 74 72 69 6d 45 6e 64 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 45 6e 64 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 52 69 67 68 74 29 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 69 6e 20 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 2f 5c 28 28 2e 2a 29 5c 29 2f 2e 65 78 65 63 28 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 29
                                                                                                                                                                                                Data Ascii: type.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString()
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 20 69 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 32 32 37 30 37 29 2c 6f 3d 6e 28 31 38 31 35 37 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 54 72 61 69 6c 69 6e 67 53 6c 61 73 68 29 28 28 30 2c 72 2e 61 64 64 50 61 74 68 50 72 65 66 69 78 29 28 65 2c 22 22 29 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74
                                                                                                                                                                                                Data Ascii: i}});let r=n(22707),o=n(18157);function i(e,t){return(0,o.normalizePathTrailingSlash)((0,r.addPathPrefix)(e,""))}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 61 70 70 42 6f 6f 74 73 74 72 61 70 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 2c 77 69 6e 64 6f 77 2e 6e 65 78 74 3d 7b 76 65 72 73 69 6f 6e 3a 22 31 34 2e 32 2e 33 22 2c 61 70 70 44 69 72 3a 21 30 7d 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72
                                                                                                                                                                                                Data Ascii: 0}),Object.defineProperty(t,"appBootstrap",{enumerable:!0,get:function(){return n}}),window.next={version:"14.2.3",appDir:!0},("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProper
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 28 30 2c 68 2e 69 73 4e 65 78 74 52 6f 75 74 65 72 45 72 72 6f 72 29 28 74 5b 30 5d 29 7c 7c 6d 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2c 74 29 7d 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 65 3d 3e 7b 69 66 28 28 30 2c 68 2e 69 73 4e 65 78 74 52 6f 75 74 65 72 45 72 72 6f 72 29 28 65 2e 65 72 72 6f 72 29 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 72 65 74 75 72 6e 7d 7d 29 3b 6c 65 74 20 5f 3d 64 6f 63 75 6d 65 6e 74 2c 79 3d 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 2c 76 3d 21 31 2c 62 3d 21 31 2c 53 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 69 66 28 30 3d 3d 3d 65 5b 30 5d
                                                                                                                                                                                                Data Ascii: +)t[n]=arguments[n];(0,h.isNextRouterError)(t[0])||m.apply(window.console,t)},window.addEventListener("error",e=>{if((0,h.isNextRouterError)(e.error)){e.preventDefault();return}});let _=document,y=new TextEncoder,v=!1,b=!1,S=null;function E(e){if(0===e[0]
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 64 65 66 61 75 6c 74 2e 68 79 64 72 61 74 65 52 6f 6f 74 28 5f 2c 74 2c 7b 2e 2e 2e 6f 2c 66 6f 72 6d 53 74 61 74 65 3a 53 7d 29 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61
                                                                                                                                                                                                Data Ascii: default.hydrateRoot(_,t,{...o,formState:S}))}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.defa
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 34 31 30 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 41 70 70 52 6f 75 74 65 72 41 6e 6e 6f 75 6e 63
                                                                                                                                                                                                Data Ascii: =t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},41012:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"AppRouterAnnounc
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 29 2c 6e 3f 28 30 2c 6f 2e 63 72 65 61 74 65 50 6f 72 74 61 6c 29 28 73 2c 6e 29 3a 6e 75 6c 6c 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 37 37 33 32 35 3a
                                                                                                                                                                                                Data Ascii: ),n?(0,o.createPortal)(s,n):null}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},77325:
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 2c 67 65 74 53 65 72 76 65 72 41 63 74 69 6f 6e 44 69 73 70 61 74 63 68 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 2c 75 72 6c 54 6f 55 72 6c 57 69 74 68 6f 75 74 46 6c 69 67 68 74 4d 61 72 6b 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 34 31 34 35 32 29 2c 6f 3d 6e 28 35 37 34 33 37 29 2c 69 3d 72 2e 5f 28 6e 28 32 32 36 35 29 29 2c 61 3d 6e 28 34 34 34 36 37 29 2c 73 3d 6e 28 35 31 35 30 37 29 2c 75 3d 6e 28 35 33 31 37 34 29 2c 6c 3d 6e 28 36 38 30 35 36 29 2c 63 3d 6e 28 34 32 31 31 34 29 2c 66 3d 6e 28 37 36 31 33 30 29 2c 64 3d 6e 28 35 30 33 32 32 29 2c 70 3d 6e 28 37 34 30 39 32 29 2c 68 3d 6e 28 34 38
                                                                                                                                                                                                Data Ascii: :function(){return L},getServerActionDispatcher:function(){return R},urlToUrlWithoutFlightMarker:function(){return x}});let r=n(41452),o=n(57437),i=r._(n(2265)),a=n(44467),s=n(51507),u=n(53174),l=n(68056),c=n(42114),f=n(76130),d=n(50322),p=n(74092),h=n(48
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 2c 6e 3d 6e 75 6c 6c 21 3d 3d 74 3f 74 2e 68 65 61 64 3a 6e 75 6c 6c 2c 72 3d 6e 75 6c 6c 21 3d 3d 74 3f 74 2e 70 72 65 66 65 74 63 68 48 65 61 64 3a 6e 75 6c 6c 2c 6f 3d 6e 75 6c 6c 21 3d 3d 72 3f 72 3a 6e 3b 72 65 74 75 72 6e 28 30 2c 69 2e 75 73 65 44 65 66 65 72 72 65 64 56 61 6c 75 65 29 28 6e 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 6c 65 74 20 74 2c 7b 62 75 69 6c 64 49 64 3a 6e 2c 69 6e 69 74 69 61 6c 48 65 61 64 3a 72 2c 69 6e 69 74 69 61 6c 54 72 65 65 3a 75 2c 69 6e 69 74 69 61 6c 43 61 6e 6f 6e 69 63 61 6c 55 72 6c 3a 66 2c 69 6e 69 74 69 61 6c 53 65 65 64 44 61 74 61 3a 76 2c 63 6f 75 6c 64 42 65 49 6e 74 65 72 63 65 70 74 65 64 3a 52 2c 61 73 73 65 74 50 72 65 66 69 78 3a 78 2c 6d 69 73 73 69 6e 67 53 6c 6f 74 73 3a 4d 7d 3d 65
                                                                                                                                                                                                Data Ascii: ,n=null!==t?t.head:null,r=null!==t?t.prefetchHead:null,o=null!==r?r:n;return(0,i.useDeferredValue)(n,o)}function N(e){let t,{buildId:n,initialHead:r,initialTree:u,initialCanonicalUrl:f,initialSeedData:v,couldBeIntercepted:R,assetPrefix:x,missingSlots:M}=e


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                38192.168.2.449795104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:17 UTC556OUTGET /_next/static/chunks/main-app-c82d4488e6a4f0ed.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:17 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:17 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 16:57:45 GMT
                                                                                                                                                                                                etag: W/"4d3-1922f446728"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 116117
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff62d88e7437f-EWR
                                                                                                                                                                                                2024-09-28 01:29:17 UTC874INData Raw: 34 64 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 63 32 31 37 37 31 61 2d 30 30 66 37 2d 34 31 65 63 2d 39 33 31 37 2d 64 32 38 36 66 31 30 66 62 65 62 36 22 2c 65 2e 5f 73 65 6e 74
                                                                                                                                                                                                Data Ascii: 4d3!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7c21771a-00f7-41ec-9317-d286f10fbeb6",e._sent
                                                                                                                                                                                                2024-09-28 01:29:17 UTC368INData Raw: 37 66 22 7d 2c 73 2e 5f 5f 73 65 6e 74 72 79 42 61 73 65 50 61 74 68 3d 76 6f 69 64 20 30 2c 73 2e 5f 5f 72 65 77 72 69 74 65 46 72 61 6d 65 73 41 73 73 65 74 50 72 65 66 69 78 50 61 74 68 5f 5f 3d 22 22 2c 72 2e 53 31 28 7b 64 73 6e 3a 22 68 74 74 70 73 3a 2f 2f 38 63 66 38 64 34 30 32 66 34 36 30 34 66 62 64 61 63 63 62 61 37 33 32 31 36 33 36 64 30 66 32 40 6f 31 31 37 38 33 36 2e 69 6e 67 65 73 74 2e 73 65 6e 74 72 79 2e 69 6f 2f 34 35 30 35 30 38 35 32 34 36 34 33 39 34 32 35 22 2c 65 6e 76 69 72 6f 6e 6d 65 6e 74 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 74 72 61 63 65 73 53 61 6d 70 6c 65 52 61 74 65 3a 2e 31 2c 64 65 62 75 67 3a 21 31 2c 6d 61 78 42 72 65 61 64 63 72 75 6d 62 73 3a 35 30 7d 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                Data Ascii: 7f"},s.__sentryBasePath=void 0,s.__rewriteFramesAssetPrefixPath__="",r.S1({dsn:"https://8cf8d402f4604fbdaccba7321636d0f2@o117836.ingest.sentry.io/4505085246439425",environment:"production",tracesSampleRate:.1,debug:!1,maxBreadcrumbs:50})}},function(e){var
                                                                                                                                                                                                2024-09-28 01:29:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                39192.168.2.449796104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:17 UTC361OUTGET /images/suite/eth-staking.png HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:17 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:17 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 26987
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                Cf-Polished: origSize=28226
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                etag: W/"6e42-1922d068900"
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 86390
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff62d8b5d0f95-EWR
                                                                                                                                                                                                2024-09-28 01:29:17 UTC853INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 68 00 00 03 a0 08 03 00 00 00 56 48 b0 55 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 b8 50 4c 54 45 f6 f6 f6 ff ff ff fe fe fe fd fe fe fd fe fd fb fd fc fc fc fc fb fc fc fa fc fb fb fb fb fa fa fa f8 fb fa f9 f9 f9 f7 fa f9 f8 f8 f8 f7 f7 f7 f5 f8 f7 f2 f7 f6 f5 f5 f5 f1 f6 f4 f4 f4 f4 f3 f3 f3 f2 f2 f2 ee f4 f2 f1 f1 f1 ec f3 f1 f0 f0 f0 ef ef ef e9 f1 ef ee ee ee e9 f0 ee ed ed ed e7 f0 ed ec ec ec e6 ef ec eb eb eb ea ea ea e4 ed ea e9 e9 e9 e8 e8 e8 e1 eb e8 e7 e7 e7 df ea e7 e6 e6 e6 de e9 e6 e5 e5 e5 e4 e4 e4 e3 e3 e3 da e7 e3 e2 e2 e2 e1 e1 e1 e0 e0 e0 d7 e4 e0 df df df de de de dd dd dd dc dc dc d2 e1 dc db db db d0 e0 db d9 d9 d9 cd de
                                                                                                                                                                                                Data Ascii: PNGIHDRhVHUgAMAasRGBPLTE
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 d7 8e 52 23 05 a2 30 8c 56 37 4d 3f 84 90 86 42 45 46 24 0f 2d 8a 88 75 a9 fd 6f 6e 26 b3 0a 8b 9c b3 88 8f fb c3 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 55 72 ee 86 79 d9 4a 54 e0 42 e2 dc d7 79 e8 72 4e cd cb b9 9f 96 52 6b fc 28 c0 65 c4 3f b5 d6 73 f9 d3 7a 6b 72 3f ad a5 d6 b2 6f ef 79 e8 73 7a 01 17 91 72 3f 4e ef 6d 3f e3 7f 6b da 4d 4d 1e e7 bd d6 73 fd ee be 1e 37 e0 82 9e 9f fd bc 96 88 6d ea 53 9b ba ef bd c6
                                                                                                                                                                                                Data Ascii: fR#0V7M?BEF$-uon&UryJTByrNRk(e?szkr?oyszr?Nm?kMMs7mS
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 42 e3 ad b4 dc ac 84 6b ba d6 c9 ff 4c a2 ad 7b bd ce d6 04 5c be a7 29 72 ce e7 f3 c1 e2 1f 0d 8d f6 76 ff 18 1a 97 31 c0 6d 6f 0d 87 46 fb 24 5c d1 1b 0a 05 fd 4e 68 fe 1b 3c ce 93 d9 29 b4 8d a4 d4 7c c8 7e fa 8b 60 a5 ef 27 a1 c1 78 8b e7 ef 60 71 07 42 a1 41 09 26 97 c7 e7 b3 b7 bc 3e 7b 13 6e 63 2e b8 60 f2 06 8d 91 6e 58 ba 7b 7c dd 57 76 90 fa cc a3 58 a1 b1 8f 35 1c 0a 0d 7b d0 81 1e 44 68 22 4d de 41 a4 06 71 4d 57 84 4c 06 61 19 df c9 66 1f 23 28 a7 4e c8 8c 2c 47 ad 27 d7 e5 6c 36 bb bb f9 b8 fb 7a 68 7e 33 06 4c c2 e0 5f 8a ef 67 ff f3 71 73 ba 1b b6 c0 72 32 9b cd c8 0b bd 4e 68 ee 5d f7 72 93 b5 25 37 da 66 2b 6c cd c0 f2 ee 8c 7c f7 b3 d0 a0 4a 75 d3 be d6 2f fa 29 9b fd b4 1d 76 03 f0 ce ca f2 9b 2e 18 42 5b b2 2c 3f 92 60 08 c7 e5 3f 7a
                                                                                                                                                                                                Data Ascii: BkL{\)rv1moF$\Nh<)|~`'x`qBA&>{nc.`nX{|WvX5{Dh"MAqMWLaf#(N,G'l6zh~3L_gqsr2Nh]r%7f+l|Ju/)v.B[,?`?z
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 08 f4 79 60 0b 17 c9 ed 2b a1 31 bb d2 a4 5a fe 7e 70 70 50 14 97 a1 51 14 6a 0b 7e 98 c6 72 64 bd 76 e9 78 1a 03 bb e4 aa 1d 1a c9 09 cd bd 0b 6a 3c bf 7d 31 78 45 61 ed c9 cd d0 7c 5b f8 50 23 bf ac 4d c0 b2 2b a8 d6 2e 55 d6 01 77 42 67 02 c3 67 4c 8f 63 5f e7 3c 5e b7 98 1d 05 f0 aa 41 a1 14 0b c6 6c 51 7f 0c 4d 7f 95 b5 69 58 86 ec d0 60 e0 e3 51 b9 aa b6 48 26 3a ee fe 38 9d 16 9a e0 fb 5d f9 09 6c de 34 29 5f 0b cd cb 02 6b f1 99 01 00 8b ea 65 68 e4 cd 3a cf 97 60 f2 67 c8 c4 da a5 95 00 bc 32 19 f7 a1 6d f0 c8 09 cd 7d 1b 28 52 c4 3d b7 84 c6 93 ba e0 b1 f7 b6 c5 60 7f b4 c6 a6 3c 08 4b 4c 63 f6 ca 2b 3c 61 dd 7f a4 ec 7e 45 11 f3 e2 0f 95 89 9e 28 c5 8e 0f 40 8a 5a 6e 7e d8 03 a0 f8 63 68 dc 15 aa 8b b0 3c e5 e5 95 c1 03 2f de 6d 27 be ea e4 1c
                                                                                                                                                                                                Data Ascii: y`+1Z~ppPQj~rdvxj<}1xEa|[P#M+.UwBggLc_<^AlQMiX`QH&:8]l4)_keh:`g2m}(R=`<KLc+<a~E(@Zn~ch</m'
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: a2 51 31 c3 88 b1 8e 1d 16 59 31 6a 45 2b 0a 3c 8c 41 07 c5 28 f7 6f a4 df 0d fa c1 be db b7 93 7c e6 fb 75 7a 0e cf e7 81 cf e5 0d d4 07 42 03 80 d0 00 50 1f a1 01 40 68 00 a8 8f d0 00 20 34 00 d4 47 68 00 10 1a 00 ea 23 34 00 08 0d 00 f5 11 1a 00 84 06 80 fa 08 0d 00 42 03 40 7d 84 06 00 a1 01 a0 3e 42 03 80 d0 00 50 1f a1 01 40 68 00 a8 8f d0 00 20 34 00 d4 47 68 00 10 1a 00 ea 23 34 00 08 0d 00 f5 11 1a 00 84 06 80 fa 08 0d 00 42 03 40 7d 84 06 00 a1 01 a0 3e 42 03 80 d0 00 50 1f a1 01 40 68 00 a8 af 1e 43 63 ed d8 ef ea 32 cb c6 b2 b6 b9 0e 76 35 09 36 98 a5 d5 e1 b4 b5 c8 7f 32 b5 db 9d f6 96 46 a9 a1 a1 d9 e6 74 da 4c 06 ce 39 9c f6 5d 8d b2 89 d5 5b 68 ac de 91 f1 d9 c4 d3 54 62 e6 da d0 d1 26 31 ae db e3 d5 74 4b 05 5d 1e af be c3 56 f9 87 d9 35
                                                                                                                                                                                                Data Ascii: Q1Y1jE+<A(o|uzBP@h 4Gh#4B@}>BP@h 4Gh#4B@}>BP@hCc2v562FtL9][hTb&1tK]V5
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 26 f0 db 21 ca 8d 5c ff 29 6f d9 b3 e0 15 b8 fc 93 d3 d7 47 a5 90 1c 9d 79 cf d0 9c fd f6 90 8c 2d 33 60 c3 c1 43 76 ea 86 79 67 ba 1c a6 7e e1 af 86 c6 98 d5 4c 90 b9 3c 2b de a4 81 e9 91 e9 c5 b5 16 c2 b5 97 47 78 81 b3 3f a4 13 89 b9 22 2b c1 e4 0b 01 11 c9 25 d5 44 52 11 06 8c a9 8c 48 6a 0a 53 a3 a7 83 af 29 3e ab a2 99 48 36 4e 05 e6 4f 66 e9 f5 aa 32 c3 74 7c 8f 13 53 58 43 d0 de a9 f7 0a 4d 7b 65 be 2c a3 36 3a df 5e 21 be 7a 7d 61 be 9d 9c 68 35 34 0f 38 34 bb 29 1a 3e fb ee e3 80 42 b6 5e 1e a6 cc dd fe 0d f7 15 9a 77 7a d8 50 7f 36 dc c3 b4 0d bd 52 d7 2e 64 cf d5 00 17 b2 b9 ee 0e e5 06 3e d4 df 2b 34 9b bd 61 e2 36 0c f2 a2 9d 06 47 ff ef 43 a3 8d ad 21 04 97 eb a6 30 2d 70 01 49 25 52 0c da 72 03 c0 59 6c 2d 41 d5 9b 42 01 4d 5f 52 d4 42 b8
                                                                                                                                                                                                Data Ascii: &!\)oGy-3`Cvyg~L<+Gx?"+%DRHjS)>H6NOf2t|SXCM{e,6:^!z}ah5484)>B^wzP6R.d>+4a6GC!0-pI%RrYl-ABM_RB
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: fa ed 2f d4 d0 b8 53 ac f5 36 17 10 d2 26 b5 13 a6 44 f4 a7 d1 11 23 88 a5 d5 13 84 ef 39 89 4d 2d e3 ab ba 71 25 40 a4 f4 98 cf 5c 83 4d 67 e6 ec 6f c3 a6 99 d4 d0 28 f0 b0 d0 cc fc 07 65 fa b6 02 92 bb 48 b3 db c7 c5 d0 7c 39 c2 46 86 ae 0e 52 07 bf ec f2 07 e6 6b ca e5 f9 81 90 d7 d6 21 dc 77 a9 a1 71 a7 34 c2 15 04 81 58 74 13 36 45 f4 51 c6 62 40 32 f7 0d 23 73 22 c8 c0 7b 8f db 53 01 fe 50 4c b8 c6 c2 30 90 24 94 b5 12 2e 05 d4 d0 28 f0 b0 d0 3c 77 8a 32 dd cb 41 c6 b6 01 ca 1c 9c e9 5a 68 f4 87 a8 9c d1 81 ff e6 57 7e 4e 53 6e 2d c8 58 d3 c3 cb 50 f7 f0 42 d3 17 22 eb 1f 8f 6a 68 72 08 97 e5 0b 62 11 55 84 a9 85 71 9a 0c c2 b4 ee 00 19 73 4e 12 1b 4d 0b 01 c9 dd 71 b3 c9 17 c0 74 84 70 6d 55 85 c9 11 a6 e0 d0 25 19 fb eb 2d 84 2b f3 7d c8 a1 69 c8
                                                                                                                                                                                                Data Ascii: /S6&D#9M-q%@\Mgo(eH|9FRk!wq4Xt6EQb@2#s"{SPL0$.(<w2AZhW~NSn-XPB"jhrbUqsNMqtpmU%-+}i
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 26 a8 4f 01 21 6d b9 85 d8 aa d0 ca 2c 59 dc f8 94 5b af c5 94 86 82 a3 a5 95 84 39 13 a1 86 46 81 67 85 e6 d5 cb 94 b9 fa 1e 08 ed 1b 92 3e ea e4 86 d0 0c 60 68 e0 a2 f8 e9 e3 68 ca ea 5b 94 e9 f2 53 43 e3 56 a5 84 cb 32 80 c8 1c 5c 93 ed 41 76 f9 29 e0 ab b1 a5 48 5c 90 68 0c 48 5b 1b ee 58 62 41 44 b3 bd 99 30 85 c6 5c 33 df b6 e4 ea c0 d1 9f 8a b0 6a 2b d5 d0 28 f0 ac d0 3c 75 76 94 af 9a ef fd 41 60 c6 79 3e 3c f4 37 bf 07 1f 9a e7 ef 50 e6 32 7c 4d b9 9f 40 64 f6 5f 29 f7 9d fa 70 72 f7 4a 23 5c e5 2c 10 30 a4 8b 3f 45 b0 11 0b 71 26 1c 44 b2 cc 78 d2 4a e9 fb 6c 85 41 32 95 11 a6 79 23 14 35 4b 3f 39 f1 ce 25 4c 63 ba 1a 1a 05 9e 15 1a f8 f2 26 ae f6 57 41 60 6d 37 65 ae bd 0f 2e 85 c6 2b 70 01 17 08 ce 5e b3 e6 65 f5 08 65 6e 3e 09 ce 34 d2 43 22
                                                                                                                                                                                                Data Ascii: &O!m,Y[9Fg>`hh[SCV2\Av)H\hH[XbAD0\3j+(<uvA`y><7P2|M@d_)prJ#\,0?Eq&DxJlA2y#5K?9%Lc&WA`m7e.+p^een>4C"
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 53 59 dd 6b e0 be 42 03 ab 3b 47 a9 9c d1 8e d5 53 80 f3 d9 d6 2b 3f af 6b bd 1f a8 a1 79 28 a6 26 56 5b 88 1c 73 a6 11 84 a1 81 85 67 88 ac e6 02 b0 ca 69 26 b2 6a 16 02 d2 f1 7d 15 32 d7 d6 34 d8 fe bb 35 0d d4 d0 28 f0 cc d0 4c fa a4 87 ca b8 f2 0e dc 67 68 f4 ef 77 c9 15 64 a4 eb 5d 1f 90 4c ca 96 9b 37 da bd d5 0f d4 d0 3c 24 ba 94 4a b9 d2 34 ee 08 06 99 d0 40 42 a5 6c 9d 0a 82 c0 2a 68 47 23 91 51 9d 04 56 c6 a2 76 22 a7 a5 c0 57 0d 8d 12 cf 0c 0d cc dc d3 4d 85 3a de f1 bb bf d0 b0 82 c8 ec 55 46 3a b3 d9 14 e4 9f dd 29 9e d6 bd 73 06 a8 a1 79 68 0c 49 15 e2 55 de b0 dd 04 b2 a1 f1 4d 2c 6b 25 22 f5 b9 73 bc c0 ca 2b 68 7b 2d 11 69 af 4c d1 c1 b8 f0 92 56 b9 da e5 9b 40 0d 8d 12 0f 0d 0d 04 ae 3b 37 44 9d 0c fd 6b b5 1e ee 3b 34 a0 7f f7 02 15 18
                                                                                                                                                                                                Data Ascii: SYkB;GS+?ky(&V[sgi&j}245(Lghwd]L7<$J4@Bl*hG#QVv"WM:UF:)syhIUM,k%"s+h{-iLV@;7Dk;4
                                                                                                                                                                                                2024-09-28 01:29:17 UTC1369INData Raw: 72 7b 7e 4e 75 68 95 94 00 90 69 d1 2d 87 01 99 6c a6 21 88 d0 4c 69 97 ac 2f 62 24 d5 66 bf 20 21 d7 65 15 77 94 23 f2 62 29 e0 cd 6d 4c f6 56 71 c6 fe 89 77 e5 59 61 40 63 03 c2 8c 58 6b d2 1a ef a9 94 03 97 bf c3 be af e4 71 1c 43 f2 f0 54 5b 06 12 64 3d 0e 41 84 66 4a 45 b2 16 c4 48 e8 80 d4 7c 28 38 3c c4 9d e5 36 9d 5d 19 23 ca 29 79 18 ef b1 b5 2d e1 86 7f b1 4e f7 93 f8 17 9f 15 19 8b ad 37 18 09 7c 30 a9 47 c3 67 ec ef 49 18 9a db 22 1b 69 40 25 6b 62 37 2c 42 33 b5 3c 59 57 30 22 2d a8 ea 42 00 5a 9f fb fe 88 ba 9a 0c 63 68 3e eb f2 4f 1a 1e 7f d1 e1 df 3d f2 34 06 cf 7c 9e ac 28 10 66 43 c6 e4 f5 0a 3c a1 94 9a 84 2f fb 31 97 f0 c2 b3 e9 85 26 4b 56 fd a1 e4 7a 2a 2c de e6 44 68 1e 15 d5 ea 7a 73 27 04 20 79 ae eb 11 78 54 b2 b7 ef c3 3d 47 2e
                                                                                                                                                                                                Data Ascii: r{~Nuhi-l!Li/b$f !ew#b)mLVqwYa@cXkqCT[d=AfJEH|(8<6]#)y-N7|0GgI"i@%kb7,B3<YW0"-BZch>O=4|(fC</1&KVz*,Dhzs' yxT=G.


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                40192.168.2.449797104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:18 UTC552OUTGET /_next/static/chunks/2645-cd64a268b02ae9c9.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:18 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:18 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"53be-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152531
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6312d354314-EWR
                                                                                                                                                                                                2024-09-28 01:29:18 UTC873INData Raw: 35 33 62 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 72 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 72 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 72 5d 3d 22 35 32 31 35 36 33 35 31 2d 64 38 65 66 2d 34 64 33 34 2d 61 39 31 38 2d 66 39 66 31 63 35 61 38 30 34 39 61 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 53be!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="52156351-d8ef-4d34-a918-f9f1c5a8049a",e._sen
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 7b 5f 5f 6f 70 74 69 6f 6e 73 3a 6f 2c 68 61 6e 64 6c 65 72 3a 65 28 6f 29 2c 63 6f 6e 66 69 67 3a 72 28 6f 29 7d 7d 3b 72 65 74 75 72 6e 20 6f 2e 5f 5f 69 73 4f 70 74 69 6f 6e 73 46 75 6e 63 74 69 6f 6e 3d 21 30 2c 6f 2e 5f 5f 70 6c 75 67 69 6e 46 75 6e 63 74 69 6f 6e 3d 65 2c 6f 2e 5f 5f 63 6f 6e 66 69 67 46 75 6e 63 74 69 6f 6e 3d 72 2c 6f 7d 3b 6c 65 74 20 74 3d 6f 7d 2c 35 34 39 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6f 29 7b 6c 65 74 20 74 3d 6f 28 34 34 37 36 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 28 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 74 3a 7b 64 65 66 61 75 6c 74 3a 74 7d 29 2e 64 65 66 61 75 6c 74 7d 2c 32 38 39 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6f 29 7b 22 75 73
                                                                                                                                                                                                Data Ascii: =function(o){return{__options:o,handler:e(o),config:r(o)}};return o.__isOptionsFunction=!0,o.__pluginFunction=e,o.__configFunction=r,o};let t=o},54988:function(e,r,o){let t=o(44767);e.exports=(t.__esModule?t:{default:t}).default},28915:function(e,r,o){"us
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 65 28 63 2c 63 2b 61 29 3d 3d 3d 72 29 29 7b 6e 2e 70 75 73 68 28 65 2e 73 6c 69 63 65 28 73 2c 63 29 29 2c 73 3d 63 2b 61 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 22 2f 22 3d 3d 3d 64 29 7b 74 3d 63 3b 63 6f 6e 74 69 6e 75 65 7d 7d 22 5b 22 3d 3d 3d 64 3f 6c 2b 2b 3a 22 5d 22 3d 3d 3d 64 26 26 6c 2d 2d 7d 76 61 72 20 75 3d 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 3f 65 3a 65 2e 73 75 62 73 74 72 69 6e 67 28 73 29 2c 70 3d 75 2e 73 74 61 72 74 73 57 69 74 68 28 22 21 22 29 2c 66 3d 70 3f 75 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3a 75 3b 72 65 74 75 72 6e 7b 6d 6f 64 69 66 69 65 72 73 3a 6e 2c 68 61 73 49 6d 70 6f 72 74 61 6e 74 4d 6f 64 69 66 69 65 72 3a 70 2c 62 61 73 65 43 6c 61 73 73 4e 61 6d 65 3a 66 2c 6d 61 79 62 65 50 6f 73 74 66 69 78 4d 6f 64 69 66 69
                                                                                                                                                                                                Data Ascii: e(c,c+a)===r)){n.push(e.slice(s,c)),s=c+a;continue}if("/"===d){t=c;continue}}"["===d?l++:"]"===d&&l--}var u=0===n.length?e:e.substring(s),p=u.startsWith("!"),f=p?u.substring(1):u;return{modifiers:n,hasImportantModifier:p,baseClassName:f,maybePostfixModifi
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 20 72 3d 74 2e 65 78 65 63 28 65 29 5b 31 5d 2c 6f 3d 72 3f 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 72 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 29 3b 69 66 28 6f 29 72 65 74 75 72 6e 22 61 72 62 69 74 72 61 72 79 2e 2e 22 2b 6f 7d 7d 28 65 29 7d 2c 67 65 74 43 6f 6e 66 6c 69 63 74 69 6e 67 43 6c 61 73 73 47 72 6f 75 70 49 64 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 76 61 72 20 6f 3d 6c 5b 65 5d 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 72 26 26 63 5b 65 5d 3f 5b 5d 2e 63 6f 6e 63 61 74 28 6f 2c 63 5b 65 5d 29 3a 6f 7d 7d 29 7d 7d 28 73 2e 73 6c 69 63 65 28 31 29 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 28 65 29 7d 2c 61 28 29 29 29 29 2e 63 61 63 68 65 2e 67 65 74 2c 6f 3d 65 2e 63 61 63 68 65 2e 73 65 74 2c
                                                                                                                                                                                                Data Ascii: r=t.exec(e)[1],o=r?.substring(0,r.indexOf(":"));if(o)return"arbitrary.."+o}}(e)},getConflictingClassGroupIds:function(e,r){var o=l[e]||[];return r&&c[e]?[].concat(o,c[e]):o}})}}(s.slice(1).reduce(function(e,r){return r(e)},a()))).cache.get,o=e.cache.set,
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 72 20 63 3d 2f 5e 5c 5b 28 3f 3a 28 5b 61 2d 7a 2d 5d 2b 29 3a 29 3f 28 2e 2b 29 5c 5d 24 2f 69 2c 64 3d 2f 5e 5c 64 2b 5c 2f 5c 64 2b 24 2f 2c 75 3d 6e 65 77 20 53 65 74 28 5b 22 70 78 22 2c 22 66 75 6c 6c 22 2c 22 73 63 72 65 65 6e 22 5d 29 2c 70 3d 2f 5e 28 5c 64 2b 28 5c 2e 5c 64 2b 29 3f 29 3f 28 78 73 7c 73 6d 7c 6d 64 7c 6c 67 7c 78 6c 29 24 2f 2c 66 3d 2f 5c 64 2b 28 25 7c 70 78 7c 72 3f 65 6d 7c 5b 73 64 6c 5d 3f 76 28 5b 68 77 69 62 5d 7c 6d 69 6e 7c 6d 61 78 29 7c 70 74 7c 70 63 7c 69 6e 7c 63 6d 7c 6d 6d 7c 63 61 70 7c 63 68 7c 65 78 7c 72 3f 6c 68 7c 63 71 28 77 7c 68 7c 69 7c 62 7c 6d 69 6e 7c 6d 61 78 29 29 7c 5e 30 24 2f 2c 62 3d 2f 5e 2d 3f 28 28 5c 64 2b 29 3f 5c 2e 3f 28 5c 64 2b 29 5b 61 2d 7a 5d 2b 7c 30 29 5f 2d 3f 28 28 5c 64 2b 29
                                                                                                                                                                                                Data Ascii: r c=/^\[(?:([a-z-]+):)?(.+)\]$/i,d=/^\d+\/\d+$/,u=new Set(["px","full","screen"]),p=/^(\d+(\.\d+)?)?(xs|sm|md|lg|xl)$/,f=/\d+(%|px|r?em|[sdl]?v([hwib]|min|max)|pt|pc|in|cm|mm|cap|ch|ex|r?lh|cq(w|h|i|b|min|max))|^0$/,b=/^-?((\d+)?\.?(\d+)[a-z]+|0)_-?((\d+)
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 61 74 65 22 29 2c 45 3d 73 28 22 73 63 61 6c 65 22 29 2c 41 3d 73 28 22 73 65 70 69 61 22 29 2c 54 3d 73 28 22 73 6b 65 77 22 29 2c 57 3d 73 28 22 73 70 61 63 65 22 29 2c 24 3d 73 28 22 74 72 61 6e 73 6c 61 74 65 22 29 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 61 75 74 6f 22 2c 22 63 6f 6e 74 61 69 6e 22 2c 22 6e 6f 6e 65 22 5d 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 61 75 74 6f 22 2c 22 68 69 64 64 65 6e 22 2c 22 63 6c 69 70 22 2c 22 76 69 73 69 62 6c 65 22 2c 22 73 63 72 6f 6c 6c 22 5d 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 61 75 74 6f 22 2c 72 5d 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 22 2c 6d 5d 7d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                Data Ascii: ate"),E=s("scale"),A=s("sepia"),T=s("skew"),W=s("space"),$=s("translate"),D=function(){return["auto","contain","none"]},R=function(){return["auto","hidden","clip","visible","scroll"]},q=function(){return["auto",r]},F=function(){return["",m]},B=function(){
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 65 6f 22 2c 6a 5d 7d 5d 2c 63 6f 6e 74 61 69 6e 65 72 3a 5b 22 63 6f 6e 74 61 69 6e 65 72 22 5d 2c 63 6f 6c 75 6d 6e 73 3a 5b 7b 63 6f 6c 75 6d 6e 73 3a 5b 5f 5d 7d 5d 2c 22 62 72 65 61 6b 2d 61 66 74 65 72 22 3a 5b 7b 22 62 72 65 61 6b 2d 61 66 74 65 72 22 3a 55 28 29 7d 5d 2c 22 62 72 65 61 6b 2d 62 65 66 6f 72 65 22 3a 5b 7b 22 62 72 65 61 6b 2d 62 65 66 6f 72 65 22 3a 55 28 29 7d 5d 2c 22 62 72 65 61 6b 2d 69 6e 73 69 64 65 22 3a 5b 7b 22 62 72 65 61 6b 2d 69 6e 73 69 64 65 22 3a 5b 22 61 75 74 6f 22 2c 22 61 76 6f 69 64 22 2c 22 61 76 6f 69 64 2d 70 61 67 65 22 2c 22 61 76 6f 69 64 2d 63 6f 6c 75 6d 6e 22 5d 7d 5d 2c 22 62 6f 78 2d 64 65 63 6f 72 61 74 69 6f 6e 22 3a 5b 7b 22 62 6f 78 2d 64 65 63 6f 72 61 74 69 6f 6e 22 3a 5b 22 73 6c 69 63 65 22 2c
                                                                                                                                                                                                Data Ascii: eo",j]}],container:["container"],columns:[{columns:[_]}],"break-after":[{"break-after":U()}],"break-before":[{"break-before":U()}],"break-inside":[{"break-inside":["auto","avoid","avoid-page","avoid-column"]}],"box-decoration":[{"box-decoration":["slice",
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 2d 64 69 72 65 63 74 69 6f 6e 22 3a 5b 7b 66 6c 65 78 3a 5b 22 72 6f 77 22 2c 22 72 6f 77 2d 72 65 76 65 72 73 65 22 2c 22 63 6f 6c 22 2c 22 63 6f 6c 2d 72 65 76 65 72 73 65 22 5d 7d 5d 2c 22 66 6c 65 78 2d 77 72 61 70 22 3a 5b 7b 66 6c 65 78 3a 5b 22 77 72 61 70 22 2c 22 77 72 61 70 2d 72 65 76 65 72 73 65 22 2c 22 6e 6f 77 72 61 70 22 5d 7d 5d 2c 66 6c 65 78 3a 5b 7b 66 6c 65 78 3a 5b 22 31 22 2c 22 61 75 74 6f 22 2c 22 69 6e 69 74 69 61 6c 22 2c 22 6e 6f 6e 65 22 2c 6a 5d 7d 5d 2c 67 72 6f 77 3a 5b 7b 67 72 6f 77 3a 51 28 29 7d 5d 2c 73 68 72 69 6e 6b 3a 5b 7b 73 68 72 69 6e 6b 3a 51 28 29 7d 5d 2c 6f 72 64 65 72 3a 5b 7b 6f 72 64 65 72 3a 5b 22 66 69 72 73 74 22 2c 22 6c 61 73 74 22 2c 22 6e 6f 6e 65 22 2c 7a 5d 7d 5d 2c 22 67 72 69 64 2d 63 6f 6c 73
                                                                                                                                                                                                Data Ascii: -direction":[{flex:["row","row-reverse","col","col-reverse"]}],"flex-wrap":[{flex:["wrap","wrap-reverse","nowrap"]}],flex:[{flex:["1","auto","initial","none",j]}],grow:[{grow:Q()}],shrink:[{shrink:Q()}],order:[{order:["first","last","none",z]}],"grid-cols
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 64 22 2c 22 63 65 6e 74 65 72 22 2c 22 73 74 72 65 74 63 68 22 5d 7d 5d 2c 70 3a 5b 7b 70 3a 5b 4f 5d 7d 5d 2c 70 78 3a 5b 7b 70 78 3a 5b 4f 5d 7d 5d 2c 70 79 3a 5b 7b 70 79 3a 5b 4f 5d 7d 5d 2c 70 73 3a 5b 7b 70 73 3a 5b 4f 5d 7d 5d 2c 70 65 3a 5b 7b 70 65 3a 5b 4f 5d 7d 5d 2c 70 74 3a 5b 7b 70 74 3a 5b 4f 5d 7d 5d 2c 70 72 3a 5b 7b 70 72 3a 5b 4f 5d 7d 5d 2c 70 62 3a 5b 7b 70 62 3a 5b 4f 5d 7d 5d 2c 70 6c 3a 5b 7b 70 6c 3a 5b 4f 5d 7d 5d 2c 6d 3a 5b 7b 6d 3a 5b 47 5d 7d 5d 2c 6d 78 3a 5b 7b 6d 78 3a 5b 47 5d 7d 5d 2c 6d 79 3a 5b 7b 6d 79 3a 5b 47 5d 7d 5d 2c 6d 73 3a 5b 7b 6d 73 3a 5b 47 5d 7d 5d 2c 6d 65 3a 5b 7b 6d 65 3a 5b 47 5d 7d 5d 2c 6d 74 3a 5b 7b 6d 74 3a 5b 47 5d 7d 5d 2c 6d 72 3a 5b 7b 6d 72 3a 5b 47 5d 7d 5d 2c 6d 62 3a 5b 7b 6d 62 3a 5b 47
                                                                                                                                                                                                Data Ascii: d","center","stretch"]}],p:[{p:[O]}],px:[{px:[O]}],py:[{py:[O]}],ps:[{ps:[O]}],pe:[{pe:[O]}],pt:[{pt:[O]}],pr:[{pr:[O]}],pb:[{pb:[O]}],pl:[{pl:[O]}],m:[{m:[G]}],mx:[{mx:[G]}],my:[{my:[G]}],ms:[{ms:[G]}],me:[{me:[G]}],mt:[{mt:[G]}],mr:[{mr:[G]}],mb:[{mb:[G
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 65 6c 61 78 65 64 22 2c 22 6c 6f 6f 73 65 22 2c 6d 5d 7d 5d 2c 22 6c 69 73 74 2d 69 6d 61 67 65 22 3a 5b 7b 22 6c 69 73 74 2d 69 6d 61 67 65 22 3a 5b 22 6e 6f 6e 65 22 2c 6a 5d 7d 5d 2c 22 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 22 3a 5b 7b 6c 69 73 74 3a 5b 22 6e 6f 6e 65 22 2c 22 64 69 73 63 22 2c 22 64 65 63 69 6d 61 6c 22 2c 6a 5d 7d 5d 2c 22 6c 69 73 74 2d 73 74 79 6c 65 2d 70 6f 73 69 74 69 6f 6e 22 3a 5b 7b 6c 69 73 74 3a 5b 22 69 6e 73 69 64 65 22 2c 22 6f 75 74 73 69 64 65 22 5d 7d 5d 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 2d 63 6f 6c 6f 72 22 3a 5b 7b 70 6c 61 63 65 68 6f 6c 64 65 72 3a 5b 65 5d 7d 5d 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6f 70 61 63 69 74 79 22 3a 5b 7b 22 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6f 70 61 63 69 74 79 22 3a
                                                                                                                                                                                                Data Ascii: elaxed","loose",m]}],"list-image":[{"list-image":["none",j]}],"list-style-type":[{list:["none","disc","decimal",j]}],"list-style-position":[{list:["inside","outside"]}],"placeholder-color":[{placeholder:[e]}],"placeholder-opacity":[{"placeholder-opacity":


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                41192.168.2.449798104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:18 UTC552OUTGET /_next/static/chunks/7701-683ec65a98dfe56f.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:18 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:18 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"369a1-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152531
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6310af6c329-EWR
                                                                                                                                                                                                2024-09-28 01:29:18 UTC872INData Raw: 37 64 62 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 33 62 37 66 61 35 63 62 2d 34 37 61 38 2d 34 61 61 35 2d 39 36 33 32 2d 33 65 63 65 65 32 64 66 35 35 30 64 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db0!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3b7fa5cb-47a8-4aa5-9632-3ecee2df550d",e._sen
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 79 70 65 6f 66 20 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 72 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2c 6f 3d 61 2e 63 61 6c 6c 28 74 29 3b 69 66 28 6f 21 3d 61 2e 63 61 6c 6c 28 72 29 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 3a 72 65 74 75 72 6e 20 74 3d 3d 53 74 72 69 6e 67 28 72 29 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 4e 75 6d 62 65 72 5d 22 3a 72 65 74 75 72 6e 21 28 69 73 4e 61 4e 28 74 29 7c 7c 69 73 4e 61 4e 28 72 29 29 26 26 74 3d 3d 4e 75 6d 62 65 72 28 72 29 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20
                                                                                                                                                                                                Data Ascii: ypeof t||"object"!=typeof r)return!1;var a=Object.prototype.toString,o=a.call(t);if(o!=a.call(r))return!1;switch(o){case"[object String]":return t==String(r);case"[object Number]":return!(isNaN(t)||isNaN(r))&&t==Number(r);case"[object Date]":case"[object
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 3d 74 29 75 3d 45 72 72 6f 72 28 22 4d 69 6e 69 66 69 65 64 20 65 78 63 65 70 74 69 6f 6e 20 6f 63 63 75 72 72 65 64 3b 20 75 73 65 20 74 68 65 20 6e 6f 6e 2d 6d 69 6e 69 66 69 65 64 20 64 65 76 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 20 61 6e 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 68 65 6c 70 66 75 6c 20 77 61 72 6e 69 6e 67 73 2e 22 29 3b 65 6c 73 65 7b 76 61 72 20 6c 3d 5b 72 2c 6e 2c 69 2c 61 2c 6f 2c 73 5d 2c 63 3d 30 3b 28 75 3d 45 72 72 6f 72 28 74 2e 72 65 70 6c 61 63 65 28 2f 25 73 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 5b 63 2b 2b 5d 7d 29 29 29 2e 6e 61 6d 65 3d 22 49 6e 76 61 72 69 61 6e 74 20 56 69 6f 6c 61 74 69 6f 6e 22 7d 74 68 72 6f 77
                                                                                                                                                                                                Data Ascii: =t)u=Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var l=[r,n,i,a,o,s],c=0;(u=Error(t.replace(/%s/g,function(){return l[c++]}))).name="Invariant Violation"}throw
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 74 65 3d 7b 64 61 74 61 3a 63 2e 72 65 73 6f 6c 76 65 28 29 2c 70 72 65 76 50 72 6f 70 73 3a 65 2c 70 72 65 76 50 72 6f 70 73 43 6f 6e 74 65 78 74 3a 73 2c 72 65 6c 61 79 50 72 6f 70 3a 45 28 73 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 29 2c 72 65 73 6f 6c 76 65 72 3a 63 7d 2c 61 7d 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 63 2c 72 29 2c 63 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 76 61 72 20 69 2c 61 3d 72 2e 70 72 65 76 50 72 6f 70 73 2c 6f 3d 66 28 65 2e 5f 5f 72 65 6c 61 79 43 6f 6e 74 65 78 74 29 2c 73 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 65 2e 5f 5f 72 6f 6f 74 49 73 51 75 65 72 79 52 65 6e 64 65 72 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 26 26 69 2c 75 3d 67 28 74 2c 61 29
                                                                                                                                                                                                Data Ascii: te={data:c.resolve(),prevProps:e,prevPropsContext:s,relayProp:E(s.environment),resolver:c},a}(0,s.default)(c,r),c.getDerivedStateFromProps=function(e,r){var i,a=r.prevProps,o=f(e.__relayContext),s=null!==(i=e.__rootIsQueryRenderer)&&void 0!==i&&i,u=g(t,a)
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 64 2e 5f 73 75 62 73 63 72 69 62 65 54 6f 4e 65 77 52 65 73 6f 6c 76 65 72 41 6e 64 52 65 72 65 6e 64 65 72 49 66 53 74 6f 72 65 48 61 73 43 68 61 6e 67 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 73 74 61 74 65 2c 74 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 72 65 73 6f 6c 76 65 72 2c 6e 3d 72 2e 72 65 73 6f 6c 76 65 28 29 3b 72 2e 73 65 74 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2e 70 72 6f 70 73 2c 74 68 69 73 2e 5f 68 61 6e 64 6c 65 46 72 61 67 6d 65 6e 74 44 61 74 61 55 70 64 61 74 65 29 2c 74 21 3d 3d 6e 26 26 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 64 61 74 61 3a 6e 7d 29 7d 2c 64 2e 72 65 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 72 6f 70 73 2c 72 3d 74 2e 63 6f 6d 70 6f 6e 65
                                                                                                                                                                                                Data Ascii: d._subscribeToNewResolverAndRerenderIfStoreHasChanged=function(){var e=this.state,t=e.data,r=e.resolver,n=r.resolve();r.setCallback(this.props,this._handleFragmentDataUpdate),t!==n&&this.setState({data:n})},d.render=function(){var t=this.props,r=t.compone
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 72 65 6e 74 3d 6e 75 6c 6c 2c 74 2e 64 69 73 70 6f 73 65 28 29 2c 6e 2e 64 69 73 70 6f 73 65 28 29 29 7d 2c 65 7d 2c 5b 72 2c 6d 5d 29 5d 29 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 79 7d 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 70 7d 2c 76 28 7b 70 72 6f 70 73 3a 45 2e 63 75 72 72 65 6e 74 7d 29 29 29 7d 7d 2c 31 38 36 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 32 33 39 36 33 29 2e 64 65 66 61 75 6c 74 2c 69 3d 6e 28 72 28 39 35 33 38 30 29 29 2c 61 3d 6e 28 72 28 31 38 32 31 35 29 29 2c 6f 3d 6e 28 72 28 31 34 32 36 31 29 29 2c 73 3d 6e 28 72 28 37 36
                                                                                                                                                                                                Data Ascii: rent=null,t.dispose(),n.dispose())},e},[r,m])]),o.createElement(n.Provider,{value:y},o.createElement(i.Provider,{value:p},v({props:E.current})))}},18692:function(e,t,r){"use strict";var n=r(23963).default,i=n(r(95380)),a=n(r(18215)),o=n(r(14261)),s=n(r(76
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 62 28 21 31 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 5b 56 2e 66 72 61 67 6d 65 6e 74 4e 61 6d 65 5d 2c 72 3d 30 3b 72 3c 53 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 69 66 28 21 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 3d 74 5b 53 5b 72 5d 5d 7d 72 65 74 75 72 6e 20 74 7d 29 2c 28 51 3d 5f 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 56 2e 64 69 72 65 63 74 69 6f 6e 29 7c 7c 62 28 21 31 29 2c 6a 3d 5f 2e 67 65 74 46 72 61 67 6d 65 6e 74 56 61 72 69 61 62 6c 65 73 7c 7c 28 28 4d 3d 56 2e 63 6f 75 6e 74 29 7c 7c 62 28 21 31 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 6c 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 6c 2e 64 65 66 61 75 6c 74 29 28
                                                                                                                                                                                                Data Ascii: b(!1),function(e){for(var t=e[V.fragmentName],r=0;r<S.length;r++){if(!t||"object"!=typeof t)return null;t=t[S[r]]}return t}),(Q=_.direction||V.direction)||b(!1),j=_.getFragmentVariables||((M=V.count)||b(!1),function(e,t){return(0,l.default)((0,l.default)(
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 2c 61 3d 6e 75 6c 6c 21 3d 3d 28 72 3d 74 2e 5f 5f 72 6f 6f 74 49 73 51 75 65 72 79 52 65 6e 64 65 72 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 26 26 72 3b 72 65 74 75 72 6e 20 6e 2e 5f 69 73 41 52 65 71 75 65 73 74 49 6e 46 6c 69 67 68 74 3d 21 31 2c 6e 2e 5f 72 65 66 65 74 63 68 53 75 62 73 63 72 69 70 74 69 6f 6e 3d 6e 75 6c 6c 2c 6e 2e 5f 72 65 66 65 74 63 68 56 61 72 69 61 62 6c 65 73 3d 6e 75 6c 6c 2c 21 30 3d 3d 3d 43 2e 45 4e 41 42 4c 45 5f 43 4f 4e 54 41 49 4e 45 52 53 5f 53 55 42 53 43 52 49 42 45 5f 4f 4e 5f 43 4f 4d 4d 49 54 3f 6e 2e 5f 72 65 73 6f 6c 76 65 72 3d 4f 28 69 2c 55 2c 68 2c 74 2c 61 29 3a 6e 2e 5f 72 65 73 6f 6c 76 65 72 3d 4f 28 69 2c 55 2c 68 2c 74 2c 61 2c 6e 2e 5f 68 61 6e 64 6c 65 46 72 61 67 6d 65 6e 74 44 61 74 61 55 70
                                                                                                                                                                                                Data Ascii: ,a=null!==(r=t.__rootIsQueryRenderer)&&void 0!==r&&r;return n._isARequestInFlight=!1,n._refetchSubscription=null,n._refetchVariables=null,!0===C.ENABLE_CONTAINERS_SUBSCRIBE_ON_COMMIT?n._resolver=O(i,U,h,t,a):n._resolver=O(i,U,h,t,a,n._handleFragmentDataUp
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 6e 2c 72 65 6c 61 79 50 72 6f 70 3a 72 2e 5f 62 75 69 6c 64 52 65 6c 61 79 50 72 6f 70 28 6e 29 2c 72 65 73 6f 6c 76 65 72 47 65 6e 65 72 61 74 69 6f 6e 3a 65 2e 72 65 73 6f 6c 76 65 72 47 65 6e 65 72 61 74 69 6f 6e 2b 31 7d 7d 29 29 3b 76 61 72 20 6c 3d 74 68 69 73 2e 5f 72 65 73 6f 6c 76 65 72 2e 72 65 73 6f 6c 76 65 28 29 3b 6c 21 3d 3d 74 68 69 73 2e 73 74 61 74 65 2e 64 61 74 61 26 26 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 64 61 74 61 3a 6c 7d 29 7d 2c 72 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 55 6e 6d 6f 75 6e 74 65 64 3d 21 30 2c 74 68 69 73 2e 5f 63 6c 65 61 6e 75 70 28 29 7d 2c 72 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 3d 66 75 6e
                                                                                                                                                                                                Data Ascii: n,relayProp:r._buildRelayProp(n),resolverGeneration:e.resolverGeneration+1}}));var l=this._resolver.resolve();l!==this.state.data&&this.setState({data:l})},r.componentWillUnmount=function(){this._isUnmounted=!0,this._cleanup()},r.shouldComponentUpdate=fun
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 45 56 5f 50 41 47 45 2c 64 3d 6e 2e 45 4e 44 5f 43 55 52 53 4f 52 2c 66 3d 6e 2e 53 54 41 52 54 5f 43 55 52 53 4f 52 3b 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 72 26 26 62 28 21 31 29 3b 76 61 72 20 68 3d 72 5b 69 5d 2c 70 3d 72 5b 6f 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 68 7c 7c 6e 75 6c 6c 3d 3d 70 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 68 29 7c 7c 62 28 21 31 29 2c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 70 26 26 62 28 21 31 29 3b 76 61 72 20 5f 3d 51 3d 3d 3d 4c 3f 70 5b 73 5d 3a 70 5b 75 5d 2c 76 3d 51 3d 3d 3d 4c 3f 70 5b 64 5d 3a 70 5b 66 5d 3b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 5f 7c 7c 30 21 3d 3d 68 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 3d 3d
                                                                                                                                                                                                Data Ascii: EV_PAGE,d=n.END_CURSOR,f=n.START_CURSOR;"object"!=typeof r&&b(!1);var h=r[i],p=r[o];if(null==h||null==p)return null;Array.isArray(h)||b(!1),"object"!=typeof p&&b(!1);var _=Q===L?p[s]:p[u],v=Q===L?p[d]:p[f];return"boolean"!=typeof _||0!==h.length&&void 0==


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                42192.168.2.449799104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:18 UTC552OUTGET /_next/static/chunks/7668-c1e54f50cf70e979.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:18 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:18 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"115b7-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152531
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6316e74433a-EWR
                                                                                                                                                                                                2024-09-28 01:29:18 UTC872INData Raw: 37 64 62 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 37 35 66 39 32 32 62 38 2d 61 36 66 39 2d 34 32 63 34 2d 62 36 31 38 2d 66 63 35 39 34 62 34 31 64 61 33 32 22 2c 74 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db0!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="75f922b8-a6f9-42c4-b618-fc594b41da32",t._sen
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 28 76 61 72 20 72 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 26 26 28 74 5b 72 5d 3d 65 5b 72 5d 29 7d 29 28 74 2c 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 6c 61 73 73 20 65 78 74 65 6e 64 73 20 76 61 6c 75 65 20 22 2b 53 74 72 69 6e 67 28 65 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 6f 72 20 6e 75 6c 6c 22 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 74 7d 6e 28 74 2c 65 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                Data Ascii: (var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 5d 29 7d 7d 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6e 3d 65 2e 6c 65 6e 67 74 68 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 2c 6f 2b 2b 29 74 5b 6f 5d 3d 65 5b 72 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 6c 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 2c 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 2c 76 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 68 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 79 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                Data Ascii: ])}}},f=function(t,e){for(var r=0,n=e.length,o=t.length;r<n;r++,o++)t[o]=e[r];return t},l=Object.defineProperty,p=Object.defineProperties,d=Object.getOwnPropertyDescriptors,v=Object.getOwnPropertySymbols,h=Object.prototype.hasOwnProperty,y=Object.prototyp
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 5b 30 5d 29 3f 6e 65 77 28 65 2e 62 69 6e 64 2e 61 70 70 6c 79 28 65 2c 66 28 5b 76 6f 69 64 20 30 5d 2c 74 5b 30 5d 2e 63 6f 6e 63 61 74 28 74 68 69 73 29 29 29 29 3a 6e 65 77 28 65 2e 62 69 6e 64 2e 61 70 70 6c 79 28 65 2c 66 28 5b 76 6f 69 64 20 30 5d 2c 74 2e 63 6f 6e 63 61 74 28 74 68 69 73 29 29 29 29 7d 2c 65 7d 28 41 72 72 61 79 29 2c 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 72 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 76 61 72 20 6f 3d 74 2e 61 70 70 6c 79
                                                                                                                                                                                                Data Ascii: ts[r];return 1===t.length&&Array.isArray(t[0])?new(e.bind.apply(e,f([void 0],t[0].concat(this)))):new(e.bind.apply(e,f([void 0],t.concat(this))))},e}(Array),O=function(t){function e(){for(var r=[],n=0;n<arguments.length;n++)r[n]=arguments[n];var o=t.apply
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 75 6c 6c 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 66 6f 72 28 76 61 72 20 72 3d 65 3b 6e 75 6c 6c 21 3d 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 72 29 3b 29 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 72 29 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7d 28 75 29 29 65 3d 28 30 2c 69 2e 55 59 29 28 75 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 27 22 72 65 64 75 63 65 72 22 20 69 73 20 61 20 72 65 71 75 69 72 65 64 20 61 72 67 75 6d 65 6e 74 2c 20 61 6e 64 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 20 6f 72 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 66 75 6e 63 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 63 6f 6d 62 69 6e 65 52 65 64 75 63
                                                                                                                                                                                                Data Ascii: ull===e)return!0;for(var r=e;null!==Object.getPrototypeOf(r);)r=Object.getPrototypeOf(r);return e===r}(u))e=(0,i.UY)(u);else throw Error('"reducer" is a required argument, and must be a function or an object of functions that can be passed to combineReduc
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 61 74 65 3f 74 2e 69 6e 69 74 69 61 6c 53 74 61 74 65 3a 5f 28 74 2e 69 6e 69 74 69 61 6c 53 74 61 74 65 29 2c 69 3d 74 2e 72 65 64 75 63 65 72 73 7c 7c 7b 7d 2c 75 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2c 61 3d 7b 7d 2c 63 3d 7b 7d 2c 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 65 78 74 72 61 52 65 64 75 63 65 72 73 3f 6a 28 74 2e 65 78 74 72 61 52 65 64 75 63 65 72 73 29 3a 5b 74 2e 65 78 74 72 61 52 65 64 75 63 65 72 73 5d 2c 72 3d 65 5b 30 5d 2c 69 3d 65 5b 31 5d 2c 75 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 5b 5d 3a 69 2c 61 3d 65 5b 32 5d 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2c 6c 3d 62 28 62 28 7b 7d 2c 76 6f 69 64 20 30 3d 3d
                                                                                                                                                                                                Data Ascii: ate?t.initialState:_(t.initialState),i=t.reducers||{},u=Object.keys(i),a={},c={},s={};function l(){var e="function"==typeof t.extraReducers?j(t.extraReducers):[t.extraReducers],r=e[0],i=e[1],u=void 0===i?[]:i,a=e[2],s=void 0===a?void 0:a,l=b(b({},void 0==
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7c 7c 28 65 3d 6c 28 29 29 2c 65 2e 67 65 74 49 6e 69 74 69 61 6c 53 74 61 74 65 28 29 7d 7d 7d 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 32 31 29 3b 66 6f 72 28 76 61 72 20 65 3d 22 22 2c 72 3d 74 3b 72 2d 2d 3b 29 65 2b 3d 22 4d 6f 64 75 6c 65 53 79 6d 62 68 61 73 4f 77 6e 50 72 2d 30 31 32 33 34 35 36 37 38 39 41 42 43 44 45 46 47 48 4e 52 56 66 67 63 74 69 55 76 7a 5f 4b 71 59 54 4a 6b 4c 78 70 5a 58 49 6a 51 57 22 5b 36 34 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 5d 3b 72 65 74 75 72 6e 20 65 7d 2c 41 3d 5b 22 6e 61 6d 65 22 2c 22 6d 65 73 73 61 67 65 22 2c 22 73 74 61 63 6b 22 2c 22 63 6f 64 65 22 5d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                                                                                                                                Data Ascii: tion(){return e||(e=l()),e.getInitialState()}}}var $=function(t){void 0===t&&(t=21);for(var e="",r=t;r--;)e+="ModuleSymbhasOwnPr-0123456789ABCDEFGHNRVfgctiUvz_KqYTJkLxpZXIjQW"[64*Math.random()|0];return e},A=["name","message","stack","code"],C=function(t,
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 72 65 61 73 6f 6e 3a 76 6f 69 64 20 30 2c 74 68 72 6f 77 49 66 41 62 6f 72 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 62 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 7d 28 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 66 29 7b 76 61 72 20 6c 2c 70 3d 28 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 69 64 47 65 6e 65 72 61 74 6f 72 29 3f 72 2e 69 64 47 65 6e 65 72 61 74 6f 72 28 74 29 3a 24 28 29 2c 64 3d 6e 65 77 20 75 3b 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 6c 3d 74 2c 64 2e 61 62 6f
                                                                                                                                                                                                Data Ascii: Listener:function(){},reason:void 0,throwIfAborted:function(){}}}return t.prototype.abort=function(){},t}();return Object.assign(function(t){return function(a,c,f){var l,p=(null==r?void 0:r.idGenerator)?r.idGenerator(t):$(),d=new u;function v(t){l=t,d.abo
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 74 2c 6d 2e 70 61 79 6c 6f 61 64 2c 6d 2e 6d 65 74 61 29 3a 69 28 6d 2c 70 2c 74 29 2c 5b 33 2c 35 5d 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 72 26 26 21 72 2e 64 69 73 70 61 74 63 68 43 6f 6e 64 69 74 69 6f 6e 52 65 6a 65 63 74 69 6f 6e 26 26 69 2e 6d 61 74 63 68 28 79 29 26 26 79 2e 6d 65 74 61 2e 63 6f 6e 64 69 74 69 6f 6e 7c 7c 61 28 79 29 2c 5b 32 2c 79 5d 7d 7d 29 7d 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 6f 28 68 2e 6e 65 78 74 28 74 29 29 7d 63 61 74 63 68 28 74 29 7b 65 28 74 29 7d 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 6f 28 68 2e 74 68 72 6f 77 28 74 29 29 7d 63 61 74 63 68 28 74 29 7b 65 28 74 29 7d 7d 2c 6f 3d
                                                                                                                                                                                                Data Ascii: t,m.payload,m.meta):i(m,p,t),[3,5];case 5:return r&&!r.dispatchConditionRejection&&i.match(y)&&y.meta.condition||a(y),[2,y]}})},new Promise(function(t,e){var r=function(t){try{o(h.next(t))}catch(t){e(t)}},n=function(t){try{o(h.throw(t))}catch(t){e(t)}},o=
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 2c 65 2e 73 65 72 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 69 3d 72 7c 7c 7b 7d 2c 75 3d 69 2e 65 6e 63 6f 64 65 7c 7c 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 75 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 65 6e 63 6f 64 65 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 69 66 28 21 6f 2e 74 65 73 74 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 72 67 75 6d 65 6e 74 20 6e 61 6d 65 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 76 61 72 20 61 3d 75 28 65 29 3b 69 66 28 61 26 26 21 6f 2e 74 65 73 74 28 61 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 72 67 75 6d 65 6e 74 20 76 61 6c 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 76 61 72
                                                                                                                                                                                                Data Ascii: ,e.serialize=function(t,e,r){var i=r||{},u=i.encode||n;if("function"!=typeof u)throw TypeError("option encode is invalid");if(!o.test(t))throw TypeError("argument name is invalid");var a=u(e);if(a&&!o.test(a))throw TypeError("argument val is invalid");var


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                43192.168.2.449800104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:18 UTC552OUTGET /_next/static/chunks/8056-13d6ab6bb7311541.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:18 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:18 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"1ab1-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152531
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6318c9a5e79-EWR
                                                                                                                                                                                                2024-09-28 01:29:18 UTC873INData Raw: 31 61 62 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 64 32 36 33 63 38 36 33 2d 32 37 36 36 2d 34 63 31 33 2d 38 32 31 61 2d 38 32 65 62 36 35 31 37 31 34 66 61 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 1ab1!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d263c863-2766-4c13-821a-82eb651714fa",e._sen
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 6f 6d 61 69 6e 4c 6f 63 61 6c 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 6c 65 74 20 6f 3d 6e 28 31 38 31 35 37 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 72 2c 6c 29 7b 7b 6c 65 74 20 75 3d 6e 28 35 36 34 37 34 29 2e 6e 6f 72 6d 61 6c 69 7a 65 4c 6f 63 61 6c 65 50 61 74 68 2c 61 3d 6e 28 38 33 31 31 32 29 2e 64 65 74 65 63 74 44 6f 6d 61 69 6e 4c 6f 63 61 6c 65 2c 66 3d 74 7c 7c 75 28 65 2c 72 29 2e 64 65 74 65 63 74 65 64 4c 6f 63 61 6c 65 2c 69 3d 61 28 6c 2c 76 6f 69 64 20 30 2c 66
                                                                                                                                                                                                Data Ascii: y(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return r}});let o=n(18157);function r(e,t,r,l){{let u=n(56474).normalizeLocalePath,a=n(83112).detectDomainLocale,f=t||u(e,r).detectedLocale,i=a(l,void 0,f
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 65 66 3a 6a 2c 72 65 70 6c 61 63 65 3a 4d 2c 73 68 61 6c 6c 6f 77 3a 6b 2c 73 63 72 6f 6c 6c 3a 43 2c 6c 6f 63 61 6c 65 3a 4f 2c 6f 6e 43 6c 69 63 6b 3a 4c 2c 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 52 2c 6f 6e 54 6f 75 63 68 53 74 61 72 74 3a 77 2c 6c 65 67 61 63 79 42 65 68 61 76 69 6f 72 3a 45 3d 21 31 2c 2e 2e 2e 49 7d 3d 65 3b 6e 3d 6d 2c 45 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 29 26 26 28 6e 3d 28 30 2c 72 2e 6a 73 78 29 28 22 61 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 7d 29 29 3b 6c 65 74 20 78 3d 6c 2e 64 65 66 61 75 6c 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 64 2e 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 29 2c 44 3d 6c 2e 64 65 66 61 75 6c 74 2e 75 73 65 43 6f 6e 74
                                                                                                                                                                                                Data Ascii: ef:j,replace:M,shallow:k,scroll:C,locale:O,onClick:L,onMouseEnter:R,onTouchStart:w,legacyBehavior:E=!1,...I}=e;n=m,E&&("string"==typeof n||"number"==typeof n)&&(n=(0,r.jsx)("a",{children:n}));let x=l.default.useContext(d.RouterContext),D=l.default.useCont
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 76 65 6e 74 2e 77 68 69 63 68 7d 28 65 29 7c 7c 21 63 26 26 21 28 30 2c 61 2e 69 73 4c 6f 63 61 6c 55 52 4c 29 28 6e 29 29 29 72 65 74 75 72 6e 3b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 6c 65 74 20 73 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 6e 75 6c 6c 3d 3d 66 7c 7c 66 3b 22 62 65 66 6f 72 65 50 6f 70 53 74 61 74 65 22 69 6e 20 74 3f 74 5b 72 3f 22 72 65 70 6c 61 63 65 22 3a 22 70 75 73 68 22 5d 28 6e 2c 6f 2c 7b 73 68 61 6c 6c 6f 77 3a 75 2c 6c 6f 63 61 6c 65 3a 69 2c 73 63 72 6f 6c 6c 3a 65 7d 29 3a 74 5b 72 3f 22 72 65 70 6c 61 63 65 22 3a 22 70 75 73 68 22 5d 28 6f 7c 7c 6e 2c 7b 73 63 72 6f 6c 6c 3a 65 7d 29 7d 3b 63 3f 6c 2e 64 65 66 61 75 6c 74 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 28 73 29 3a 73 28 29 7d 28 65 2c 54 2c 7a
                                                                                                                                                                                                Data Ascii: vent.which}(e)||!c&&!(0,a.isLocalURL)(n)))return;e.preventDefault();let s=()=>{let e=null==f||f;"beforePopState"in t?t[r?"replace":"push"](n,o,{shallow:u,locale:i,scroll:e}):t[r?"replace":"push"](o||n,{scroll:e})};c?l.default.startTransition(s):s()}(e,T,z
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 6e 6f 72 6d 61 6c 69 7a 65 4c 6f 63 61 6c 65 50 61 74 68 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 6c 65 74 20 6f 3d 28 65 2c 74 29 3d 3e 6e 28 36 33 35 37 38 29 2e 6e 6f 72 6d 61 6c 69 7a 65 4c 6f 63 61 6c 65 50 61 74 68 28 65 2c 74 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26
                                                                                                                                                                                                Data Ascii: {value:!0}),Object.defineProperty(t,"normalizeLocalePath",{enumerable:!0,get:function(){return o}});let o=(e,t)=>n(63578).normalizeLocalePath(e,t);("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&
                                                                                                                                                                                                2024-09-28 01:29:18 UTC492INData Raw: 74 3d 3d 3d 6f 2e 72 6f 6f 74 26 26 65 2e 6d 61 72 67 69 6e 3d 3d 3d 6f 2e 6d 61 72 67 69 6e 29 3b 65 3e 2d 31 26 26 61 2e 73 70 6c 69 63 65 28 65 2c 31 29 7d 7d 7d 28 65 2c 65 3d 3e 65 26 26 64 28 65 29 2c 7b 72 6f 6f 74 3a 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 75 72 72 65 6e 74 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 6e 7d 29 7d 65 6c 73 65 20 69 66 28 21 63 29 7b 6c 65 74 20 65 3d 28 30 2c 72 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 64 28 21 30 29 29 3b 72 65 74 75 72 6e 28 29 3d 3e 28 30 2c 72 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 29 28 65 29 7d 7d 2c 5b 69 2c 6e 2c 74 2c 63 2c 73 2e 63 75 72 72 65 6e 74 5d 29 2c 5b 70 2c 63 2c 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28
                                                                                                                                                                                                Data Ascii: t===o.root&&e.margin===o.margin);e>-1&&a.splice(e,1)}}}(e,e=>e&&d(e),{root:null==t?void 0:t.current,rootMargin:n})}else if(!c){let e=(0,r.requestIdleCallback)(()=>d(!0));return()=>(0,r.cancelIdleCallback)(e)}},[i,n,t,c,s.current]),[p,c,(0,o.useCallback)((
                                                                                                                                                                                                2024-09-28 01:29:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                44192.168.2.449801104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:18 UTC552OUTGET /_next/static/chunks/6648-01fcd211b3d0a914.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:18 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:18 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"3767-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152531
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6335a9043f4-EWR
                                                                                                                                                                                                2024-09-28 01:29:18 UTC873INData Raw: 33 37 36 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 63 39 39 32 64 35 32 31 2d 33 39 38 66 2d 34 31 64 37 2d 38 34 61 31 2d 31 30 38 36 36 66 63 35 37 30 65 32 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 3767!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c992d521-398f-41d7-84a1-10866fc570e2",e._sen
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 31 36 2c 33 32 2c 34 38 2c 36 34 2c 39 36 2c 31 32 38 2c 32 35 36 2c 33 38 34 5d 2c 70 61 74 68 3a 22 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 22 2c 6c 6f 61 64 65 72 3a 22 64 65 66 61 75 6c 74 22 2c 64 61 6e 67 65 72 6f 75 73 6c 79 41 6c 6c 6f 77 53 56 47 3a 21 31 2c 75 6e 6f 70 74 69 6d 69 7a 65 64 3a 21 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 6c 65 74 20 6c 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 72 63 3b 65 26 26 65 5b 22 64 61 74 61 2d 6c 6f 61 64 65 64 2d 73 72 63 22 5d 21 3d 3d 6c 26 26 28 65 5b 22 64 61 74 61 2d 6c 6f 61 64 65 64 2d 73 72 63 22 5d 3d 6c 2c 28 22 64 65 63 6f 64 65 22 69 6e 20 65 3f 65 2e 64 65 63 6f 64 65 28 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 2e 63
                                                                                                                                                                                                Data Ascii: 16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,n,r,i,o,a){let l=null==e?void 0:e.src;e&&e["data-loaded-src"]!==l&&(e["data-loaded-src"]=l,("decode"in e?e.decode():Promise.resolve()).c
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 74 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 28 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 2e 63 75 72 72 65 6e 74 3d 65 29 29 2c 65 26 26 28 43 26 26 28 65 2e 73 72 63 3d 65 2e 73 72 63 29 2c 65 2e 63 6f 6d 70 6c 65 74 65 26 26 6d 28 65 2c 70 2c 76 2c 5f 2c 77 2c 79 2c 6a 29 29 7d 2c 5b 6e 2c 70 2c 76 2c 5f 2c 77 2c 43 2c 79 2c 6a 2c 74 5d 29 2c 6f 6e 4c 6f 61 64 3a 65 3d 3e 7b 6d 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 70 2c 76 2c 5f 2c 77 2c 79 2c 6a 29 7d 2c 6f 6e 45 72 72 6f 72 3a 65 3d 3e 7b 53 28 21 30 29 2c 22 65 6d 70 74 79 22 21 3d 3d 70 26 26 77 28 21 30 29 2c 43 26 26 43 28 65 29 7d 7d 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 6c 65 74 7b 69 73 41 70 70 52
                                                                                                                                                                                                Data Ascii: t&&("function"==typeof t?t(e):"object"==typeof t&&(t.current=e)),e&&(C&&(e.src=e.src),e.complete&&m(e,p,v,_,w,y,j))},[n,p,v,_,w,C,y,j,t]),onLoad:e=>{m(e.currentTarget,p,v,_,w,y,j)},onError:e=>{S(!0),"empty"!==p&&w(!0),C&&C(e)}})});function b(e){let{isAppR
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 2c 73 65 74 42 6c 75 72 43 6f 6d 70 6c 65 74 65 3a 5f 2c 73 65 74 53 68 6f 77 41 6c 74 54 65 78 74 3a 53 2c 73 69 7a 65 73 49 6e 70 75 74 3a 65 2e 73 69 7a 65 73 2c 72 65 66 3a 74 7d 29 2c 78 2e 70 72 69 6f 72 69 74 79 3f 28 30 2c 6f 2e 6a 73 78 29 28 62 2c 7b 69 73 41 70 70 52 6f 75 74 65 72 3a 21 6e 2c 69 6d 67 41 74 74 72 69 62 75 74 65 73 3a 6a 7d 29 3a 6e 75 6c 6c 5d 7d 29 7d 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72
                                                                                                                                                                                                Data Ascii: ,setBlurComplete:_,setShowAltText:S,sizesInput:e.sizes,ref:t}),x.priority?(0,o.jsx)(b,{isAppRouter:!n,imgAttributes:j}):null]})});("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.definePr
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 44 61 74 61 55 52 4c 3a 43 2c 66 65 74 63 68 50 72 69 6f 72 69 74 79 3a 50 2c 6c 61 79 6f 75 74 3a 4f 2c 6f 62 6a 65 63 74 46 69 74 3a 49 2c 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 3a 7a 2c 6c 61 7a 79 42 6f 75 6e 64 61 72 79 3a 45 2c 6c 61 7a 79 52 6f 6f 74 3a 4d 2c 2e 2e 2e 6b 7d 3d 65 2c 7b 69 6d 67 43 6f 6e 66 3a 41 2c 73 68 6f 77 41 6c 74 54 65 78 74 3a 52 2c 62 6c 75 72 43 6f 6d 70 6c 65 74 65 3a 44 2c 64 65 66 61 75 6c 74 4c 6f 61 64 65 72 3a 4c 7d 3d 74 2c 4e 3d 41 7c 7c 69 2e 69 6d 61 67 65 43 6f 6e 66 69 67 44 65 66 61 75 6c 74 3b 69 66 28 22 61 6c 6c 53 69 7a 65 73 22 69 6e 20 4e 29 6c 3d 4e 3b 65 6c 73 65 7b 6c 65 74 20 65 3d 5b 2e 2e 2e 4e 2e 64 65 76 69 63 65 53 69 7a 65 73 2c 2e 2e 2e 4e 2e 69 6d 61 67 65 53 69 7a 65 73 5d 2e 73 6f 72 74
                                                                                                                                                                                                Data Ascii: DataURL:C,fetchPriority:P,layout:O,objectFit:I,objectPosition:z,lazyBoundary:E,lazyRoot:M,...k}=e,{imgConf:A,showAltText:R,blurComplete:D,defaultLoader:L}=t,N=A||i.imageConfigDefault;if("allSizes"in N)l=N;else{let e=[...N.deviceSizes,...N.imageSizes].sort
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 74 65 72 20 69 66 20 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 61 20 73 74 61 74 69 63 20 69 6d 61 67 65 20 69 6d 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 69 6e 63 6c 75 64 65 20 68 65 69 67 68 74 20 61 6e 64 20 77 69 64 74 68 2e 20 52 65 63 65 69 76 65 64 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 3b 69 66 28 73 3d 65 2e 62 6c 75 72 57 69 64 74 68 2c 75 3d 65 2e 62 6c 75 72 48 65 69 67 68 74 2c 43 3d 43 7c 7c 65 2e 62 6c 75 72 44 61 74 61 55 52 4c 2c 46 3d 65 2e 73 72 63 2c 21 76 29 7b 69 66 28 47 7c 7c 42 29 7b 69 66 28 47 26 26 21 42 29 7b 6c 65 74 20 74 3d 47 2f 65 2e 77 69 64 74 68 3b 42 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2e 68 65 69 67 68 74 2a 74 29 7d 65 6c 73 65 20 69 66 28 21 47 26 26 42 29 7b 6c 65 74 20 74 3d 42 2f 65
                                                                                                                                                                                                Data Ascii: ter if it comes from a static image import. It must include height and width. Received "+JSON.stringify(e));if(s=e.blurWidth,u=e.blurHeight,C=C||e.blurDataURL,F=e.src,!v){if(G||B){if(G&&!B){let t=G/e.width;B=Math.round(e.height*t)}else if(!G&&B){let t=B/e
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 65 74 75 72 6e 7b 77 69 64 74 68 73 3a 69 2e 66 69 6c 74 65 72 28 74 3d 3e 74 3e 3d 72 5b 30 5d 2a 65 29 2c 6b 69 6e 64 3a 22 77 22 7d 7d 72 65 74 75 72 6e 7b 77 69 64 74 68 73 3a 69 2c 6b 69 6e 64 3a 22 77 22 7d 7d 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 74 3f 7b 77 69 64 74 68 73 3a 72 2c 6b 69 6e 64 3a 22 77 22 7d 3a 7b 77 69 64 74 68 73 3a 5b 2e 2e 2e 6e 65 77 20 53 65 74 28 5b 74 2c 32 2a 74 5d 2e 6d 61 70 28 65 3d 3e 69 2e 66 69 6e 64 28 74 3d 3e 74 3e 3d 65 29 7c 7c 69 5b 69 2e 6c 65 6e 67 74 68 2d 31 5d 29 29 5d 2c 6b 69 6e 64 3a 22 78 22 7d 7d 28 74 2c 69 2c 61 29 2c 64 3d 73 2e 6c 65 6e 67 74 68 2d 31 3b 72 65 74 75 72 6e 7b 73 69 7a 65 73 3a 61 7c 7c 22 77 22 21 3d 3d 75 3f 61 3a 22 31 30 30 76 77 22 2c 73 72 63 53
                                                                                                                                                                                                Data Ascii: eturn{widths:i.filter(t=>t>=r[0]*e),kind:"w"}}return{widths:i,kind:"w"}}return"number"!=typeof t?{widths:r,kind:"w"}:{widths:[...new Set([t,2*t].map(e=>i.find(t=>t>=e)||i[i.length-1]))],kind:"x"}}(t,i,a),d=s.length-1;return{sizes:a||"w"!==u?a:"100vw",srcS
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 2c 5b 5d 29 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 6e 28 37 32 33 30 31 29 3b 6c 65 74 20 70 3d 5b 22 6e 61 6d 65 22 2c 22 68 74 74 70 45 71 75 69 76 22 2c 22 63 68 61 72 53 65 74 22 2c 22 69 74 65 6d 50 72 6f 70 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 6c 65 74 7b 69 6e 41 6d 70 4d 6f 64 65 3a 6e 7d 3d 74 3b 72 65 74 75 72 6e 20 65 2e 72 65 64 75 63 65 28 63 2c 5b 5d 29 2e 72 65 76 65 72 73 65 28 29 2e 63 6f 6e 63 61 74 28 66 28 6e 29 2e 72 65 76 65 72 73 65 28 29 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 6e 65 77 20 53 65 74 2c 74 3d 6e 65 77 20 53 65 74 2c 6e 3d 6e 65 77 20 53 65 74 2c 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 69 3d 3e 7b 6c 65 74 20 6f 3d 21 30 2c 61 3d 21 31 3b 69 66 28 69 2e 6b 65 79
                                                                                                                                                                                                Data Ascii: ,[])):e.concat(t)}n(72301);let p=["name","httpEquiv","charSet","itemProp"];function g(e,t){let{inAmpMode:n}=t;return e.reduce(c,[]).reverse().concat(f(n).reverse()).filter(function(){let e=new Set,t=new Set,n=new Set,r={};return i=>{let o=!0,a=!1;if(i.key
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 35 31 35 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 6c 65 74 7b 77 69 64 74 68 49 6e 74 3a 74 2c 68 65 69 67 68 74 49 6e 74 3a 6e 2c 62 6c 75 72 57 69 64 74 68 3a 72 2c 62 6c 75 72 48 65 69 67 68 74 3a 69 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 6f 2c 6f 62 6a 65 63 74 46 69 74 3a 61 7d 3d 65 2c 6c 3d 72 3f 34 30 2a 72 3a 74 2c 73 3d 69 3f 34 30 2a 69 3a 6e 2c 75 3d 6c 26 26 73 3f 22 76 69 65 77 42 6f 78 3d 27 30 20 30 20 22 2b 6c 2b
                                                                                                                                                                                                Data Ascii: Property(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},51564:function(e,t){function n(e){let{widthInt:t,heightInt:n,blurWidth:r,blurHeight:i,blurDataURL:o,objectFit:a}=e,l=r?40*r:t,s=i?40*i:n,u=l&&s?"viewBox='0 0 "+l+
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 6e 5d 7d 29 7d 28 74 2c 7b 56 41 4c 49 44 5f 4c 4f 41 44 45 52 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 69 6d 61 67 65 43 6f 6e 66 69 67 44 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 6c 65 74 20 6e 3d 5b 22 64 65 66 61 75 6c 74 22 2c 22 69 6d 67 69 78 22 2c 22 63 6c 6f 75 64 69 6e 61 72 79 22 2c 22 61 6b 61 6d 61 69 22 2c 22 63 75 73 74 6f 6d 22 5d 2c 72 3d 7b 64 65 76 69 63 65 53 69 7a 65 73 3a 5b 36 34 30 2c 37 35 30 2c 38 32 38 2c 31 30 38 30 2c 31 32 30 30 2c 31 39 32 30 2c 32 30 34 38 2c 33 38 34 30 5d 2c 69 6d 61 67 65 53 69 7a 65 73 3a 5b 31
                                                                                                                                                                                                Data Ascii: ject.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{VALID_LOADERS:function(){return n},imageConfigDefault:function(){return r}});let n=["default","imgix","cloudinary","akamai","custom"],r={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[1


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                45192.168.2.449802104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:18 UTC552OUTGET /_next/static/chunks/3580-c34603c540c7291a.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:18 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:18 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"3f86-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152531
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6342ce10f36-EWR
                                                                                                                                                                                                2024-09-28 01:29:18 UTC873INData Raw: 33 66 38 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 37 30 33 36 62 63 61 63 2d 36 35 32 35 2d 34 34 65 64 2d 38 66 65 64 2d 30 38 62 66 31 62 64 39 65 62 31 35 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 3f86!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="7036bcac-6525-44ed-8fed-08bf1bd9eb15",e._sen
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 74 20 73 3d 65 3d 3e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 69 73 4e 61 4e 28 65 29 2c 72 3d 65 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2c 6c 3d 65 3d 3e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2c 69 3d 65 3d 3e 72 28 65 29 7c 7c 6c 28 65 29 3f 65 3a 6e 75 6c 6c 2c 63 3d 65 3d 3e 28 30 2c 6f 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 29 28 65 29 7c 7c 72 28 65 29 7c 7c 6c 28 65 29 7c 7c 73 28 65 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 6c 65 74 7b 65 6e 74 65 72 3a 74 2c 65 78 69 74 3a 6e 2c 61 70 70 65 6e 64 50 6f 73 69 74 69 6f 6e 3a 61 3d 21 31 2c 63 6f 6c 6c 61 70 73 65 3a 73 3d 21 30 2c 63 6f 6c 6c 61 70 73 65 44 75 72 61 74 69 6f 6e 3a 72 3d 33 30 30 7d 3d 65 3b 72 65 74 75 72
                                                                                                                                                                                                Data Ascii: t s=e=>"number"==typeof e&&!isNaN(e),r=e=>"string"==typeof e,l=e=>"function"==typeof e,i=e=>r(e)||l(e)?e:null,c=e=>(0,o.isValidElement)(e)||r(e)||l(e)||s(e);function d(e){let{enter:t,exit:n,appendPosition:a=!1,collapse:s=!0,collapseDuration:r=300}=e;retur
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 72 6f 70 73 2e 74 6f 61 73 74 49 64 2c 74 68 65 6d 65 3a 65 2e 70 72 6f 70 73 2e 74 68 65 6d 65 2c 74 79 70 65 3a 65 2e 70 72 6f 70 73 2e 74 79 70 65 2c 64 61 74 61 3a 65 2e 70 72 6f 70 73 2e 64 61 74 61 7c 7c 7b 7d 2c 69 73 4c 6f 61 64 69 6e 67 3a 65 2e 70 72 6f 70 73 2e 69 73 4c 6f 61 64 69 6e 67 2c 69 63 6f 6e 3a 65 2e 70 72 6f 70 73 2e 69 63 6f 6e 2c 73 74 61 74 75 73 3a 74 7d 3a 7b 7d 7d 6c 65 74 20 70 3d 6e 65 77 20 4d 61 70 2c 66 3d 5b 5d 2c 6d 3d 6e 65 77 20 53 65 74 2c 67 3d 65 3d 3e 6d 2e 66 6f 72 45 61 63 68 28 74 3d 3e 74 28 65 29 29 2c 79 3d 28 29 3d 3e 70 2e 73 69 7a 65 3e 30 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 76 61 72 20 6e 3b 69 66 28 74 29 72 65 74 75 72 6e 21 28 6e 75 6c 6c 3d 3d 28 6e 3d 70 2e 67 65 74 28 74 29 29 7c 7c
                                                                                                                                                                                                Data Ascii: rops.toastId,theme:e.props.theme,type:e.props.type,data:e.props.data||{},isLoading:e.props.isLoading,icon:e.props.icon,status:t}:{}}let p=new Map,f=[],m=new Set,g=e=>m.forEach(t=>t(e)),y=()=>p.size>0;function v(e,t){var n;if(t)return!(null==(n=p.get(t))||
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 73 2d 62 61 72 2d 2d 22 29 2e 63 6f 6e 63 61 74 28 72 29 7d 29 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 72 6f 6c 65 3a 22 70 72 6f 67 72 65 73 73 62 61 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 79 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 69 6d 65 72 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 45 2c 73 74 79 6c 65 3a 76 2c 5b 75 26 26 70 3e 3d 31 3f 22 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 3a 22 6f 6e 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 5d 3a 75 26 26 70 3c 31 3f 6e 75 6c 6c 3a 28 29 3d 3e 7b 6d 26 26 73 28 29 7d 7d 29 29 7d 6c 65 74 20 54 3d 31 2c 5f 3d 28 29 3d 3e 22 22 2b 54 2b 2b 3b 66 75 6e 63 74 69 6f 6e 20 49 28 65
                                                                                                                                                                                                Data Ascii: s-bar--").concat(r)}),o.createElement("div",{role:"progressbar","aria-hidden":y?"true":"false","aria-label":"notification timer",className:E,style:v,[u&&p>=1?"onTransitionEnd":"onAnimationEnd"]:u&&p<1?null:()=>{m&&s()}}))}let T=1,_=()=>""+T++;function I(e
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 68 28 74 3d 3e 7b 74 2e 72 65 6d 6f 76 65 54 6f 61 73 74 28 65 2e 69 64 29 7d 29 29 3a 66 3d 66 2e 66 69 6c 74 65 72 28 74 3d 3e 6e 75 6c 6c 21 3d 65 26 26 74 2e 6f 70 74 69 6f 6e 73 2e 74 6f 61 73 74 49 64 21 3d 3d 65 29 7d 2c 4e 2e 63 6c 65 61 72 57 61 69 74 69 6e 67 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 7d 29 2c 70 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 21 74 2e 70 72 6f 70 73 2e 6c 69 6d 69 74 7c 7c 65 2e 63 6f 6e 74 61 69 6e 65 72 49 64 26 26 74 2e 69 64 21 3d 3d 65 2e 63 6f 6e 74 61 69 6e 65 72 49 64 7c 7c 74 2e 63 6c 65 61 72 51 75 65 75 65 28 29 7d 29 7d 2c 4e 2e 69 73 41 63 74 69 76 65 3d 76 2c 4e 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d
                                                                                                                                                                                                Data Ascii: h(t=>{t.removeToast(e.id)})):f=f.filter(t=>null!=e&&t.options.toastId!==e)},N.clearWaitingQueue=function(e){void 0===e&&(e={}),p.forEach(t=>{!t.props.limit||e.containerId&&t.id!==e.containerId||t.clearQueue()})},N.isActive=v,N.update=function(e,t){void 0=
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 20 31 33 2e 34 31 36 20 30 20 31 31 2e 39 39 36 20 30 63 2d 31 2e 34 32 20 30 2d 32 2e 37 33 33 2e 38 33 33 2d 33 2e 34 34 33 20 32 2e 31 38 34 4c 2e 35 33 33 20 31 37 2e 34 34 38 61 34 2e 37 34 34 20 34 2e 37 34 34 20 30 20 30 30 30 20 34 2e 33 36 38 43 31 2e 32 34 33 20 32 33 2e 31 36 37 20 32 2e 35 35 35 20 32 34 20 33 2e 39 37 35 20 32 34 68 31 36 2e 30 35 43 32 32 2e 32 32 20 32 34 20 32 34 20 32 32 2e 30 34 34 20 32 34 20 31 39 2e 36 33 32 63 30 2d 2e 39 30 34 2d 2e 32 35 31 2d 31 2e 37 34 36 2d 2e 36 38 2d 32 2e 34 34 7a 6d 2d 39 2e 36 32 32 20 31 2e 34 36 63 30 20 31 2e 30 33 33 2d 2e 37 32 34 20 31 2e 38 32 33 2d 31 2e 36 39 38 20 31 2e 38 32 33 73 2d 31 2e 36 39 38 2d 2e 37 39 2d 31 2e 36 39 38 2d 31 2e 38 32 32 76 2d 2e 30 34 33 63 30 2d 31 2e
                                                                                                                                                                                                Data Ascii: 13.416 0 11.996 0c-1.42 0-2.733.833-3.443 2.184L.533 17.448a4.744 4.744 0 000 4.368C1.243 23.167 2.555 24 3.975 24h16.05C22.22 24 24 22.044 24 19.632c0-.904-.251-1.746-.68-2.44zm-9.622 1.46c0 1.033-.724 1.823-1.698 1.823s-1.698-.79-1.698-1.822v-.043c0-1.
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 63 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 7b 73 74 61 72 74 3a 30 2c 64 65 6c 74 61 3a 30 2c 72 65 6d 6f 76 61 6c 44 69 73 74 61 6e 63 65 3a 30 2c 63 61 6e 43 6c 6f 73 65 4f 6e 43 6c 69 63 6b 3a 21 30 2c 63 61 6e 44 72 61 67 3a 21 31 2c 64 69 64 4d 6f 76 65 3a 21 31 7d 29 2e 63 75 72 72 65 6e 74 2c 7b 61 75 74 6f 43 6c 6f 73 65 3a 64 2c 70 61 75 73 65 4f 6e 48 6f 76 65 72 3a 75 2c 63 6c 6f 73 65 54 6f 61 73 74 3a 66 2c 6f 6e 43 6c 69 63 6b 3a 6d 2c 63 6c 6f 73 65 4f 6e 43 6c 69 63 6b 3a 67 7d 3d 65 3b 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 73 28 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 73 28 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 6c 65 74 20 6e 3d 69 2e 63 75 72 72 65 6e 74 3b 63 2e 63 61
                                                                                                                                                                                                Data Ascii: seRef)(null),c=(0,o.useRef)({start:0,delta:0,removalDistance:0,canCloseOnClick:!0,canDrag:!1,didMove:!1}).current,{autoClose:d,pauseOnHover:u,closeToast:f,onClick:m,closeOnClick:g}=e;function y(){s(!0)}function v(){s(!1)}function h(t){let n=i.current;c.ca
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 69 66 28 21 30 3d 3d 3d 65 2e 64 72 61 67 67 61 62 6c 65 7c 7c 65 2e 64 72 61 67 67 61 62 6c 65 3d 3d 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 29 7b 63 2e 64 69 64 4d 6f 76 65 3d 21 31 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 6d 6f 76 65 22 2c 68 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 75 70 22 2c 45 29 3b 6c 65 74 20 6e 3d 69 2e 63 75 72 72 65 6e 74 3b 63 2e 63 61 6e 43 6c 6f 73 65 4f 6e 43 6c 69 63 6b 3d 21 30 2c 63 2e 63 61 6e 44 72 61 67 3d 21 30 2c 6e 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 22 6e 6f 6e 65 22 2c 22 78 22 3d 3d 3d 65 2e 64 72 61 67 67 61 62 6c 65 44 69 72 65 63 74 69 6f 6e 3f 28 63 2e 73 74
                                                                                                                                                                                                Data Ascii: if(!0===e.draggable||e.draggable===t.pointerType){c.didMove=!1,document.addEventListener("pointermove",h),document.addEventListener("pointerup",E);let n=i.current;c.canCloseOnClick=!0,c.canDrag=!0,n.style.transition="none","x"===e.draggableDirection?(c.st
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 65 3a 53 7d 29 3a 61 28 53 2c 45 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 74 68 65 6d 65 3a 74 2c 74 79 70 65 3a 6e 2c 69 73 4c 6f 61 64 69 6e 67 3a 61 2c 69 63 6f 6e 3a 73 7d 3d 65 2c 72 3d 6e 75 6c 6c 2c 69 3d 7b 74 68 65 6d 65 3a 74 2c 74 79 70 65 3a 6e 7d 3b 72 65 74 75 72 6e 21 31 3d 3d 3d 73 7c 7c 28 6c 28 73 29 3f 72 3d 73 28 7b 2e 2e 2e 69 2c 69 73 4c 6f 61 64 69 6e 67 3a 61 7d 29 3a 28 30 2c 6f 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 29 28 73 29 3f 72 3d 28 30 2c 6f 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 29 28 73 2c 69 29 3a 61 3f 72 3d 50 2e 73 70 69 6e 6e 65 72 28 29 3a 6e 20 69 6e 20 50 26 26 28 72 3d 50 5b 6e 5d 28 69 29 29 29 2c 72 7d 28 65 29 2c 46 3d 21 21 6b 7c 7c 21 75 2c 56 3d 7b 63 6c 6f 73 65 54 6f 61 73 74 3a
                                                                                                                                                                                                Data Ascii: e:S}):a(S,E),H=function(e){let{theme:t,type:n,isLoading:a,icon:s}=e,r=null,i={theme:t,type:n};return!1===s||(l(s)?r=s({...i,isLoading:a}):(0,o.isValidElement)(s)?r=(0,o.cloneElement)(s,i):a?r=P.spinner():n in P&&(r=P[n](i))),r}(e),F=!!k||!u,V={closeToast:
                                                                                                                                                                                                2024-09-28 01:29:18 UTC1369INData Raw: 65 3a 67 2c 74 79 70 65 3a 6d 2c 73 74 79 6c 65 3a 4c 2c 63 6c 61 73 73 4e 61 6d 65 3a 43 2c 63 6f 6e 74 72 6f 6c 6c 65 64 50 72 6f 67 72 65 73 73 3a 46 2c 70 72 6f 67 72 65 73 73 3a 6b 7c 7c 30 7d 29 29 29 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 21 31 29 2c 7b 65 6e 74 65 72 3a 22 54 6f 61 73 74 69 66 79 2d 2d 61 6e 69 6d 61 74 65 20 54 6f 61 73 74 69 66 79 5f 5f 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 65 6e 74 65 72 22 29 2c 65 78 69 74 3a 22 54 6f 61 73 74 69 66 79 2d 2d 61 6e 69 6d 61 74 65 20 54 6f 61 73 74 69 66 79 5f 5f 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 65 78 69 74 22 29 2c 61 70 70 65 6e 64 50 6f 73 69 74 69 6f 6e 3a 74 7d 7d 2c 4d 3d 64 28 44 28 22 62 6f 75 6e 63
                                                                                                                                                                                                Data Ascii: e:g,type:m,style:L,className:C,controlledProgress:F,progress:k||0})))},D=function(e,t){return void 0===t&&(t=!1),{enter:"Toastify--animate Toastify__".concat(e,"-enter"),exit:"Toastify--animate Toastify__".concat(e,"-exit"),appendPosition:t}},M=d(D("bounc


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                46192.168.2.449803104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:18 UTC552OUTGET /_next/static/chunks/8882-ba780303fcef0a04.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:19 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:18 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"ffd9-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152531
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff63579a57295-EWR
                                                                                                                                                                                                2024-09-28 01:29:19 UTC873INData Raw: 37 64 62 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 37 39 35 31 30 63 38 65 2d 63 63 38 65 2d 34 36 39 38 2d 62 39 36 33 2d 36 63 62 37 65 35 33 66 62 38 64 66 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db2!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="79510c8e-cc8e-4698-b963-6cb7e53fb8df",e._sen
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 26 26 28 65 3d 5b 65 5d 29 3b 76 61 72 20 72 3d 65 5b 30 5d 3b 72 65 74 75 72 6e 20 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 26 26 22 44 6f 63 75 6d 65 6e 74 22 3d 3d 3d 74 2e 6b 69 6e 64 3f 72 2b 3d 74 2e 6c 6f 63 2e 73 6f 75 72 63 65 2e 62 6f 64 79 3a 72 2b 3d 74 2c 72 2b 3d 65 5b 6e 2b 31 5d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6c 28 65 29 3b 69 66 28 21 73 2e 68 61 73 28 74 29 29 7b 76 61 72 20 6e 2c 72 2c 66 2c 70 2c 68 2c 64 3d 28 30 2c 6f 2e 51 63 29 28 65 2c 7b 65 78 70 65 72 69 6d 65 6e 74 61 6c 46 72 61 67 6d 65 6e 74 56 61 72 69 61 62 6c 65 73 3a 63 2c 61 6c 6c 6f 77 4c 65 67 61 63 79 46 72 61 67 6d 65 6e 74 56 61 72 69 61 62 6c 65 73 3a 63 7d 29 3b 69 66 28 21 64 7c 7c 22 44 6f 63 75
                                                                                                                                                                                                Data Ascii: &&(e=[e]);var r=e[0];return t.forEach(function(t,n){t&&"Document"===t.kind?r+=t.loc.source.body:r+=t,r+=e[n+1]}),function(e){var t=l(e);if(!s.has(t)){var n,r,f,p,h,d=(0,o.Qc)(e,{experimentalFragmentVariables:c,allowLegacyFragmentVariables:c});if(!d||"Docu
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 65 53 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 37 39 34 34 36 29 2c 69 3d 6e 28 38 39 39 36 29 2c 6f 3d 6e 28 34 33 34 38 32 29 2c 73 3d 6e 28 31 38 33 35 30 29 3b 6c 65 74 20 61 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 3d 6f 2e 68 38 29 7b 6c 65 74 20 75 2c 63 2c 6c 3b 6c 65 74 20 66 3d 6e 65 77 20 4d 61 70 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 73 2e 68 29 29 66 2e 73 65 74 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 7b 65 6e 74 65 72 3a 6e 2c 6c
                                                                                                                                                                                                Data Ascii: {return eS}});var r=n(79446),i=n(8996),o=n(43482),s=n(18350);let a=Object.freeze({});function u(e,t,n=o.h8){let u,c,l;let f=new Map;for(let e of Object.values(s.h))f.set(e,function(e,t){let n=e[t];return"object"==typeof n?n:"function"==typeof n?{enter:n,l
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 76 61 72 20 63 3d 6e 28 31 37 38 34 34 29 2c 6c 3d 6e 28 33 31 37 39 32 29 2c 66 3d 6e 28 31 31 30 35 32 29 3b 6c 65 74 20 70 3d 2f 5b 5c 78 30 30 2d 5c 78 31 66 5c 78 32 32 5c 78 35 63 5c 78 37 66 2d 5c 78 39 66 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 20 64 5b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 5d 7d 6c 65 74 20 64 3d 5b 22 5c 5c 75 30 30 30 30 22 2c 22 5c 5c 75 30 30 30 31 22 2c 22 5c 5c 75 30 30 30 32 22 2c 22 5c 5c 75 30 30 30 33 22 2c 22 5c 5c 75 30 30 30 34 22 2c 22 5c 5c 75 30 30 30 35 22 2c 22 5c 5c 75 30 30 30 36 22 2c 22 5c 5c 75 30 30 30 37 22 2c 22 5c 5c 62 22 2c 22 5c 5c 74 22 2c 22 5c 5c 6e 22 2c 22 5c 5c 75 30 30 30 42 22 2c 22 5c 5c 66 22 2c 22 5c 5c 72 22 2c 22 5c 5c 75 30 30 30 45 22 2c 22 5c 5c
                                                                                                                                                                                                Data Ascii: var c=n(17844),l=n(31792),f=n(11052);let p=/[\x00-\x1f\x22\x5c\x7f-\x9f]/g;function h(e){return d[e.charCodeAt(0)]}let d=["\\u0000","\\u0001","\\u0002","\\u0003","\\u0004","\\u0005","\\u0006","\\u0007","\\b","\\t","\\n","\\u000B","\\f","\\r","\\u000E","\\
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 65 3a 74 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 6e 2c 64 69 72 65 63 74 69 76 65 73 3a 72 7d 29 3d 3e 65 2b 22 3a 20 22 2b 74 2b 6d 28 22 20 3d 20 22 2c 6e 29 2b 6d 28 22 20 22 2c 76 28 72 2c 22 20 22 29 29 7d 2c 53 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6c 65 61 76 65 3a 28 7b 73 65 6c 65 63 74 69 6f 6e 73 3a 65 7d 29 3d 3e 45 28 65 29 7d 2c 46 69 65 6c 64 3a 7b 6c 65 61 76 65 28 7b 61 6c 69 61 73 3a 65 2c 6e 61 6d 65 3a 74 2c 61 72 67 75 6d 65 6e 74 73 3a 6e 2c 64 69 72 65 63 74 69 76 65 73 3a 72 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 69 7d 29 7b 6c 65 74 20 6f 3d 6d 28 22 22 2c 65 2c 22 3a 20 22 29 2b 74 2c 73 3d 6f 2b 6d 28 22 28 22 2c 76 28 6e 2c 22 2c 20 22 29 2c 22 29 22 29 3b 72 65 74 75 72 6e 20 73 2e 6c 65 6e 67 74 68 3e 38 30 26 26 28 73
                                                                                                                                                                                                Data Ascii: e:t,defaultValue:n,directives:r})=>e+": "+t+m(" = ",n)+m(" ",v(r," "))},SelectionSet:{leave:({selections:e})=>E(e)},Field:{leave({alias:e,name:t,arguments:n,directives:r,selectionSet:i}){let o=m("",e,": ")+t,s=o+m("(",v(n,", "),")");return s.length>80&&(s
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 29 3d 3e 6d 28 22 22 2c 65 2c 22 5c 6e 22 29 2b 76 28 5b 22 73 63 68 65 6d 61 22 2c 76 28 74 2c 22 20 22 29 2c 45 28 6e 29 5d 2c 22 20 22 29 7d 2c 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 44 65 66 69 6e 69 74 69 6f 6e 3a 7b 6c 65 61 76 65 3a 28 7b 6f 70 65 72 61 74 69 6f 6e 3a 65 2c 74 79 70 65 3a 74 7d 29 3d 3e 65 2b 22 3a 20 22 2b 74 7d 2c 53 63 61 6c 61 72 54 79 70 65 44 65 66 69 6e 69 74 69 6f 6e 3a 7b 6c 65 61 76 65 3a 28 7b 64 65 73 63 72 69 70 74 69 6f 6e 3a 65 2c 6e 61 6d 65 3a 74 2c 64 69 72 65 63 74 69 76 65 73 3a 6e 7d 29 3d 3e 6d 28 22 22 2c 65 2c 22 5c 6e 22 29 2b 76 28 5b 22 73 63 61 6c 61 72 22 2c 74 2c 76 28 6e 2c 22 20 22 29 5d 2c 22 20 22 29 7d 2c 4f 62 6a 65 63 74 54 79 70 65 44 65 66 69 6e 69 74 69 6f 6e 3a 7b 6c 65 61 76 65 3a 28 7b 64
                                                                                                                                                                                                Data Ascii: )=>m("",e,"\n")+v(["schema",v(t," "),E(n)]," ")},OperationTypeDefinition:{leave:({operation:e,type:t})=>e+": "+t},ScalarTypeDefinition:{leave:({description:e,name:t,directives:n})=>m("",e,"\n")+v(["scalar",t,v(n," ")]," ")},ObjectTypeDefinition:{leave:({d
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 69 6e 69 74 69 6f 6e 3a 7b 6c 65 61 76 65 3a 28 7b 64 65 73 63 72 69 70 74 69 6f 6e 3a 65 2c 6e 61 6d 65 3a 74 2c 61 72 67 75 6d 65 6e 74 73 3a 6e 2c 72 65 70 65 61 74 61 62 6c 65 3a 72 2c 6c 6f 63 61 74 69 6f 6e 73 3a 69 7d 29 3d 3e 6d 28 22 22 2c 65 2c 22 5c 6e 22 29 2b 22 64 69 72 65 63 74 69 76 65 20 40 22 2b 74 2b 28 4e 28 6e 29 3f 6d 28 22 28 5c 6e 22 2c 54 28 76 28 6e 2c 22 5c 6e 22 29 29 2c 22 5c 6e 29 22 29 3a 6d 28 22 28 22 2c 76 28 6e 2c 22 2c 20 22 29 2c 22 29 22 29 29 2b 28 72 3f 22 20 72 65 70 65 61 74 61 62 6c 65 22 3a 22 22 29 2b 22 20 6f 6e 20 22 2b 76 28 69 2c 22 20 7c 20 22 29 7d 2c 53 63 68 65 6d 61 45 78 74 65 6e 73 69 6f 6e 3a 7b 6c 65 61 76 65 3a 28 7b 64 69 72 65 63 74 69 76 65 73 3a 65 2c 6f 70 65 72 61 74 69 6f 6e 54 79 70 65 73
                                                                                                                                                                                                Data Ascii: inition:{leave:({description:e,name:t,arguments:n,repeatable:r,locations:i})=>m("",e,"\n")+"directive @"+t+(N(n)?m("(\n",T(v(n,"\n")),"\n)"):m("(",v(n,", "),")"))+(r?" repeatable":"")+" on "+v(i," | ")},SchemaExtension:{leave:({directives:e,operationTypes
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 65 74 75 72 6e 20 74 2e 74 61 67 3d 65 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 65 28 30 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 72 65 74 75 72 6e 20 65 28 30 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 65 74 20 72 3d 78 2c 69 3d 21 31 2c 6f 3d 5b 5d 2c 73 3d 21 31 3b 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 73 7c 7c 28 73 3d 21 30 2c 30 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 26 26 6e 28 30 29 29 3a 74 2e 74 61 67 3f 73 7c 7c 28 69 3d 21 31 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75
                                                                                                                                                                                                Data Ascii: eturn t.tag=e,t}function x(){}function I(){}function b(e){e(0)}function k(e){return e(0)}function O(e){return function(t){return function(n){let r=x,i=!1,o=[],s=!1;t(function(t){"number"==typeof t?s||(s=!0,0===o.length&&n(0)):t.tag?s||(i=!1,function(e){fu
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 63 74 69 6f 6e 20 4c 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 6e 3d 49 2c 72 3d 21 31 3b 6e 3d 65 28 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 7c 7c 74 28 67 28 31 2c 5b 65 5d 29 29 7d 2c 63 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 7c 7c 28 72 3d 21 30 2c 74 28 30 29 29 7d 7d 29 2c 74 28 67 28 30 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 21 72 29 72 65 74 75 72 6e 20 72 3d 21 30 2c 6e 28 29 7d 5d 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 28 74 3d 22 6e 75 6d 62 65 72 22 3d 3d
                                                                                                                                                                                                Data Ascii: ction L(e){return function(t){let n=I,r=!1;n=e({next:function(e){r||t(g(1,[e]))},complete:function(){r||(r=!0,t(0))}}),t(g(0,[function(e){if(e&&!r)return r=!0,n()}]))}}function F(e){return function(t){return function(n){return t(function(t){n(t="number"==
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 2c 74 28 31 29 29 3a 6f 3d 74 29 7d 29 2c 6e 28 67 28 30 2c 5b 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 72 29 7b 69 66 28 74 29 72 65 74 75 72 6e 20 72 3d 21 30 2c 6f 28 31 29 3b 69 66 28 69 3c 65 29 72 65 74 75 72 6e 20 6f 28 30 29 7d 7d 5d 29 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 65 2e 74 61 67 3f 28 69 3d 21 30 2c 6f 28 31 29 2c 6e 28 30 29 29 3a 28 73 3d 65 3d 65 5b 30 5d 2c 65 28 30 29 29 29 7d 6c 65 74 20 69 3d 21 31 2c 6f 3d 78 2c 73 3d 78 3b 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 6e 75 6d 62 65 72 22 3d
                                                                                                                                                                                                Data Ascii: ,t(1)):o=t)}),n(g(0,[function(t){if(!r){if(t)return r=!0,o(1);if(i<e)return o(0)}}]))}}}function B(e){return function(t){return function(n){function r(e){"number"!=typeof e&&(e.tag?(i=!0,o(1),n(0)):(s=e=e[0],e(0)))}let i=!1,o=x,s=x;t(function(t){"number"=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                47192.168.2.449804104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:18 UTC552OUTGET /_next/static/chunks/7907-d8a1a1a4ad2eb356.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:19 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:18 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"27d0-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152531
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff63588cec328-EWR
                                                                                                                                                                                                2024-09-28 01:29:19 UTC873INData Raw: 32 37 64 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 65 31 32 66 38 38 31 66 2d 63 37 66 65 2d 34 31 35 30 2d 39 65 35 38 2d 36 37 39 65 61 32 64 35 61 30 36 34 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 27d0!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e12f881f-c7fe-4150-9e58-679ea2d5a064",e._sen
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 20 56 69 6f 6c 61 74 69 6f 6e 22 2c 75 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 65 7d 65 2e 69 73 52 65 71 75 69 72 65 64 3d 65 3b 76 61 72 20 6e 3d 7b 61 72 72 61 79 3a 65 2c 62 69 67 69 6e 74 3a 65 2c 62 6f 6f 6c 3a 65 2c 66 75 6e 63 3a 65 2c 6e 75 6d 62 65 72 3a 65 2c 6f 62 6a 65 63 74 3a 65 2c 73 74 72 69 6e 67 3a 65 2c 73 79 6d 62 6f 6c 3a 65 2c 61 6e 79 3a 65 2c 61 72 72 61 79 4f 66 3a 74 2c 65 6c 65 6d 65 6e 74 3a 65 2c 65 6c 65 6d 65 6e 74 54 79 70 65 3a 65 2c 69 6e 73 74 61 6e 63 65 4f 66 3a 74 2c 6e 6f 64 65 3a 65 2c 6f 62 6a 65 63 74 4f 66 3a 74 2c 6f 6e 65 4f 66 3a 74 2c 6f 6e 65 4f 66 54 79 70 65 3a 74 2c 73 68 61 70 65 3a 74 2c 65 78 61 63 74 3a 74 2c 63 68 65 63 6b 50 72 6f 70 54 79 70 65 73 3a 69 2c 72 65 73 65 74
                                                                                                                                                                                                Data Ascii: Violation",u}}function t(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:i,reset
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70
                                                                                                                                                                                                Data Ascii: (e,t){if("function"!=typeof t&&null!==t)throw TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototyp
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 77 68 65 65 6c 22 2c 74 68 69 73 2e 6d 6f 75 73 65 77 68 65 65 6c 4c 69 73 74 65 6e 65 72 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 43 61 70 74 75 72 65 29 7d 7d 2c 7b 6b 65 79 3a 22 64 65 74 61 63 68 53 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 3b 21 31 3d 3d 3d 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 57 69 6e 64 6f 77 26 26 28 65 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 73 63 72 6f 6c 6c 43 6f 6d 70 6f 6e 65 6e 74 29 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22
                                                                                                                                                                                                Data Ascii: ntListener("mousewheel",this.mousewheelListener,this.options?this.options:this.props.useCapture)}},{key:"detachScrollListener",value:function(){var e=window;!1===this.props.useWindow&&(e=this.getParentElement(this.scrollComponent)),e.removeEventListener("
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 73 65 57 69 6e 64 6f 77 29 7b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 69 3d 76 6f 69 64 20 30 21 3d 3d 74 2e 70 61 67 65 59 4f 66 66 73 65 74 3f 74 2e 70 61 67 65 59 4f 66 66 73 65 74 3a 6f 2e 73 63 72 6f 6c 6c 54 6f 70 3b 72 3d 74 68 69 73 2e 70 72 6f 70 73 2e 69 73 52 65 76 65 72 73 65 3f 69 3a 74 68 69 73 2e 63 61 6c 63 75 6c 61 74 65 4f 66 66 73 65 74 28 65 2c 69 29 7d 65 6c 73 65 20 72 3d 74 68 69 73 2e 70 72 6f 70 73 2e 69 73 52 65 76 65 72 73 65 3f 6e 2e 73 63 72 6f 6c 6c 54 6f 70 3a 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2d 6e 2e 73 63 72 6f 6c 6c 54 6f 70 2d 6e 2e 63 6c
                                                                                                                                                                                                Data Ascii: seWindow){var o=document.documentElement||document.body.parentNode||document.body,i=void 0!==t.pageYOffset?t.pageYOffset:o.scrollTop;r=this.props.isReverse?i:this.calculateOffset(e,i)}else r=this.props.isReverse?n.scrollTop:e.scrollHeight-n.scrollTop-n.cl
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 63 2e 70 75 73 68 28 75 29 3a 74 68 69 73 2e 64 65 66 61 75 6c 74 4c 6f 61 64 65 72 26 26 28 73 3f 63 2e 75 6e 73 68 69 66 74 28 74 68 69 73 2e 64 65 66 61 75 6c 74 4c 6f 61 64 65 72 29 3a 63 2e 70 75 73 68 28 74 68 69 73 2e 64 65 66 61 75 6c 74 4c 6f 61 64 65 72 29 29 29 2c 69 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2c 6c 2c 63 29 7d 7d 5d 29 2c 74 7d 28 6f 2e 43 6f 6d 70 6f 6e 65 6e 74 29 3b 61 2e 70 72 6f 70 54 79 70 65 73 3d 7b 63 68 69 6c 64 72 65 6e 3a 73 2e 64 65 66 61 75 6c 74 2e 6e 6f 64 65 2e 69 73 52 65 71 75 69 72 65 64 2c 65 6c 65 6d 65 6e 74 3a 73 2e 64 65 66 61 75 6c 74 2e 6e 6f 64 65 2c 68 61 73 4d 6f 72 65 3a 73 2e 64 65 66 61 75 6c 74 2e 62 6f 6f 6c 2c 69 6e 69 74 69 61 6c 4c 6f 61 64 3a 73 2e 64 65 66 61
                                                                                                                                                                                                Data Ascii: c.push(u):this.defaultLoader&&(s?c.unshift(this.defaultLoader):c.push(this.defaultLoader))),i.default.createElement(r,l,c)}}]),t}(o.Component);a.propTypes={children:s.default.node.isRequired,element:s.default.node,hasMore:s.default.bool,initialLoad:s.defa
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 65 26 26 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2e 61 70 70 6c 79 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 5b 6e 2d 31 5d 3d
                                                                                                                                                                                                Data Ascii: :function(){return s},on:function(){return o}});var r=function(){};function o(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];e&&e.addEventListener&&e.addEventListener.apply(e,t)}function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1113INData Raw: 7d 2c 5b 65 5d 29 2c 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 28 29 2c 63 7d 2c 5b 6f 5d 29 2c 5b 61 2c 63 2c 6c 5d 29 2c 70 3d 66 5b 30 5d 2c 64 3d 66 5b 31 5d 2c 68 3d 66 5b 32 5d 3b 72 65 74 75 72 6e 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 68 2c 6e 29 2c 5b 70 2c 64 5d 7d 7d 2c 36 35 32 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 32 36 35 29 3b 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 65 2c 5b 5d 29 7d 7d 2c 38 37 37 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74
                                                                                                                                                                                                Data Ascii: },[e]),(0,r.useEffect)(function(){return l(),c},[o]),[a,c,l]),p=f[0],d=f[1],h=f[2];return(0,r.useEffect)(h,n),[p,d]}},65268:function(e,t,n){"use strict";var r=n(2265);t.Z=function(e){(0,r.useEffect)(e,[])}},8770:function(e,t,n){"use strict";n.d(t,{Z:funct
                                                                                                                                                                                                2024-09-28 01:29:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                48192.168.2.449805104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:19 UTC552OUTGET /_next/static/chunks/4038-c9368b90e89de32f.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:19 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:19 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"8e4d-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152532
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6366d4a8cca-EWR
                                                                                                                                                                                                2024-09-28 01:29:19 UTC873INData Raw: 37 64 62 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 38 37 31 65 38 34 30 39 2d 33 61 63 63 2d 34 62 65 61 2d 62 34 37 35 2d 33 62 37 37 62 37 35 39 31 31 38 66 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db2!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="871e8409-3acc-4bea-b475-3b77b759118f",e._sen
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 26 21 6f 2e 74 6f 53 74 72 69 6e 67 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 29 7b 65 2e 70 75 73 68 28 6f 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 66 6f 72 28 76 61 72 20 63 20 69 6e 20 6f 29 6e 2e 63 61 6c 6c 28 6f 2c 63 29 26 26 6f 5b 63 5d 26 26 65 2e 70 75 73 68 28 63 29 7d 7d 7d 72 65 74 75 72 6e 20 65 2e 6a 6f 69 6e 28 22 20 22 29 7d 65 2e 65 78 70 6f 72 74 73 3f 28 72 2e 64 65 66 61 75 6c 74 3d 72 2c 65 2e 65 78 70 6f 72 74 73 3d 72 29 3a 76 6f 69 64 20 30 21 3d 3d 28 6f 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 2e 61 70 70 6c 79 28 74 2c 5b 5d 29 29 26 26 28 65 2e 65 78 70 6f 72 74 73 3d 6f 29 7d 28 29 7d 2c 38 35 36 32 31 3a
                                                                                                                                                                                                Data Ascii: &!o.toString.toString().includes("[native code]")){e.push(o.toString());continue}for(var c in o)n.call(o,c)&&o[c]&&e.push(c)}}}return e.join(" ")}e.exports?(r.default=r,e.exports=r):void 0!==(o=(function(){return r}).apply(t,[]))&&(e.exports=o)}()},85621:
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 61 29 7b 63 61 73 65 22 74 6f 70 22 3a 6e 3d 7b 78 3a 68 2c 79 3a 72 2e 79 2d 6c 2e 68 65 69 67 68 74 7d 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 6f 74 74 6f 6d 22 3a 6e 3d 7b 78 3a 68 2c 79 3a 72 2e 79 2b 72 2e 68 65 69 67 68 74 7d 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 69 67 68 74 22 3a 6e 3d 7b 78 3a 72 2e 78 2b 72 2e 77 69 64 74 68 2c 79 3a 79 7d 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 65 66 74 22 3a 6e 3d 7b 78 3a 72 2e 78 2d 6c 2e 77 69 64 74 68 2c 79 3a 79 7d 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 6e 3d 7b 78 3a 72 2e 78 2c 79 3a 72 2e 79 7d 7d 73 77 69 74 63 68 28 66 28 74 29 29 7b 63 61 73 65 22 73 74 61 72 74 22 3a 6e 5b 63 5d 2d 3d 77 2a 28 6f 26 26 75 3f 2d 31 3a 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 65 6e 64 22 3a 6e 5b 63 5d 2b 3d 77
                                                                                                                                                                                                Data Ascii: a){case"top":n={x:h,y:r.y-l.height};break;case"bottom":n={x:h,y:r.y+r.height};break;case"right":n={x:r.x+r.width,y:y};break;case"left":n={x:r.x-l.width,y:y};break;default:n={x:r.x,y:r.y}}switch(f(t)){case"start":n[c]-=w*(o&&u?-1:1);break;case"end":n[c]+=w
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 28 6e 75 6c 6c 3d 3d 6c 2e 69 73 45 6c 65 6d 65 6e 74 3f 76 6f 69 64 20 30 3a 6c 2e 69 73 45 6c 65 6d 65 6e 74 28 68 29 29 29 7c 7c 6f 3f 68 3a 68 2e 63 6f 6e 74 65 78 74 45 6c 65 6d 65 6e 74 7c 7c 61 77 61 69 74 20 28 6e 75 6c 6c 3d 3d 6c 2e 67 65 74 44 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 76 6f 69 64 20 30 3a 6c 2e 67 65 74 44 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 28 63 2e 66 6c 6f 61 74 69 6e 67 29 29 2c 62 6f 75 6e 64 61 72 79 3a 61 2c 72 6f 6f 74 42 6f 75 6e 64 61 72 79 3a 64 2c 73 74 72 61 74 65 67 79 3a 73 7d 29 29 2c 62 3d 22 66 6c 6f 61 74 69 6e 67 22 3d 3d 3d 66 3f 7b 78 3a 6e 2c 79 3a 72 2c 77 69 64 74 68 3a 69 2e 66 6c 6f 61 74 69 6e 67 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 69 2e 66 6c 6f 61 74 69 6e 67 2e 68 65 69 67 68 74 7d
                                                                                                                                                                                                Data Ascii: (null==l.isElement?void 0:l.isElement(h)))||o?h:h.contextElement||await (null==l.getDocumentElement?void 0:l.getDocumentElement(c.floating)),boundary:a,rootBoundary:d,strategy:s})),b="floating"===f?{x:n,y:r,width:i.floating.width,height:i.floating.height}
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 74 3d 28 54 28 65 29 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3a 65 2e 64 6f 63 75 6d 65 6e 74 29 7c 7c 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 29 3f 76 6f 69 64 20 30 3a 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 28 65 29 2e 4e 6f 64 65 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 28 65 29 2e 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e
                                                                                                                                                                                                Data Ascii: ar t;return null==(t=(T(e)?e.ownerDocument:e.document)||window.document)?void 0:t.documentElement}function T(e){return e instanceof Node||e instanceof A(e).Node}function k(e){return e instanceof Element||e instanceof A(e).Element}function O(e){return e in
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 70 3a 65 2e 73 63 72 6f 6c 6c 59 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 69 66 28 22 68 74 6d 6c 22 3d 3d 3d 53 28 65 29 29 72 65 74 75 72 6e 20 65 3b 6c 65 74 20 74 3d 65 2e 61 73 73 69 67 6e 65 64 53 6c 6f 74 7c 7c 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 4c 28 65 29 26 26 65 2e 68 6f 73 74 7c 7c 52 28 65 29 3b 72 65 74 75 72 6e 20 4c 28 74 29 3f 74 2e 68 6f 73 74 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 2c 6f 29 7b 76 61 72 20 6e 3b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 5b 5d 29 2c 76 6f 69 64 20 30 3d 3d 3d 6f 26 26 28 6f 3d 21 30 29 3b 6c 65 74 20 72 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 6c 65 74 20 6f 3d 4d 28 74 29 3b 72 65 74 75 72 6e 20 24 28 6f 29 3f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3f 74 2e 6f 77 6e
                                                                                                                                                                                                Data Ascii: p:e.scrollY}}function M(e){if("html"===S(e))return e;let t=e.assignedSlot||e.parentNode||L(e)&&e.host||R(e);return L(t)?t.host:t}function W(e,t,o){var n;void 0===t&&(t=[]),void 0===o&&(o=!0);let r=function e(t){let o=M(t);return $(o)?t.ownerDocument?t.own
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 2e 74 6f 70 2b 61 2e 79 29 2f 73 2e 79 2c 66 3d 6c 2e 77 69 64 74 68 2f 73 2e 78 2c 70 3d 6c 2e 68 65 69 67 68 74 2f 73 2e 79 3b 69 66 28 69 29 7b 6c 65 74 20 65 3d 41 28 69 29 2c 74 3d 6e 26 26 6b 28 6e 29 3f 41 28 6e 29 3a 6e 2c 6f 3d 65 2c 72 3d 42 28 6f 29 3b 66 6f 72 28 3b 72 26 26 6e 26 26 74 21 3d 3d 6f 3b 29 7b 6c 65 74 20 65 3d 46 28 72 29 2c 74 3d 72 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 6e 3d 6a 28 72 29 2c 6c 3d 74 2e 6c 65 66 74 2b 28 72 2e 63 6c 69 65 6e 74 4c 65 66 74 2b 70 61 72 73 65 46 6c 6f 61 74 28 6e 2e 70 61 64 64 69 6e 67 4c 65 66 74 29 29 2a 65 2e 78 2c 69 3d 74 2e 74 6f 70 2b 28 72 2e 63 6c 69 65 6e 74 54 6f 70 2b 70 61 72 73 65 46 6c 6f 61 74 28 6e 2e 70 61 64 64 69 6e 67 54 6f 70 29 29 2a 65
                                                                                                                                                                                                Data Ascii: .top+a.y)/s.y,f=l.width/s.x,p=l.height/s.y;if(i){let e=A(i),t=n&&k(n)?A(n):n,o=e,r=B(o);for(;r&&n&&t!==o;){let e=F(r),t=r.getBoundingClientRect(),n=j(r),l=t.left+(r.clientLeft+parseFloat(n.paddingLeft))*e.x,i=t.top+(r.clientTop+parseFloat(n.paddingTop))*e
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 65 74 50 61 72 65 6e 74 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 6c 65 74 20 6f 3d 41 28 65 29 3b 69 66 28 4e 28 65 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 21 4f 28 65 29 29 7b 6c 65 74 20 74 3d 4d 28 65 29 3b 66 6f 72 28 3b 74 26 26 21 24 28 74 29 3b 29 7b 69 66 28 6b 28 74 29 26 26 21 5a 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 3d 4d 28 74 29 7d 72 65 74 75 72 6e 20 6f 7d 6c 65 74 20 6e 3d 47 28 65 2c 74 29 3b 66 6f 72 28 3b 6e 26 26 5b 22 74 61 62 6c 65 22 2c 22 74 64 22 2c 22 74 68 22 5d 2e 69 6e 63 6c 75 64 65 73 28 53 28 6e 29 29 26 26 5a 28 6e 29 3b 29 6e 3d 47 28 6e 2c 74 29 3b 72 65 74 75 72 6e 20 6e 26 26 24 28 6e 29 26 26 5a 28 6e 29 26 26 21 44 28 6e 29 3f 6f 3a 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74
                                                                                                                                                                                                Data Ascii: etParent:null}function U(e,t){let o=A(e);if(N(e))return o;if(!O(e)){let t=M(e);for(;t&&!$(t);){if(k(t)&&!Z(t))return t;t=M(t)}return o}let n=G(e,t);for(;n&&["table","td","th"].includes(S(n))&&Z(n);)n=G(n,t);return n&&$(n)&&Z(n)&&!D(n)?o:n||function(e){let
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 65 6c 65 6d 65 6e 74 3a 74 2c 62 6f 75 6e 64 61 72 79 3a 6f 2c 72 6f 6f 74 42 6f 75 6e 64 61 72 79 3a 6c 2c 73 74 72 61 74 65 67 79 3a 69 7d 3d 65 2c 63 3d 5b 2e 2e 2e 22 63 6c 69 70 70 69 6e 67 41 6e 63 65 73 74 6f 72 73 22 3d 3d 3d 6f 3f 4e 28 74 29 3f 5b 5d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6f 3d 74 2e 67 65 74 28 65 29 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 6f 3b 6c 65 74 20 6e 3d 57 28 65 2c 5b 5d 2c 21 31 29 2e 66 69 6c 74 65 72 28 65 3d 3e 6b 28 65 29 26 26 22 62 6f 64 79 22 21 3d 3d 53 28 65 29 29 2c 72 3d 6e 75 6c 6c 2c 6c 3d 22 66 69 78 65 64 22 3d 3d 3d 6a 28 65 29 2e 70 6f 73 69 74 69 6f 6e 2c 69 3d 6c 3f 4d 28 65 29 3a 65 3b 66 6f 72 28 3b 6b 28 69 29 26 26 21 24 28 69 29 3b 29 7b 6c
                                                                                                                                                                                                Data Ascii: tion(e){let{element:t,boundary:o,rootBoundary:l,strategy:i}=e,c=[..."clippingAncestors"===o?N(t)?[]:function(e,t){let o=t.get(e);if(o)return o;let n=W(e,[],!1).filter(e=>k(e)&&"body"!==S(e)),r=null,l="fixed"===j(e).position,i=l?M(e):e;for(;k(i)&&!$(i);){l
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 61 73 73 69 76 65 3a 21 30 7d 29 2c 61 26 26 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 6f 29 7d 29 3b 6c 65 74 20 76 3d 70 26 26 64 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6f 2c 6c 3d 6e 75 6c 6c 2c 63 3d 52 28 65 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 76 61 72 20 65 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 2c 6e 75 6c 6c 3d 3d 28 65 3d 6c 29 7c 7c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 6c 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 61 28 75 2c 64 29 7b 76 6f 69 64 20 30 3d 3d 3d 75 26 26 28 75 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 64 26 26 28 64 3d 31 29 2c 73 28 29 3b 6c 65 74 7b 6c 65 66 74 3a 66 2c 74 6f 70 3a 70 2c 77 69 64 74 68 3a 6d 2c 68 65 69
                                                                                                                                                                                                Data Ascii: assive:!0}),a&&e.addEventListener("resize",o)});let v=p&&d?function(e,t){let o,l=null,c=R(e);function s(){var e;clearTimeout(o),null==(e=l)||e.disconnect(),l=null}return function a(u,d){void 0===u&&(u=!1),void 0===d&&(d=1),s();let{left:f,top:p,width:m,hei


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                49192.168.2.449808104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:19 UTC552OUTGET /_next/static/chunks/3927-cd3573fc6e555f15.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:19 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:19 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"68cd-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152516
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff637de8f7cf6-EWR
                                                                                                                                                                                                2024-09-28 01:29:19 UTC873INData Raw: 36 38 63 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 65 65 63 66 65 34 32 62 2d 35 61 63 64 2d 34 34 33 64 2d 61 64 35 36 2d 30 30 33 66 37 65 37 66 61 62 35 62 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 68cd!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="eecfe42b-5acd-443d-ad56-003f7e7fab5b",e._sen
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 63 74 2e 76 61 6c 75 65 73 28 65 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 75 6c 6c 3d 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 28 65 29 7c 7c 75 28 65 29 7d 29 2c 65 7d 6e 2e 64 28 74 2c 7b 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 63 3d 5b 31 2c 31 38 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7c 7c 38 30 30 5d 2c 61 3d 5b 2d 31 2c 2d 31 2c 2d 31 5d 2c 73 3d 75 28 7b 70 72 65 76 65 6e 74 57 68 65 65 6c 41 63 74 69 6f 6e 3a 21 30 2c 72 65 76 65 72 73 65 53 69 67 6e 3a 5b 21 30 2c 21 30 2c 21 31 5d 7d 29 3b 66
                                                                                                                                                                                                Data Ascii: ct.values(e).forEach(function(e){null===e||"object"!=typeof e||Object.isFrozen(e)||u(e)}),e}n.d(t,{Y:function(){return m}});var c=[1,18,"undefined"!=typeof window&&window.innerHeight||800],a=[-1,-1,-1],s=u({preventWheelAction:!0,reverseSign:[!0,!0,!1]});f
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 29 7b 76 61 72 20 6e 3d 79 2e 70 72 65 76 65 6e 74 57 68 65 65 6c 41 63 74 69 6f 6e 2c 72 3d 74 5b 30 5d 2c 69 3d 74 5b 31 5d 2c 6f 3d 74 5b 32 5d 3b 69 66 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 6e 3b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 22 78 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 61 62 73 28 72 29 3e 3d 65 3b 63 61 73 65 22 79 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 61 62 73 28 69 29 3e 3d 65 3b 63 61 73 65 22 7a 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 61 62 73 28 6f 29 3e 3d 65 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 31 7d 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 75 2c 73 2c 6c 3d 28 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 29 72 65 74
                                                                                                                                                                                                Data Ascii: ){var n=y.preventWheelAction,r=t[0],i=t[1],o=t[2];if("boolean"==typeof n)return n;switch(n){case"x":return Math.abs(r)>=e;case"y":return Math.abs(i)>=e;case"z":return Math.abs(o)>=e;default:return!1}},D=function(e){var t,n,u,s,l=(s=function(e,t){if(!t)ret
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 65 6c 73 65 20 62 2e 69 73 53 74 61 72 74 50 75 62 6c 69 73 68 65 64 7c 7c 49 28 29 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 62 2e 61 78 69 73 56 65 6c 6f 63 69 74 79 3d 28 65 3d 62 2e 73 63 72 6f 6c 6c 50 6f 69 6e 74 73 54 6f 4d 65 72 67 65 29 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2e 61 78 69 73 44 65 6c 74 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2f 62 2e 77 69 6c 6c 45 6e 64 54 69 6d 65 6f 75 74 7d 29 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 62 2e 73 63 72 6f 6c 6c 50 6f 69 6e 74 73 2c 74 3d 65 5b 30 5d 2c 6e 3d 65 5b 31 5d 3b 69 66 28 6e 26 26 74 29 7b 76 61 72 20 72 3d 74 2e 74 69 6d 65 53 74 61 6d 70 2d 6e 2e 74 69 6d 65 53 74 61 6d 70 3b 69 66 28 21 28 72 3c 3d 30 29 29
                                                                                                                                                                                                Data Ascii: else b.isStartPublished||I()},I=function(){var e;b.axisVelocity=(e=b.scrollPointsToMerge)[e.length-1].axisDelta.map(function(e){return e/b.willEndTimeout})},P=function(){var e=b.scrollPoints,t=e[0],n=e[1];if(n&&t){var r=t.timeStamp-n.timeStamp;if(!(r<=0))
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 21 3d 3d 65 7d 29 7d 2c 64 69 73 63 6f 6e 6e 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 66 6f 72 45 61 63 68 28 66 29 7d 7d 29 29 2c 43 3d 56 2e 6f 62 73 65 72 76 65 2c 7a 3d 56 2e 75 6e 6f 62 73 65 72 76 65 2c 42 3d 56 2e 64 69 73 63 6f 6e 6e 65 63 74 3b 72 65 74 75 72 6e 20 77 28 65 29 2c 75 28 7b 6f 6e 3a 67 2c 6f 66 66 3a 76 2c 6f 62 73 65 72 76 65 3a 43 2c 75 6e 6f 62 73 65 72 76 65 3a 7a 2c 64 69 73 63 6f 6e 6e 65 63 74 3a 42 2c 66 65 65 64 57 68 65 65 6c 3a 4d 2c 75 70 64 61 74 65 4f 70 74 69 6f 6e 73 3a 77 7d 29 7d 2c 64 3d 7b 61 63 74 69 76 65 3a 21 30 2c 62 72 65 61 6b 70 6f 69 6e 74 73 3a 7b 7d 2c 77 68 65 65 6c 44 72 61 67 67 69 6e 67 43 6c 61 73 73 3a 22 69 73 2d 77 68 65 65
                                                                                                                                                                                                Data Ascii: function(t){return t!==e})},disconnect:function(){n.forEach(f)}})),C=V.observe,z=V.unobserve,B=V.disconnect;return w(e),u({on:g,off:v,observe:C,unobserve:z,disconnect:B,feedWheel:M,updateOptions:w})},d={active:!0,breakpoints:{},wheelDraggingClass:"is-whee
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 77 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 77 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 77 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 78 26 26 65 2e 69 73 54 72 75 73 74 65 64 26 26 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 74
                                                                                                                                                                                                Data Ascii: ent.documentElement.removeEventListener("mousemove",w,!0),document.documentElement.removeEventListener("mouseup",w,!0),document.documentElement.removeEventListener("mousedown",w,!0)}function w(e){x&&e.isTrusted&&e.stopImmediatePropagation()}function E(e,t
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 2c 68 2b 3d 67 2c 72 2e 61 64 64 28 67 29 2c 69 2e 73 65 74 28 72 29 2c 76 3d 4d 61 74 68 2e 73 69 67 6e 28 68 2d 79 29 2c 79 3d 68 3b 6c 65 74 20 65 3d 6f 2e 62 79 44 69 73 74 61 6e 63 65 28 30 2c 21 31 29 2e 69 6e 64 65 78 3b 75 2e 67 65 74 28 29 21 3d 3d 65 26 26 28 63 2e 73 65 74 28 75 2e 67 65 74 28 29 29 2c 75 2e 73 65 74 28 65 29 2c 6e 2e 65 6d 69 74 28 22 73 65 6c 65 63 74 22 29 29 3b 6c 65 74 20 70 3d 22 66 6f 72 77 61 72 64 22 3d 3d 3d 74 2e 64 69 72 65 63 74 69 6f 6e 3f 61 28 72 2e 67 65 74 28 29 29 3a 73 28 72 2e 67 65 74 28 29 29 3b 69 66 28 21 66 26 26 70 29 7b 62 3d 21 30 3b 6c 65 74 20 65 3d 6c 28 72 2e 67 65 74 28 29 29 3b 72 2e 73 65 74 28 65 29 2c 69 2e 73 65 74 28 72 29 2c 64 28 29 7d 72 65 74 75 72 6e 20 78 7d 2c 75 73 65 42 61 73 65
                                                                                                                                                                                                Data Ascii: ,h+=g,r.add(g),i.set(r),v=Math.sign(h-y),y=h;let e=o.byDistance(0,!1).index;u.get()!==e&&(c.set(u.get()),u.set(e),n.emit("select"));let p="forward"===t.direction?a(r.get()):s(r.get());if(!f&&p){b=!0;let e=l(r.get());r.set(e),i.set(r),d()}return x},useBase
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 21 3d 3d 65 26 26 28 75 3d 65 29 2c 73 3d 21 30 2c 66 28 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 61 26 26 64 28 29 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 61 26 26 28 64 28 29 2c 70 28 29 29 7d 2c 69 73 50 6c 61 79 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 7d 69 2e 67 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 3d 76 6f 69 64 20 30 7d 2c 37 34 33 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 32 32 36 35 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74
                                                                                                                                                                                                Data Ascii: :function(e){void 0!==e&&(u=e),s=!0,f()},stop:function(){a&&d()},reset:function(){a&&(d(),p())},isPlaying:function(){return a}}}i.globalOptions=void 0},74300:function(e,t,n){n.d(t,{Z:function(){return D}});var r=n(2265);function i(e){return"[object Object
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 64 4c 69 73 74 65 6e 65 72 28 69 29 2c 75 3d 28 29 3d 3e 6e 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 69 29 29 2c 65 2e 70 75 73 68 28 75 29 2c 74 7d 2c 63 6c 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 65 2e 66 69 6c 74 65 72 28 65 3d 3e 65 28 29 29 7d 7d 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 3d 30 2c 74 3d 30 29 7b 6c 65 74 20 6e 3d 66 28 65 2d 74 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3c 65 7c 7c 6e 3e 74 7d 72 65 74 75 72 6e 7b 6c 65 6e 67 74 68 3a 6e 2c 6d 61 78 3a 74 2c 6d 69 6e 3a 65 2c 63 6f 6e 73 74 72 61 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 72 28 6e 29 3f 6e 3c 65 3f 65 3a 74 3a 6e 7d 2c 72 65 61 63 68 65 64 41 6e 79 3a 72 2c 72 65 61 63 68 65
                                                                                                                                                                                                Data Ascii: dListener(i),u=()=>n.removeListener(i)),e.push(u),t},clear:function(){e=e.filter(e=>e())}};return t}function x(e=0,t=0){let n=f(e-t);function r(n){return n<e||n>t}return{length:n,max:t,min:e,constrain:function(n){return r(n)?n<e?e:t:n},reachedAny:r,reache
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 6f 7d 29 2c 74 29 2c 7b 7d 29 7d 28 65 2c 74 7c 7c 7b 7d 29 7d 72 65 74 75 72 6e 7b 6d 65 72 67 65 4f 70 74 69 6f 6e 73 3a 74 2c 6f 70 74 69 6f 6e 73 41 74 4d 65 64 69 61 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 65 74 20 72 3d 6e 2e 62 72 65 61 6b 70 6f 69 6e 74 73 7c 7c 7b 7d 2c 69 3d 68 28 72 29 2e 66 69 6c 74 65 72 28 74 3d 3e 65 2e 6d 61 74 63 68 4d 65 64 69 61 28 74 29 2e 6d 61 74 63 68 65 73 29 2e 6d 61 70 28 65 3d 3e 72 5b 65 5d 29 2e 72 65 64 75 63 65 28 28 65 2c 6e 29 3d 3e 74 28 65 2c 6e 29 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 74 28 6e 2c 69 29 7d 2c 6f 70 74 69 6f 6e 73 4d 65 64 69 61 51 75 65 72 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6d 61 70 28 65 3d 3e 68 28 65 2e 62 72 65 61 6b 70 6f 69 6e 74 73 7c 7c 7b
                                                                                                                                                                                                Data Ascii: o}),t),{})}(e,t||{})}return{mergeOptions:t,optionsAtMedia:function(n){let r=n.breakpoints||{},i=h(r).filter(t=>e.matchMedia(t).matches).map(e=>r[e]).reduce((e,n)=>t(e,n),{});return t(n,i)},optionsMediaQueries:function(t){return t.map(e=>h(e.breakpoints||{


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                50192.168.2.449809104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:19 UTC552OUTGET /_next/static/chunks/3476-4d731225b7cef477.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:19 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:19 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"9b43-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 91807
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff637da2842be-EWR
                                                                                                                                                                                                2024-09-28 01:29:19 UTC874INData Raw: 37 64 62 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 35 63 65 33 66 36 32 37 2d 37 37 30 32 2d 34 39 30 31 2d 39 64 64 36 2d 36 65 30 37 63 64 63 61 30 61 65 66 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db3!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5ce3f627-7702-4901-9dd6-6e07cdca0aef",e._sen
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 3e 31 29 2c 61 3d 5b 5d 2c 73 3d 21 31 2c 6c 3d 2d 31 2c 75 3d 76 6f 69 64 20 30 2c 63 3d 76 6f 69 64 20 30 2c 64 3d 76 6f 69 64 20 30 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 21 28 74 2e 6f 70 74 69 6f 6e 73 2e 61 6c 6c 6f 77 54 6f 75 63 68 4d 6f 76 65 26 26 74 2e 6f 70 74 69 6f 6e 73 2e 61 6c 6c 6f 77 54 6f 75 63 68 4d 6f 76 65 28 65 29 29 7d 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 7c 7c 77 69 6e 64 6f 77 2e 65 76 65 6e 74 3b 72 65 74 75 72 6e 21 21 66 28 74 2e 74 61 72 67 65 74 29 7c 7c 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3e 31 7c 7c 28 74 2e 70 72 65
                                                                                                                                                                                                Data Ascii: ator.maxTouchPoints>1),a=[],s=!1,l=-1,u=void 0,c=void 0,d=void 0,f=function(e){return a.some(function(t){return!!(t.options.allowTouchMove&&t.options.allowTouchMove(e))})},h=function(e){var t=e||window.event;return!!f(t.target)||t.touches.length>1||(t.pre
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 6c 20 6f 6e 20 49 4f 53 20 64 65 76 69 63 65 73 2e 22 29 3b 72 65 74 75 72 6e 7d 21 61 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 3d 3d 3d 65 7d 29 26 26 28 61 3d 5b 5d 2e 63 6f 6e 63 61 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 69 3d 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 5b 74 5d 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 69 7d 28 61 29 2c 5b 7b 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 3a 65 2c 6f 70 74 69 6f 6e 73 3a 74 7c 7c 7b 7d 7d 5d 29 2c 6f 3f 77 69 6e 64 6f 77
                                                                                                                                                                                                Data Ascii: l on IOS devices.");return}!a.some(function(t){return t.targetElement===e})&&(a=[].concat(function(e){if(!Array.isArray(e))return Array.from(e);for(var t=0,i=Array(e.length);t<e.length;t++)i[t]=e[t];return i}(a),[{targetElement:e,options:t||{}}]),o?window
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 2e 6f 6e 74 6f 75 63 68 6d 6f 76 65 3d 6e 75 6c 6c 2c 73 26 26 30 3d 3d 3d 61 2e 6c 65 6e 67 74 68 26 26 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 68 2c 6e 3f 7b 70 61 73 73 69 76 65 3a 21 31 7d 3a 76 6f 69 64 20 30 29 2c 73 3d 21 31 29 29 2c 6f 3f 62 28 29 3a 70 28 29 7d 7d 2c 33 33 32 39 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 76 61 72 20 6e 3d 69 28 32 32 36 35 29 2c 72 3d 69 28 38 38 38 37 39 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 22 42 4f 44 59 22 3d 3d 3d 65 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 22 49 46 52 41 4d 45 22 3d 3d 3d 65 2e 74 61 67 4e 61 6d 65 29
                                                                                                                                                                                                Data Ascii: .ontouchmove=null,s&&0===a.length&&(document.removeEventListener("touchmove",h,n?{passive:!1}:void 0),s=!1)),o?b():p()}},33294:function(e,t,i){var n=i(2265),r=i(88879);function o(e){if(!e)return null;if("BODY"===e.tagName)return e;if("IFRAME"===e.tagName)
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 65 2c 74 2c 69 29 7b 76 61 72 20 6e 3d 69 28 32 32 36 35 29 2c 72 3d 69 28 38 37 37 30 29 2c 6f 3d 69 28 38 38 38 37 39 29 3b 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 2f 30 29 2c 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 2f 30 29 3b 76 61 72 20 69 3d 28 30 2c 72 2e 5a 29 28 7b 77 69 64 74 68 3a 6f 2e 6a 55 3f 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3a 65 2c 68 65 69 67 68 74 3a 6f 2e 6a 55 3f 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 3a 74 7d 29 2c 61 3d 69 5b 30 5d 2c 73 3d 69 5b 31 5d 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 75 73 65 45 66 66 65 63 74 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6f 2e 6a 55 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73
                                                                                                                                                                                                Data Ascii: e,t,i){var n=i(2265),r=i(8770),o=i(88879);t.Z=function(e,t){void 0===e&&(e=1/0),void 0===t&&(t=1/0);var i=(0,r.Z)({width:o.jU?window.innerWidth:e,height:o.jU?window.innerHeight:t}),a=i[0],s=i[1];return(0,n.useEffect)(function(){if(o.jU){var e=function(){s
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 3d 6c 3b 72 65 74 75 72 6e 20 75 28 65 3f 30 3a 31 2c 7b 30 3a 28 29 3d 3e 6e 75 6c 6c 2c 31 3a 28 29 3d 3e 68 28 7b 2e 2e 2e 74 2c 68 69 64 64 65 6e 3a 21 30 2c 73 74 79 6c 65 3a 7b 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 7d 7d 2c 6e 2c 72 2c 73 29 7d 29 7d 72 65 74 75 72 6e 20 68 28 6c 2c 6e 2c 72 2c 73 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 76 6f 69 64 20 30 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 3f 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                Data Ascii: =l;return u(e?0:1,{0:()=>null,1:()=>h({...t,hidden:!0,style:{display:"none"}},n,r,s)})}return h(l,n,r,s)}function h(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},i=arguments.length>2?arguments[2]:void 0,n=arguments.length>3?arguments[
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 20 6c 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6c 61 73 73 4e 61 6d 65 28 2e 2e 2e 69 29 2c 75 2e 63 6c 61 73 73 4e 61 6d 65 29 7d 3a 6c 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 75 2e 63 6c 61 73 73 4e 61 6d 65 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 29 28 64 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 77 28 64 2e 70 72 6f 70 73 2c 62 28 76 28 75 2c 5b 22 72 65 66 22 5d 29 29 29 2c 66 2c 63 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 74 5b 69 5d 3d 61 72 67 75 6d 65 6e 74
                                                                                                                                                                                                Data Ascii: ents[n];return l(null==e?void 0:e.className(...i),u.className)}:l(null==e?void 0:e.className,u.className);return(0,s.cloneElement)(d,Object.assign({},w(d.props,b(v(u,["ref"]))),f,c,function(){for(var e=arguments.length,t=Array(e),i=0;i<e;i++)t[i]=argument
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 5b 5d 2c 69 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 74 29 65 20 69 6e 20 69 26 26 64 65 6c 65 74 65 20 69 5b 65 5d 3b 72 65 74 75 72 6e 20 69 7d 6c 65 74 20 6d 3d 28 30 2c 73 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 6e 75 6c 6c 29 3b 6d 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 4f 70 65 6e 43 6c 6f 73 65 64 43 6f 6e 74 65 78 74 22 3b 76 61 72 20 67 3d 28 28 6f 3d 67 7c 7c 7b 7d 29 5b 6f 2e 4f 70 65 6e 3d 31 5d 3d 22 4f 70 65 6e 22 2c 6f 5b 6f 2e 43 6c 6f 73 65 64 3d 32 5d 3d 22 43 6c 6f 73 65 64 22 2c 6f 5b 6f 2e 43 6c 6f 73 69 6e 67 3d 34 5d
                                                                                                                                                                                                Data Ascii: nts.length>1&&void 0!==arguments[1]?arguments[1]:[],i=Object.assign({},e);for(let e of t)e in i&&delete i[e];return i}let m=(0,s.createContext)(null);m.displayName="OpenClosedContext";var g=((o=g||{})[o.Open=1]="Open",o[o.Closed=2]="Closed",o[o.Closing=4]
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 28 28 29 3d 3e 7b 74 2e 63 75 72 72 65 6e 74 3d 65 7d 2c 5b 65 5d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 6c 65 74 5b 65 2c 74 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 43 2e 69 73 48 61 6e 64 6f 66 66 43 6f 6d 70 6c 65 74 65 29 3b 72 65 74 75 72 6e 20 65 26 26 21 31 3d 3d 3d 43 2e 69 73 48 61 6e 64 6f 66 66 43 6f 6d 70 6c 65 74 65 26 26 74 28 21 31 29 2c 28 30 2c 73 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 21 30 21 3d 3d 65 26 26 74 28 21 30 29 7d 2c 5b 65 5d 29 2c 28 30 2c 73 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 43 2e 68 61 6e 64 6f 66 66 28 29 2c 5b 5d 29 2c 65 7d 6c 65 74 20 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 46 28 65 29 3b 72 65 74 75 72 6e 20 73 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28
                                                                                                                                                                                                Data Ascii: (()=>{t.current=e},[e]),t}function N(){let[e,t]=(0,s.useState)(C.isHandoffComplete);return e&&!1===C.isHandoffComplete&&t(!1),(0,s.useEffect)(()=>{!0!==e&&t(!0)},[e]),(0,s.useEffect)(()=>C.handoff(),[]),e}let P=function(e){let t=F(e);return s.useCallback(
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 3f 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 28 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 65 29 2e 63 61 74 63 68 28 65 3d 3e 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 72 6f 77 20 65 7d 29 29 2c 74 2e 61 64 64 28 28 29 3d 3e 7b 6f 2e 63 75 72 72 65 6e 74 3d 21 31 7d 29 7d 2c 73 74 79 6c 65 28 65 2c 74 2c 69 29 7b 6c 65 74 20 6e 3d 65 2e 73 74 79 6c 65 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 2e 73 74 79 6c 65 2c 7b 5b 74 5d 3a 69 7d 29 2c 74 68 69 73 2e 61 64 64 28 28 29 3d 3e 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67
                                                                                                                                                                                                Data Ascii: )},"function"==typeof queueMicrotask?queueMicrotask(e):Promise.resolve().then(e).catch(e=>setTimeout(()=>{throw e})),t.add(()=>{o.current=!1})},style(e,t,i){let n=e.style.getPropertyValue(t);return Object.assign(e.style,{[t]:i}),this.add(()=>{Object.assig


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                51192.168.2.449810104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:19 UTC360OUTGET /images/suite/sync-phone.png HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:19 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:19 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 20701
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                Cf-Polished: status=not_needed
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                etag: W/"50dd-1922d068900"
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 86391
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff637ffea43a3-EWR
                                                                                                                                                                                                2024-09-28 01:29:19 UTC850INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 68 00 00 03 a0 08 03 00 00 00 56 48 b0 55 00 00 01 ef 50 4c 54 45 0f 61 48 f6 f6 f6 ff ff ff 17 17 17 ee ee ee d6 ef e8 00 85 4d 75 75 75 49 86 74 f5 f5 f5 fb e2 c6 f3 f3 f3 45 4a 75 f2 9d 40 c7 c9 d6 c5 c5 c5 cb cb cb 85 85 85 f2 f2 f2 a5 a5 a5 7d 7d 7d 34 34 34 1f 93 62 d7 e8 e1 3e a1 77 e7 ef eb 86 86 86 bd bd bd b6 b6 b6 a9 a9 a9 e2 e2 e2 7b be a1 d6 d6 d6 eb eb ec e5 e5 e5 e6 e6 e6 51 51 51 5c af 8c de de de ba ba ba 95 95 95 33 33 33 dd dd dd 25 25 25 b9 da cc 6e 6e 6e 10 8c 58 b1 b1 b1 8e 8e 8e a2 a2 a2 4d a8 82 97 97 97 a8 a8 a8 c7 e1 d7 db db db 9a cb b6 2f 9a 6d 4f 4f 4f da f0 e9 8b 8b 8b fd fd fc f2 f5 f5 8a c5 ac 2a 73 5d 0f 8c 58 fb fb fb f8 f8 f8 6c b6 97 d4 d4 d4 fe fe fe b8 d9 cb 93
                                                                                                                                                                                                Data Ascii: PNGIHDRhVHUPLTEaHMuuuItEJu@}}}444b>w{QQQ\333%%%nnnXM/mOOO*s]Xl
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 9f 08 40 67 a2 53 1a e6 a7 33 f1 29 0d b3 f3 1c 78 05 9e d3 30 37 9d 59 83 d2 f0 c3 de 1d db 44 10 04 41 00 dc f1 48 e1 a2 21 0d 24 1c 24 3e 01 fc 37 88 e1 85 f1 06 c1 7e 18 d3 6a 55 05 d1 da 9b dd e9 8b a6 79 a6 c4 f7 81 58 de 03 d7 b8 1f 08 f5 3b d4 b0 cc 4d 28 03 9a 26 97 31 0d 99 2c 38 55 31 a6 21 d2 63 a8 f2 38 10 c7 87 53 9b 4b bb 27 79 d4 90 d7 f9 38 10 e6 7d a8 a3 71 8f 34 26 c1 85 cc 83 09 f3 3f 14 72 a4 21 8b 03 4d 25 47 1a a2 bc 0d 95 1c 69 48 e2 ca a9 94 95 27 82 7c 0d 9d bc a5 21 88 6d ca 5a 9e 07 93 c3 28 b8 96 71 30 31 7c 39 f5 f2 ed 44 0c 8f 68 8a b9 77 22 c5 7d a8 e5 de 89 14 46 34 c5 fe 0e 64 18 8a 19 d2 90 c1 b3 e0 6a fe 26 47 06 d5 7a d5 b4 94 93 c1 2c b8 9a 69 30 19 cc 82 ab 3d 0f 24 50 16 5c ed f3 40 82 a1 da 81 00 da 82 cb f9 93 1c
                                                                                                                                                                                                Data Ascii: @gS3)x07YDAH!$$>7~jUyX;M(&1,8U1!c8SK'y8}q4&?r!M%GiH'|!mZ(q01|9Dhw"}F4dj&Gz,i0=$P\@
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 82 7b d1 aa 0a 7a df ae dd 80 bc c9 2f 20 91 87 d0 74 0f a1 01 79 08 4d f7 10 1a 90 87 d0 74 0f a1 01 79 08 4d f7 10 1a 90 87 d0 74 0f a1 01 79 08 4d f7 10 1a 90 87 d0 74 0f a1 01 79 08 4d f7 10 1a 90 87 d0 74 0f a1 01 79 08 4d f7 10 1a 90 87 d0 74 0f a1 01 79 08 4d f7 10 1a 90 87 d0 74 0f a1 01 79 5a 43 13 a7 bb fb 27 2d 21 be 1c b1 6c ce b9 ed 3e cd 74 89 dd 97 6c 4d 18 c3 2e be 5e 64 38 de eb 36 d2 a7 40 68 40 9e ce d0 d8 64 8a 25 b6 46 b8 40 4d 61 bb 34 c1 99 dd 8b 7f af 83 37 ff f9 25 d2 47 40 68 40 9e c6 d0 c4 64 1e 0d cd 11 2e d2 5b b3 6b 4e 68 87 c6 56 8b f8 81 3e 01 42 03 f2 14 86 26 3a 53 db d6 c7 6c 78 53 f3 81 de 08 4f 26 cc 3f 0d cd 60 98 fb 4a fa 21 34 20 4f 5f 68 a2 33 5c 62 9d 61 2c bd 34 9a ac 59 1a 6b 4a 68 78 67 b8 ed 03 4a 83 d0 80 3c
                                                                                                                                                                                                Data Ascii: {z/ tyMtyMtyMtyMtyMtyMtyZC'-!l>tlM.^d86@h@d%F@Ma47%G@h@d.[kNhV>B&:SlxSO&?`J!4 O_h3\ba,4YkJhxgJ<
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: fe 93 d0 24 d3 d6 eb fd 3c 66 3f 1c 8f 87 6e b1 66 1f 32 bb af 8a ce f0 90 fa 43 68 c0 36 67 64 4c 24 96 73 f9 bf 7f 57 67 d4 4d 60 d2 a6 fa 88 23 db ef 89 a6 01 17 bd 42 d3 dc c1 b8 79 cd 7e 4c f7 9c 39 b3 20 72 5c 66 9e cf 7d d6 3c a0 41 68 c0 36 67 64 d6 58 b8 cc 93 ce ce a8 fb e5 05 0d c7 18 d4 24 57 6e 38 28 06 6c e5 ba a1 a9 1a b5 e9 5a b3 5f d6 a6 52 11 69 41 68 c0 2e 86 43 23 17 84 5f 6a ac 37 c5 ca 0d db 62 5a 3f 69 92 2f 1e bc ae ca 24 4b a3 0e d0 0d 4d d5 a8 84 54 21 b3 a8 2e a1 a1 ad e1 72 32 f1 99 43 d2 82 d0 80 65 4c 85 e6 da f3 48 f2 98 47 4a 67 06 a9 22 db b5 40 5a c4 22 49 2e 5e a7 87 37 49 66 f5 1b 0c c4 ee fd bb ad 3c a5 dd 80 b4 24 5f 5a a5 a5 35 1d 58 1c db b7 62 17 1a 62 9e 93 34 dc 46 47 07 42 03 d6 31 15 9a 25 f3 a8 f6 50 1a b4 13
                                                                                                                                                                                                Data Ascii: $<f?nf2Ch6gdL$sWgM`#By~L9 r\f}<Ah6gdX$Wn8(lZ_RiAh.C#_j7bZ?i/$KMT!.r2CeLHGJg"@Z"I.^7If<$_Z5Xbb4FGB1%P
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 4d 44 83 26 c8 a7 fe 26 a5 48 94 53 44 ec ca 28 14 93 3e 0a ba 70 84 d7 12 57 84 30 47 e6 92 c6 39 24 6b d1 58 b0 75 49 a6 a9 78 da 97 85 ee 36 c8 97 e0 16 75 1e 6f 1e 9d 48 7d b2 e2 40 d1 68 5a 52 77 6d 25 55 50 55 a3 4d 4f 26 1d a5 8e 6b 6d 17 59 05 1a 6c 7c 90 cf f4 2e bc 68 3c 4f c6 66 a2 c9 a2 48 b8 01 84 14 39 40 bc 0c 01 b2 79 5c d2 19 0e 47 fd ef 05 15 85 11 c7 ab 9e fb 81 68 ec 61 ce 92 e3 be ac c0 db 22 1f 83 5b ae d8 89 20 9d 24 84 54 b5 5a 89 46 55 78 ea 6b cf 68 5a 22 47 57 69 63 15 48 89 a2 19 bc 68 3c ff 3b 5b 88 06 3d 83 1e e1 8b 11 4a c8 28 c2 d2 5d 38 55 60 03 83 d5 05 a3 1c eb 0a 98 23 43 96 a2 72 50 34 8b 67 c4 da 33 d9 e4 19 4e 7f 21 9a ce ca 62 4d 7f 6a 25 19 56 a2 91 a4 55 8d 24 27 23 25 43 87 62 91 a7 be ab e4 28 2b 2f 1a 8f 67 53
                                                                                                                                                                                                Data Ascii: MD&&HSD(>pW0G9$kXuIx6uoH}@hZRwm%UPUMO&kmYl|.h<OfH9@y\Gha"[ $TZFUxkhZ"GWicHh<;[=J(]8U`#CrP4g3N!bMj%VU$'#%Cb(+/gS
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: f9 e1 32 1d d2 79 1b db d5 84 06 6a 10 1a 8d 64 d7 79 91 e8 a6 66 10 49 e7 6d 33 1f d8 a5 7e fb c8 d0 1c fd 24 31 6c 7d 69 f2 48 7f 96 1b 42 03 35 08 8d 46 ff 42 b3 88 4c cb 34 89 f4 49 e4 dc cf 5e ae 72 7e e4 14 45 52 b3 ef 6d d3 29 8f f5 84 06 0a 11 1a 8d fe ff e9 d4 44 c9 5a 37 cb ec e2 2d 34 fd 75 63 75 db b7 3e 34 92 1d 87 10 42 24 34 50 88 d0 68 24 37 d3 da bb 49 a4 0d 9d 88 ef e4 16 1a 3f 4b 36 bb cb 6a 6a fc 72 39 ff 39 4d be 23 34 50 88 d0 68 24 bb 6e eb c8 b0 5e 3b 33 ba e0 83 4b b2 99 c3 f2 da 99 b8 cd f8 35 2f 52 1e 9a 3d 7f 06 43 21 42 a3 51 25 57 5d 18 e3 e8 4e 6d 38 8f e3 78 9c a6 a9 0b ad 6c 86 fe d2 99 7e 1c db 63 e8 f2 cc 14 67 e9 87 b8 9c 13 97 b7 a1 10 a1 d1 e8 49 76 8d 73 61 95 de 65 5e e4 76 c2 d2 ba 98 97 c9 65 49 4e 7e 9b 99 9d c4
                                                                                                                                                                                                Data Ascii: 2yjdyfIm3~$1l}iHB5FBL4I^r~ERm)DZ7-4ucu>4B$4Ph$7I?K6jjr99M#4Ph$n^;3K5/R=C!BQ%W]Nm8xl~cgIvsae^veIN~
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: ca c3 fc 80 af 8b 6f 9f ca 12 2f 0e 19 26 34 d8 06 42 b3 50 78 8f 6e c1 49 e2 5e 87 30 37 e0 3b f3 ac 74 94 0c a1 c1 36 10 9a 45 42 6c e7 e7 ec fc c5 eb 98 46 4a 73 bf 3d 9a 79 fb fb 22 4f 68 b0 11 84 66 89 57 ab 91 bf fd 01 29 7e d9 f4 e4 7f 3a e0 bb cf b3 c4 1f 0f 52 84 06 1b f1 97 bd 73 d7 6d 1b 06 a3 30 b8 9c 47 e0 65 e2 a4 4d d0 20 40 90 26 c1 80 80 2e 19 2c ef 79 a3 bc 41 a7 3e 6a 91 96 68 cc 46 64 ad 9a 09 e5 3f e7 9b 12 1b 88 a6 7c 10 0f ff 0b 45 73 3b c6 02 b0 ed 02 3c dd de 6e 6d 3a e0 e6 02 5f 7d e5 b0 15 68 29 1a 22 04 8a e6 56 9c 07 d0 cd 4a 39 8d 93 49 f6 38 35 1b b5 32 dd 79 df ee a7 3f 45 7e 14 0d 11 02 45 73 1b 66 ec 00 5c 5c c8 5d 6c 32 64 79 af 20 f3 c3 a9 1b 69 81 f1 2a a2 a1 68 88 14 28 9a 2c df fc d2 f4 2f ba c3 2b 76 08 9f 26 0f 4f
                                                                                                                                                                                                Data Ascii: o/&4BPxnI^07;t6EBlFJs=y"OhfW)~:Rsm0GeM @&.,yA>jhFd?|Es;<nm:_}h)"VJ9I852y?E~Esf\\]l2dy i*h(,/+v&O
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 0c 2a 88 26 aa 72 f9 90 86 69 c0 a7 4a 81 43 82 f3 95 a0 68 48 7d 2a 88 26 91 91 2c c5 fe ff 0d 30 66 fe 74 23 aa 4a 86 a2 21 8f 40 05 d1 cc 80 4b 7d bc 83 b9 43 e3 92 26 cb fc 69 2b 68 d6 0c 45 43 1e 83 0a a2 49 bc ba b4 fb d2 60 03 00 3e 53 af 97 8c 7f 27 49 1d 93 14 0d 79 08 2a 88 c6 c2 ee 88 6e 52 ac 00 d0 a7 5e 99 72 a5 c8 9d 9c b9 e3 14 0d 79 10 2a 88 26 f1 8f be 53 00 1e e8 61 53 af 4c b9 d0 e6 d0 fb 6b 7f 41 d1 10 69 7c aa 68 f2 6f 2e 16 76 5f 51 5e 03 7d 63 41 20 e0 63 eb 7c 25 28 1a 52 9f 4f 17 4d 88 6a ef be 76 9a d0 2f d0 09 63 f5 99 c2 9a 41 d0 26 15 8a 86 3c 08 9f 2e 9a 10 d5 de 7d ed 04 78 0f e4 ce 60 b1 95 44 ae 6c a2 68 c8 83 f0 93 bd 33 58 75 22 86 02 28 01 39 14 dc 88 8b cc 64 e3 a8 90 5d 99 45 a0 76 56 55 28 bc 8d c2 7b c5 a5 fe 84 82
                                                                                                                                                                                                Data Ascii: *&riJChH}*&,0ft#J!@K}C&i+hECI`>S'Iy*nR^ry*&SaSLkAi|ho.v_Q^}cA c|%(ROMjv/cA&<.}x`Dlh3Xu"(9d]EvVU({
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: aa a2 51 2e cf 9b 3b 77 cd c3 3b 77 8c 79 bb 7d 3c ba f3 7c fb b8 6f cc b3 ed e3 f9 9d 47 db c7 5b 63 ee 7c 7d dc bd 73 e7 e1 f6 f1 c0 3c f8 fa 98 c3 bb 6f a1 77 cd db 5d fc f3 5d fc b2 87 7e f5 6c 17 fa 68 17 ba 82 d7 db d0 96 cf 31 3e 86 1e 0d 6d f1 07 43 07 ac 89 43 07 9e bc f8 1a df 32 c4 50 4f 3f 86 3e ff f6 d6 f0 2e 19 da c4 b7 b6 84 ed d0 2d 43 f2 d6 63 e8 49 7f b5 f0 d6 c7 a1 e3 d0 db c7 83 18 9f 1b fa e8 ad cf 18 3a 09 55 d1 28 97 67 66 7e 95 96 27 72 12 58 d8 4a 3c 10 26 1f 29 6c c7 98 d8 85 d0 b3 91 72 c7 f2 49 9d 03 a1 ce 0e 04 5d 3a 29 05 f0 eb a2 b9 06 ef 4c 8a eb 7a b0 73 31 77 0c 9b a9 c7 48 2c f6 32 46 0e 36 c9 ae be 0e 4e 3d 58 cb 63 ab 3c 9a 5c 45 a3 94 c0 cc fc 32 f6 c8 29 57 16 d8 38 a9 3b 4a 2e 3a c9 65 a7 b4 69 a1 a5 4d 5c b2 04 77
                                                                                                                                                                                                Data Ascii: Q.;w;wy}<|oG[c|}s<ow]]~lh1>mCC2PO?>.-CcI:U(gf~'rXJ<&)lrI]:)Lzs1wH,2F6N=Xc<\E2)W8;J.:eiM\w
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 2f f7 7a 84 06 d6 0a 84 e6 f1 f9 f6 3b b3 57 84 06 b6 0a 84 e6 5d 17 66 af 08 0d ac 15 08 cd ff 3f 4d 47 66 af 08 0d 7c 15 08 cd 49 0b 67 34 84 06 d6 aa 84 86 d9 2b 42 03 63 05 42 b3 4a 3c 53 49 68 60 ad 40 68 3e 24 66 af 08 0d ac 15 08 cd 90 3a cf 54 12 1a 38 2b 10 9a 1f a9 73 af 47 68 e0 ac 40 68 be a5 37 66 af 08 0d 9c 15 08 4d 97 ee dc eb 11 1a 38 ab 11 9a d1 99 bd 22 34 30 56 20 34 4d ba 71 af 47 68 e0 ac 42 68 ce 5a 87 d4 1b 08 0d 4c fd b1 77 c7 a8 11 c3 40 18 46 31 08 41 70 a7 c2 ed 56 ee 42 6a 57 21 f7 3f 55 96 3d c2 6e 31 d2 ef f7 0e f1 81 d0 30 93 10 9a a3 9f d6 5e 09 0d 33 4b 08 cd d5 4f 6b af 84 86 99 25 84 e6 39 43 63 8c 46 68 98 59 42 68 ce 7e 39 53 29 34 cc 2c 23 34 c7 8f 31 1a a1 61 62 09 a1 79 f4 3f 67 2a 85 86 99 25 84 e6 bb 77 bf db 42
                                                                                                                                                                                                Data Ascii: /z;W]f?MGf|Ig4+BcBJ<SIh`@h>$f:T8+sGh@h7fM8"40V 4MqGhBhZLw@F1ApVBjW!?U=n10^3KOk%9CcFhYBh~9S)4,#41aby?g*%wB


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                52192.168.2.44980734.120.195.2494433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:19 UTC741OUTPOST /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.12.0 HTTP/1.1
                                                                                                                                                                                                Host: o117836.ingest.sentry.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 491
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://trezor.io
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:19 UTC491OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 34 2d 30 39 2d 32 38 54 30 31 3a 32 39 3a 31 37 2e 31 31 32 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 6e 65 78 74 6a 73 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 38 2e 31 32 2e 30 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 63 61 39 61 65 38 37 35 32 34 63 63 34 64 65 38 62 31 61 30 37 65 37 30 66 64 64 32 64 32 34 30 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 34 2d 30 39 2d 32 38 54 30 31 3a 32 39 3a 31 37 2e 31 31 31 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 38 54 30 31 3a 32 39 3a 31 37 2e 31 31 31 5a 22 2c 22 73 74 61 74 75
                                                                                                                                                                                                Data Ascii: {"sent_at":"2024-09-28T01:29:17.112Z","sdk":{"name":"sentry.javascript.nextjs","version":"8.12.0"}}{"type":"session"}{"sid":"ca9ae87524cc4de8b1a07e70fdd2d240","init":true,"started":"2024-09-28T01:29:17.111Z","timestamp":"2024-09-28T01:29:17.111Z","statu
                                                                                                                                                                                                2024-09-28 01:29:19 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:19 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-28 01:29:19 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                Data Ascii: {}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                53192.168.2.449812104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:19 UTC359OUTGET /images/suite/best-deal.png HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:19 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:19 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 18661
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                Cf-Polished: origSize=18676
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                etag: W/"48f4-1922d068900"
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 86391
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6381eb21a3c-EWR
                                                                                                                                                                                                2024-09-28 01:29:19 UTC853INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 68 00 00 03 a0 08 03 00 00 00 56 48 b0 55 00 00 01 dd 50 4c 54 45 f6 f6 f6 f4 f4 f4 ff ff ff fb fc fb b1 b1 b1 1f 1f 1f a6 a6 a6 f1 f1 f1 57 57 57 e9 e9 e9 ec ec ec 95 95 95 a7 a7 a7 6d 6d 6d 61 61 61 d3 d3 d3 38 38 38 70 70 70 b3 b3 b3 48 48 48 2d 2d 2d bd bd bd a3 a3 a3 2a 2a 2a ad ad ad 22 22 22 b5 b5 b5 b8 b8 b8 cb cb cb ca ca ca 9c 9c 9c c7 c7 c7 34 34 34 d1 d1 d1 87 87 87 8d 8d 8d da da da 4e 4e 4e 64 64 64 53 53 53 5d 5d 5d 69 69 69 9e 9e 9e 1c 1c 1c aa aa aa 77 77 77 75 75 75 7b 7b 7b 18 18 18 14 14 14 25 25 25 c0 c0 c0 f8 f8 f8 93 93 93 98 98 98 dd dd dd 4b 4b 4b 44 44 44 3f 3f 3f 3b 3b 3b d6 d6 d6 df df df 90 90 90 f2 f2 f2 fc fd fd f9 fa fa e7 f4 ef e5 f3 ed ed f7 f3 f5 fa f8 f2 f9 f6 80
                                                                                                                                                                                                Data Ascii: PNGIHDRhVHUPLTEWWWmmmaaa888pppHHH---***"""444NNNdddSSS]]]iiiwwwuuu{{{%%%KKKDDD???;;;
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 4a a3 89 ad 1c 5d d5 82 66 09 7f 39 13 ea 0c 9b 19 b3 aa f3 60 0d d1 55 fd 3d 61 37 57 74 95 f5 b4 86 98 55 fd 39 61 3f 57 ea 34 8b 88 6c 7d 86 5d 5d e1 4e b3 86 ac ea e3 84 3d 49 9a 35 44 57 c9 19 f6 75 4d ef 69 ee 17 b3 2a 4e d8 d7 e8 2a 67 9a 9b 65 d5 f4 7e 86 ad 7d da 78 ba 59 b4 3f 9c d8 5e 1a 4f 37 cb aa 3c 61 6f 43 a5 b9 57 74 95 e1 c4 f6 c2 95 e6 56 e9 12 cc 1b 8c ae 52 69 6e 13 9e ea f1 0e 2a cd 9d b2 2a 7d 4a c9 0b b8 d2 dc 69 56 29 34 bc 42 0a 9a db 44 57 2b 34 bc c2 a7 6d a7 bb 64 d5 3c e1 0d 46 7b 4a 73 fc 63 e7 8e 51 e3 08 82 30 8c f6 ce 08 84 23 45 06 a5 02 c7 ab 64 52 a3 9d 2b 5a 89 1d ec 9e d5 08 19 64 51 b2 bc 81 34 0b 7f bd 77 88 8f 2e aa bb 2f e4 c1 2b 27 ba 38 98 9d b6 53 27 27 97 68 68 62 67 c1 5d 08 0d 7c b0 61 c1 7d 21 bb 93 ff c8
                                                                                                                                                                                                Data Ascii: J]f9`U=a7WtU9a?W4l}]]N=I5DWuMi*N*ge~}xY?^O7<aoCWtVRin**}JiV)4BDW+4md<F{JscQ0#EdR+ZdQ4w./+'8S''hhbg]|a}!
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 29 34 34 04 e2 ed a8 9e ef bb 73 4a 5b be 07 08 db f7 ab 53 78 ab 13 4a cf 0b dd 94 0e cc 7a e8 79 32 6c a7 11 95 fa be 3f dc 0e ee f8 9f 1f f4 fe fc 56 bc 37 7c 94 cd 61 1d 9a 4b 3a 34 77 b3 e4 40 9f 4e a8 42 c3 4c d3 32 aa 87 7f ab 49 90 0b 24 03 da 62 4d 0e 61 d2 25 76 5d 16 22 4c d9 57 3f 85 66 e3 03 13 2a b8 c0 64 bc 8d 5b c5 de b6 63 d6 11 a8 54 e1 a1 4d 9d 63 47 b4 67 b4 d5 01 c2 ed a3 05 b0 18 62 27 76 c6 f4 08 74 68 2e e9 d0 dc cd 54 00 b2 1f 5d 0d cd 25 53 02 1e 15 32 01 7c 5a 44 64 f4 62 60 42 0a ec 1b 83 37 34 d2 5b 42 e3 08 a0 79 2d 34 b5 a6 00 c0 13 51 66 c5 a0 42 3e 2c 9f 24 1c 80 a8 b3 b3 d0 08 0e 08 81 42 32 a5 47 a0 43 73 49 87 e6 6e c6 3e 00 31 19 3a 2f 99 c5 7e 13 9a da 33 07 77 a8 60 2c 13 c0 6b d5 dd 49 02 c8 80 14 d8 d1 8b 7b ce e6
                                                                                                                                                                                                Data Ascii: )44sJ[SxJzy2l?V7|aK:4w@NBL2I$bMa%v]"LW?f*d[cTMcGgb'vth.T]%S2|ZDdb`B74[By-4QfB>,$B2GCsIn>1:/~3w`,kI{
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 52 2d 93 73 12 89 78 26 af 25 29 95 cc d4 c7 26 5f 2f 7f 0e e5 26 61 43 dd 81 14 3b 35 7f 34 fd 48 32 b1 31 89 a4 c2 d3 a6 31 26 96 54 14 cf d4 2b 93 53 b1 92 0b ad 64 ba 3e f6 6c 2a 8e 24 e3 1b 93 84 d9 13 62 2d 99 c4 98 a7 f2 08 10 9a eb 08 cd 20 f5 f9 48 5c ad 6e f7 68 f6 d3 2c 46 68 6e 26 0a b8 0b ab d5 6d 74 47 01 84 e6 e1 1b 1d 1d 1a bf b7 d2 68 ab 00 42 f3 f0 7d 59 5d 7d fb b5 8f 33 0d 9d 01 a1 81 ea ac ad bd b1 fd 5c 3d d1 19 10 1a f4 9b 0d 23 55 2c 0a e9 0c 08 0d ca d1 69 eb a2 d4 34 74 9b ef c0 20 34 28 8d 6d 87 d1 b5 69 a6 cb 38 03 42 83 92 a7 9a 50 eb a8 91 8d 32 0d ad 43 a6 19 10 1a 94 af 63 6d bb 2b e7 ba 5d 6b c9 0c 08 0d 80 bf 22 34 00 1e 08 42 03 80 d0 00 70 1f a1 01 40 68 00 b8 8f d0 00 20 34 00 dc 47 68 00 10 1a 00 ee 23 34 00 08 0d 00
                                                                                                                                                                                                Data Ascii: R-sx&%)&_/&aC;54H211&T+Sd>l*$b- H\nh,Fhn&mtGhB}Y]}3\=#U,i4t 4(mi8BP2Ccm+]k"4Bp@h 4Gh#4
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: c2 4f 8d c4 47 c7 60 4c de 1e b5 53 03 f6 51 a7 0c 23 a2 37 1b a7 86 3c 17 c4 b0 68 8a ef 70 e3 b0 52 01 80 4a 81 ff a5 55 34 83 ac 9f 45 23 fa 72 94 a1 73 c5 e1 c1 e4 cf 31 89 9a 90 9a 14 60 20 3f 6a 2a e9 3c 20 1a 26 2d 9a 4b b2 a5 a1 4f 8e c4 a8 19 e3 53 04 06 c4 99 28 35 21 3b 23 42 5f 6b 23 45 4d 89 65 64 83 a2 29 1c 02 95 e3 a3 43 fc dd 33 56 d1 3c 1d 7d 2c 1a a1 6e a7 a6 48 61 2f 1e 6a 3a 4b cd 49 25 5a d0 75 96 33 9b 54 23 d0 35 65 7a 4d 75 e8 9b 19 a7 e6 f8 e7 5e 43 df c7 30 35 25 6c 83 be 64 9c 9a 34 91 07 af a0 b2 45 73 7c 52 de af 1e 02 38 ac 9e 94 ac 5b a7 27 a3 7f 45 b3 eb 96 a8 59 7e 1b c1 43 88 67 29 6a 5a a2 09 1d 93 7e 6a 96 94 6c 40 9b 18 b0 77 b1 26 bd 24 b2 1c 37 bf 26 fd 1e 15 a7 4c 2f 2a b5 22 42 9b cb 41 cd cb 45 64 b0 f6 4a bc a3
                                                                                                                                                                                                Data Ascii: OG`LSQ#7<hpRJU4E#rs1` ?j*< &-KOS(5!;#B_k#EMed)C3V<},nHa/j:KI%Zu3T#5ezMu^C05%ld4Es|R8['EY~Cg)jZ~jl@w&$7&L/*"BAEdJ
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 1c 61 89 de 4b 10 00 26 a3 36 9b 80 ea fd 51 f9 10 85 52 15 95 52 a7 b7 b0 8a 66 b0 f5 a1 68 76 0c 7a 86 77 15 93 98 8f 7f 86 39 f3 59 f6 e2 12 60 e0 15 5b 26 17 04 8c 69 f6 32 5d 68 40 9f b8 c2 24 d1 9a e6 15 4d 47 77 61 60 3d c5 ac 69 47 c4 3d 79 8d 49 92 96 86 a1 4f 1c 62 4b f7 03 14 d8 d2 4a ea 07 25 d8 1d 6a 28 e4 ed 4c 59 0b d0 27 d6 b4 a2 f6 4b 6d a7 85 f7 e5 d3 03 54 4b 1d 8a 15 ab 68 06 dc 8f 2f 1a 27 7b e5 26 86 61 24 1f e6 ae 04 53 84 59 3b 6d 1b 5f 83 91 5d 76 cf 74 3c 04 c6 2c bd 77 1e 92 61 40 78 49 99 24 27 ee a5 93 12 6d cb 7d 34 5e 53 82 de cb 66 d0 c6 bf 7e bb 99 97 61 20 ed 60 07 b6 6d f0 72 b4 2d 9c 87 ae 31 e6 ac 5e 40 e1 27 da 16 0f c0 c8 bc 5f 23 ea b8 5c 62 9d ee 57 0b 25 a5 72 15 77 ac a2 19 50 3f bc 68 c4 1a bd 97 6b c1 d8 5a 8a
                                                                                                                                                                                                Data Ascii: aK&6QRRfhvzw9Y`[&i2]h@$MGwa`=iG=yIObKJ%j(LY'KmTKh/'{&a$SY;m_]vt<,wa@xI$'m}4^Sf~a `mr-1^@'_#\bW%rwP?hkZ
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 20 0a ce ad 8c 96 23 2e 74 24 0b 24 9d c1 a3 16 49 87 11 f8 c1 8f bb 26 8e 14 06 cd 5c 0b 36 68 8e d9 a5 b5 2e 74 7c 2e 90 54 c1 2c 67 65 b2 e4 3a d0 f2 86 e5 60 14 e8 93 54 1f 43 d2 ac 52 71 0c 60 31 46 96 f4 18 5a 2e 48 3a 89 02 db 24 5d 42 cf 9d 69 8f d4 85 37 0b 24 15 e1 c7 f9 ba eb 48 61 d0 cc b3 40 83 46 34 f8 e6 aa 96 5e 51 75 19 c3 5e eb 1d 42 cf 0d 49 f5 07 e0 93 63 4b 57 cb 02 4b bb 88 e3 7d c3 3a f4 ec 98 8e 8c da f3 76 a2 f6 68 1b b9 fe 0a de dc b3 7a 55 f0 a3 c6 16 97 67 98 28 0c 9a 79 16 68 d0 1c 6c 7a ef 69 50 35 d5 6e 9e 9e af 90 b4 08 4d ec 94 29 e5 98 7f b5 a1 e7 60 8d bf e4 e9 1c 93 f4 16 7a 12 03 7b a4 07 60 95 97 71 d1 f3 90 b1 c3 ef 06 9e 74 56 f9 bb 01 1f f8 9e 76 3d 85 49 c2 a0 99 6b 81 06 cd 42 96 17 a3 d2 c3 9a 34 ad f5 30 dd f8
                                                                                                                                                                                                Data Ascii: #.t$$I&\6h.t|.T,ge:`TCRq`1FZ.H:$]Bi7$Ha@F4^Qu^BIcKWK}:vhzUg(yhlziP5nM)`z{`qtVv=IkB40
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 07 ad fc ee 62 31 47 4e cd 5d cc 14 06 cd dc 0a 30 68 78 f3 fd 63 5f 4f 10 56 93 98 aa c0 77 13 74 75 a7 3c 41 48 40 5b 9c 2c b1 1d 16 7e 7d 3f 23 65 17 d2 64 c9 f8 7b 82 f0 00 25 ef 1a c4 c4 96 22 f0 27 75 57 37 88 31 2a 3d 3c 8d 30 68 5e 96 20 83 a6 92 f1 f3 a8 b2 4f d2 ca 2b 95 37 46 65 0f 2f a5 e3 24 ed 1c 93 54 83 36 f6 fc 31 1f f7 d3 94 51 14 58 9d 73 7b d4 f2 0e 74 bd 62 0f 3d 1f a0 e2 a1 4e 8c 71 11 81 6f c3 d3 35 62 d6 36 ba 98 22 0c 9a 79 f6 4c 65 22 72 fe ca 44 44 94 0a f1 7d f4 57 26 e2 c4 57 99 08 b6 6d db b2 47 32 df 42 57 a2 ce 5a 3a fa 8a ac 64 83 37 ea 55 30 3c 24 a6 7c 9b 04 fc 13 e3 62 99 27 cd 0d 26 0b 83 66 ae 69 04 8d bf b2 52 d0 f5 9e a4 7d a5 86 6b e6 3e 74 b5 d8 17 a2 64 b2 0a c7 da b2 64 69 5c ed f9 b9 12 dd e2 1b c0 ac f0 d5 29
                                                                                                                                                                                                Data Ascii: b1GN]0hxc_OVwtu<AH@[,~}?#ed{%"'uW71*=<0h^ O+7Fe/$T61QXs{tb=Nqo5b6"yLe"rDD}W&WmG2BWZ:d7U0<$|b'&fiR}k>tddi\)
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: ab 02 6a c6 39 92 0a 02 6e 12 ab 26 df d1 d1 bf a9 9a 91 cf c3 8f 88 17 a5 53 f4 81 24 33 85 df 75 d8 48 97 57 50 23 56 89 9f 83 fd 6e 7c e4 e1 8a cb f9 3a fb 2f 49 61 8a f1 8a 49 b6 c1 56 17 ca 4a 64 31 97 bb 50 b2 3d fb 4d 7b 18 34 73 2d e8 a0 49 16 48 32 5b 50 d2 db 27 c9 5c 86 bb e5 18 49 77 11 28 c9 37 48 2a 24 f1 87 53 3e 92 80 92 9b 18 cb 94 49 75 72 cc 36 d4 ec 6e 4e ba a6 7f 61 d8 23 5d f4 a0 a4 9f 25 f7 23 9e 44 c9 20 5b 66 a1 e7 ed ae e3 6d 04 4a f6 5c de 6f 87 41 33 cf 82 0e 9a 73 fe d3 5d 4f 42 45 7e cd b1 e7 e1 6e d8 24 69 50 81 8a ee 89 39 e9 15 51 2b cd 46 da 85 8a f1 3a 4d 7a 2e 18 1d 90 54 3e 80 8a e8 09 49 e6 fb ae fc a6 06 49 8d 6b a8 88 c4 15 a2 ba 53 34 c8 16 6b f7 a0 e1 2d f1 a2 5a 2a ba fc c6 02 3c 09 83 e6 e5 0a 3a 68 70 55 e0 c5
                                                                                                                                                                                                Data Ascii: j9n&S$3uHWP#Vn|:/IaIVJd1P=M{4s-IH2[P'\Iw(7H*$S>Iur6nNa#]%#D [fmJ\oA3s]OBE~n$iP9Q+F:Mz.T>IIkS4k-Z*<:hpU
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 93 e8 f8 f2 f1 48 c3 1f c3 8b bd c6 c2 d2 39 24 ee c5 83 cc 9a ba 69 00 a2 47 93 04 bc 33 c9 dc 0d f0 57 a0 98 b9 76 1f 35 3a b5 e0 6d 17 9a ad b4 a9 d0 68 8d 3a 89 f8 71 4f 9f de 44 a3 a1 1f 87 c9 42 90 5c 82 27 0c 02 85 d0 20 9f 26 97 6c a1 7c f8 fa 18 8d 3e 4f f5 7e 9a 93 8b 31 84 1c 7b 2a 2c 2c c5 93 46 29 15 0d b5 1b d5 9e 49 02 cf 3f 44 69 8e 16 96 fa 65 e3 47 2a 1a 3d 68 54 fb 69 72 33 02 90 63 79 93 5c 82 fd f2 e5 6b 34 9a 6a 1b d5 be e4 a6 16 16 d9 06 ad 2d 69 43 34 98 72 12 f1 74 3f 59 99 3c 47 a3 d1 e7 52 25 59 30 c9 ed b9 85 2f b2 0b cd 12 db 15 1a 0c 4b 26 a9 eb 36 81 d5 43 83 7c 97 d4 65 27 36 96 1a 77 56 5a 62 10 ac 7d 93 f9 43 c3 52 47 7d 52 17 94 2f dd 76 3e 31 34 d0 8c 3a ad 22 dd 86 9a 5d 68 b6 cd c6 42 03 ed 26 ab de 99 33 06 37 95 d0
                                                                                                                                                                                                Data Ascii: H9$iG3Wv5:mh:qODB\' &l|>O~1{*,,F)I?DieG*=hTir3cy\k4j-iC4rt?Y<GR%Y0/K&6C|e'6wVZb}CRG}R/v>14:"]hB&37


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                54192.168.2.449813104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:19 UTC380OUTGET /_next/static/chunks/webpack-127d39f04ef6ac6f.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:19 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:19 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"159c-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152532
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6386c3c6a50-EWR
                                                                                                                                                                                                2024-09-28 01:29:19 UTC873INData Raw: 31 35 39 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 34 39 66 64 31 65 61 31 2d 64 36 32 35 2d 34 34 32 31 2d 61 34 31 32 2d 37 39 34 37 38 64 38 61 66 34 61 65 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 159c!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="49fd1ea1-d625-4421-a412-79478d8af4ae",e._sen
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 73 70 6c 69 63 65 28 64 2d 2d 2c 31 29 3a 28 6f 3d 21 31 2c 66 3c 63 26 26 28 63 3d 66 29 29 3b 69 66 28 6f 29 7b 65 2e 73 70 6c 69 63 65 28 61 2d 2d 2c 31 29 3b 76 61 72 20 75 3d 72 28 29 3b 76 6f 69 64 20 30 21 3d 3d 75 26 26 28 74 3d 75 29 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 62 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 62 2e 64 28 74 2c 7b 61 3a 74 7d 29 2c 74 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67
                                                                                                                                                                                                Data Ascii: splice(d--,1):(o=!1,f<c&&(c=f));if(o){e.splice(a--,1);var u=r();void 0!==u&&(t=u)}}return t},b.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return b.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.g
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 34 35 30 65 61 64 34 64 32 64 22 2c 33 32 30 38 3a 22 34 33 37 64 66 37 33 61 38 35 32 30 64 61 33 39 22 2c 33 33 33 34 3a 22 38 37 65 31 61 66 34 64 66 30 62 32 39 30 33 63 22 2c 33 36 30 36 3a 22 61 65 33 64 37 33 64 62 34 30 61 34 33 65 36 37 22 2c 33 37 30 31 3a 22 31 37 37 36 36 38 63 37 35 34 36 33 38 63 32 39 22 2c 33 37 31 34 3a 22 34 63 36 36 38 32 63 62 66 30 32 64 62 31 63 32 22 2c 33 37 32 34 3a 22 33 39 65 39 65 34 37 66 33 30 65 35 30 64 65 63 22 2c 33 37 38 38 3a 22 39 34 38 63 36 31 35 65 65 65 63 37 31 61 31 62 22 2c 33 39 39 37 3a 22 63 30 63 64 36 34 38 66 64 64 37 39 33 33 38 65 22 2c 34 30 31 37 3a 22 39 33 61 31 32 34 64 38 32 33 63 66 39 66 34 66 22 2c 34 31 38 34 3a 22 64 63 66 35 33 62 35 36 62 36 32 65 66 62 38 38 22 2c 34 34 39
                                                                                                                                                                                                Data Ascii: 450ead4d2d",3208:"437df73a8520da39",3334:"87e1af4df0b2903c",3606:"ae3d73db40a43e67",3701:"177668c754638c29",3714:"4c6682cbf02db1c2",3724:"39e9e47f30e50dec",3788:"948c615eeec71a1b",3997:"c0cd648fdd79338e",4017:"93a124d823cf9f4f",4184:"dcf53b56b62efb88",449
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 2b 6e 29 7b 63 3d 69 3b 62 72 65 61 6b 7d 7d 63 7c 7c 28 6f 3d 21 30 2c 28 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 29 2e 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2c 63 2e 74 69 6d 65 6f 75 74 3d 31 32 30 2c 62 2e 6e 63 26 26 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 62 2e 6e 63 29 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 2c 66 2b 6e 29 2c 63 2e 73 72 63 3d 62 2e 74 75 28 65 29 29 2c 72 5b 65 5d 3d 5b 74 5d 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 63 2e 6f 6e 65 72 72 6f 72 3d 63 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 73 29 3b 76 61 72 20 66 3d 72 5b 65 5d
                                                                                                                                                                                                Data Ascii: +n){c=i;break}}c||(o=!0,(c=document.createElement("script")).charset="utf-8",c.timeout=120,b.nc&&c.setAttribute("nonce",b.nc),c.setAttribute("data-webpack",f+n),c.src=b.tu(e)),r[e]=[t];var l=function(t,n){c.onerror=c.onload=null,clearTimeout(s);var f=r[e]
                                                                                                                                                                                                2024-09-28 01:29:19 UTC560INData Raw: 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 66 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 73 72 63 3b 61 2e 6d 65 73 73 61 67 65 3d 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 65 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 72 2b 22 3a 20 22 2b 66 2b 22 29 22 2c 61 2e 6e 61 6d 65 3d 22 43 68 75 6e 6b 4c 6f 61 64 45 72 72 6f 72 22 2c 61 2e 74 79 70 65 3d 72 2c 61 2e 72 65 71 75 65 73 74 3d 66 2c 6e 5b 31 5d 28 61 29 7d 7d 2c 22 63 68 75 6e 6b 2d 22 2b 65 2c 65 29 7d 7d 7d 2c 62 2e 4f 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 63 5b 65 5d 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 66 3d 74 5b 30 5d 2c 61 3d 74 5b 31 5d 2c 6f 3d 74 5b 32 5d 2c 64
                                                                                                                                                                                                Data Ascii: "missing":t.type),f=t&&t.target&&t.target.src;a.message="Loading chunk "+e+" failed.\n("+r+": "+f+")",a.name="ChunkLoadError",a.type=r,a.request=f,n[1](a)}},"chunk-"+e,e)}}},b.O.j=function(e){return 0===c[e]},o=function(e,t){var n,r,f=t[0],a=t[1],o=t[2],d
                                                                                                                                                                                                2024-09-28 01:29:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                55192.168.2.449811104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:19 UTC381OUTGET /_next/static/chunks/main-app-c82d4488e6a4f0ed.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:19 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:19 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 16:57:45 GMT
                                                                                                                                                                                                etag: W/"4d3-1922f446728"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 116119
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff638691442e3-EWR
                                                                                                                                                                                                2024-09-28 01:29:19 UTC874INData Raw: 34 64 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 63 32 31 37 37 31 61 2d 30 30 66 37 2d 34 31 65 63 2d 39 33 31 37 2d 64 32 38 36 66 31 30 66 62 65 62 36 22 2c 65 2e 5f 73 65 6e 74
                                                                                                                                                                                                Data Ascii: 4d3!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7c21771a-00f7-41ec-9317-d286f10fbeb6",e._sent
                                                                                                                                                                                                2024-09-28 01:29:19 UTC368INData Raw: 37 66 22 7d 2c 73 2e 5f 5f 73 65 6e 74 72 79 42 61 73 65 50 61 74 68 3d 76 6f 69 64 20 30 2c 73 2e 5f 5f 72 65 77 72 69 74 65 46 72 61 6d 65 73 41 73 73 65 74 50 72 65 66 69 78 50 61 74 68 5f 5f 3d 22 22 2c 72 2e 53 31 28 7b 64 73 6e 3a 22 68 74 74 70 73 3a 2f 2f 38 63 66 38 64 34 30 32 66 34 36 30 34 66 62 64 61 63 63 62 61 37 33 32 31 36 33 36 64 30 66 32 40 6f 31 31 37 38 33 36 2e 69 6e 67 65 73 74 2e 73 65 6e 74 72 79 2e 69 6f 2f 34 35 30 35 30 38 35 32 34 36 34 33 39 34 32 35 22 2c 65 6e 76 69 72 6f 6e 6d 65 6e 74 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 74 72 61 63 65 73 53 61 6d 70 6c 65 52 61 74 65 3a 2e 31 2c 64 65 62 75 67 3a 21 31 2c 6d 61 78 42 72 65 61 64 63 72 75 6d 62 73 3a 35 30 7d 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                Data Ascii: 7f"},s.__sentryBasePath=void 0,s.__rewriteFramesAssetPrefixPath__="",r.S1({dsn:"https://8cf8d402f4604fbdaccba7321636d0f2@o117836.ingest.sentry.io/4505085246439425",environment:"production",tracesSampleRate:.1,debug:!1,maxBreadcrumbs:50})}},function(e){var
                                                                                                                                                                                                2024-09-28 01:29:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                56192.168.2.449815104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:19 UTC381OUTGET /_next/static/chunks/fd9d1056-b7acb2472d4908ec.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:19 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:19 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"2a472-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152532
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff638691043e7-EWR
                                                                                                                                                                                                2024-09-28 01:29:19 UTC872INData Raw: 37 64 62 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 38 35 64 32 38 34 62 39 2d 32 61 64 30 2d 34 31 37 30 2d 61 63 65 38 2d 34 31 37 35 34 30 38 31 37 64 30 61 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db0!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="85d284b9-2ad0-4170-ace8-417540817d0a",e._sen
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 6f 6e 61 6c 20 68 65 6c 70 66 75 6c 20 77 61 72 6e 69 6e 67 73 2e 22 7d 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 73 3d 6c 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2c 63 3d 73 2e 52 65 61 63 74 43 75 72 72 65 6e 74 44 69 73 70 61 74 63 68 65 72 2c 66 3d 7b 70 65 6e 64 69 6e 67 3a 21 31 2c 64 61 74 61 3a 6e 75 6c 6c 2c 6d 65 74 68 6f 64 3a 6e 75 6c 6c 2c 61 63 74 69 6f 6e 3a 6e 75 6c 6c 7d 2c 64 3d 5b 5d 2c 70 3d 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 7b 63 75 72 72 65 6e 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 30 3e 70 7c 7c 28 65 2e 63 75 72 72 65 6e 74 3d 64 5b 70 5d 2c 64 5b 70
                                                                                                                                                                                                Data Ascii: onal helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 2c 65 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 74 3d 73 33 28 65 3d 73 32 28 65 29 2c 74 29 3b 65 6c 73 65 20 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 73 76 67 22 3a 74 3d 31 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 61 74 68 22 3a 74 3d 32 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 3d 30 7d 7d 68 28 52 29 2c 67 28 52 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 68 28 52 29 2c 68 28 41 29 2c 68 28 49 29 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 6e 75 6c 6c 21 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 26 26 67 28 55 2c 65 29 3b 76 61 72 20 74 3d 52 2e 63 75 72 72 65 6e 74 2c 6e 3d 73 33 28 74 2c 65 2e 74 79 70 65 29 3b 74 21 3d 3d 6e 26 26 28 67 28 41 2c 65 29 2c 67 28 52 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29
                                                                                                                                                                                                Data Ascii: ,e=e.namespaceURI)t=s3(e=s2(e),t);else switch(t){case"svg":t=1;break;case"math":t=2;break;default:t=0}}h(R),g(R,t)}function Q(){h(R),h(A),h(I)}function $(e){null!==e.memoizedState&&g(U,e);var t=R.current,n=s3(t,e.type);t!==n&&(g(A,e),g(R,n))}function j(e)
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 36 30 26 65 3b 63 61 73 65 20 36 37 31 30 38 38 36 34 3a 72 65 74 75 72 6e 20 36 37 31 30 38 38 36 34 3b 63 61 73 65 20 31 33 34 32 31 37 37 32 38 3a 72 65 74 75 72 6e 20 31 33 34 32 31 37 37 32 38 3b 63 61 73 65 20 32 36 38 34 33 35 34 35 36 3a 72 65 74 75 72 6e 20 32 36 38 34 33 35 34 35 36 3b 63 61 73 65 20 35 33 36 38 37 30 39 31 32 3a 72 65 74 75 72 6e 20 35 33 36 38 37 30 39 31 32 3b 63 61 73 65 20 31 30 37 33 37 34 31 38 32 34 3a 72 65 74 75 72 6e 20 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 70 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 3b 69 66 28 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 72 3d 30 2c 6c 3d 65 2e 73 75 73 70 65 6e 64 65 64 4c 61 6e 65
                                                                                                                                                                                                Data Ascii: 60&e;case 67108864:return 67108864;case 134217728:return 134217728;case 268435456:return 268435456;case 536870912:return 536870912;case 1073741824:return 0;default:return e}}function ep(e,t){var n=e.pendingLanes;if(0===n)return 0;var r=0,l=e.suspendedLane
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 65 54 3d 22 5f 5f 72 65 61 63 74 4d 61 72 6b 65 72 24 22 2b 65 43 3b 66 75 6e 63 74 69 6f 6e 20 65 46 28 65 29 7b 64 65 6c 65 74 65 20 65 5b 65 45 5d 2c 64 65 6c 65 74 65 20 65 5b 65 78 5d 2c 64 65 6c 65 74 65 20 65 5b 65 50 5d 2c 64 65 6c 65 74 65 20 65 5b 65 4e 5d 2c 64 65 6c 65 74 65 20 65 5b 65 5f 5d 7d 66 75 6e 63 74 69 6f 6e 20 65 4d 28 65 29 7b 76 61 72 20 74 3d 65 5b 65 45 5d 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 6e 3b 29 7b 69 66 28 74 3d 6e 5b 65 7a 5d 7c 7c 6e 5b 65 45 5d 29 7b 69 66 28 6e 3d 74 2e 61 6c 74 65 72 6e 61 74 65 2c 6e 75 6c 6c 21 3d 3d 74 2e 63 68 69 6c 64 7c 7c 6e 75 6c 6c 21 3d 3d 6e 26 26 6e 75 6c 6c 21 3d 3d 6e 2e 63 68 69 6c 64 29 66 6f 72 28 65 3d 63
                                                                                                                                                                                                Data Ascii: eT="__reactMarker$"+eC;function eF(e){delete e[eE],delete e[ex],delete e[eP],delete e[eN],delete e[e_]}function eM(e){var t=e[eE];if(t)return t;for(var n=e.parentNode;n;){if(t=n[ez]||n[eE]){if(n=t.alternate,null!==t.child||null!==n&&null!==n.child)for(e=c
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 71 28 65 2c 74 2c 6e 29 7b 69 66 28 65 53 2e 63 61 6c 6c 28 65 48 2c 74 29 7c 7c 21 65 53 2e 63 61 6c 6c 28 65 57 2c 74 29 26 26 28 65 6a 2e 74 65 73 74 28 74 29 3f 65 48 5b 74 5d 3d 21 30 3a 28 65 57 5b 74 5d 3d 21 30 2c 21 31 29 29 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 3b 65 6c 73 65 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 6e 29 7b 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 73 79 6d 62 6f 6c 22 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 3b 72 65 74 75 72 6e 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 76 61 72 20 72 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 6c 69 63 65 28 30 2c 35 29 3b 69
                                                                                                                                                                                                Data Ascii: q(e,t,n){if(eS.call(eH,t)||!eS.call(eW,t)&&(ej.test(t)?eH[t]=!0:(eW[t]=!0,!1))){if(null===n)e.removeAttribute(t);else{switch(typeof n){case"undefined":case"function":case"symbol":e.removeAttribute(t);return;case"boolean":var r=t.toLowerCase().slice(0,5);i
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 7d 7d 63 61 74 63 68 28 65 29 7b 69 66 28 65 26 26 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 74 61 63 6b 29 72 65 74 75 72 6e 5b 65 2e 73 74 61 63 6b 2c 72 2e 73 74 61 63 6b 5d 7d 72 65 74 75 72 6e 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 7d 3b 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 22 3b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 2c 22 6e 61 6d 65 22 29 3b 6c 26 26 6c
                                                                                                                                                                                                Data Ascii: (function(){})}}catch(e){if(e&&r&&"string"==typeof e.stack)return[e.stack,r.stack]}return[null,null]}};r.DetermineComponentFrameRoot.displayName="DetermineComponentFrameRoot";var l=Object.getOwnPropertyDescriptor(r.DetermineComponentFrameRoot,"name");l&&l
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 75 72 6e 3b 77 68 69 6c 65 28 65 29 3b 72 65 74 75 72 6e 20 74 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 5c 6e 45 72 72 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 73 74 61 63 6b 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 2b 22 5c 6e 22 2b 65 2e 73 74 61 63 6b 7d 7d 76 61 72 20 65 30 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 63 6c 69 65 6e 74 2e 72 65 66 65 72 65 6e 63 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 65 31 28 65 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 65 29 7b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 72 65 74 75 72 6e 20 65 3b 64 65 66 61 75 6c 74 3a 72 65 74
                                                                                                                                                                                                Data Ascii: urn;while(e);return t}catch(e){return"\nError generating stack: "+e.message+"\n"+e.stack}}var e0=Symbol.for("react.client.reference");function e1(e){switch(typeof e){case"boolean":case"number":case"string":case"undefined":case"object":return e;default:ret
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 6e 67 28 31 36 29 2b 22 20 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 37 28 65 2c 74 2c 6e 2c 72 2c 6c 2c 61 2c 6f 2c 69 29 7b 65 2e 6e 61 6d 65 3d 22 22 2c 6e 75 6c 6c 21 3d 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 6f 3f 65 2e 74 79 70 65 3d 6f 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 2c 6e 75 6c 6c 21 3d 74 3f 22 6e 75 6d 62 65 72 22 3d 3d 3d 6f 3f 28 30 3d 3d 3d 74 26 26 22 22 3d 3d 3d 65 2e 76 61 6c 75 65 7c 7c 65 2e 76 61 6c 75 65 21 3d 74 29 26 26 28 65 2e 76 61 6c 75 65 3d 22 22 2b 65 31 28 74 29 29 3a 65 2e 76 61 6c 75 65 21 3d 3d 22 22 2b 65 31 28 74 29 26 26 28 65
                                                                                                                                                                                                Data Ascii: ng(16)+" "})}function e7(e,t,n,r,l,a,o,i){e.name="",null!=o&&"function"!=typeof o&&"symbol"!=typeof o&&"boolean"!=typeof o?e.type=o:e.removeAttribute("type"),null!=t?"number"===o?(0===t&&""===e.value||e.value!=t)&&(e.value=""+e1(t)):e.value!==""+e1(t)&&(e
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 6c 26 26 28 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 3d 6c 29 2c 6c 26 26 72 26 26 28 65 5b 6e 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 7d 65 6c 73 65 7b 66 6f 72 28 6c 3d 30 2c 6e 3d 22 22 2b 65 31 28 6e 29 2c 74 3d 6e 75 6c 6c 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 69 66 28 65 5b 6c 5d 2e 76 61 6c 75 65 3d 3d 3d 6e 29 7b 65 5b 6c 5d 2e 73 65 6c 65 63 74 65 64 3d 21 30 2c 72 26 26 28 65 5b 6c 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 3b 72 65 74 75 72 6e 7d 6e 75 6c 6c 21 3d 3d 74 7c 7c 65 5b 6c 5d 2e 64 69 73 61 62 6c 65 64 7c 7c 28 74 3d 65 5b 6c 5d 29 7d 6e 75 6c 6c 21 3d 3d 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 3d 21 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 72 28 65 2c 74 2c 6e 29 7b 69 66 28
                                                                                                                                                                                                Data Ascii: l&&(e[n].selected=l),l&&r&&(e[n].defaultSelected=!0)}else{for(l=0,n=""+e1(n),t=null;l<e.length;l++){if(e[l].value===n){e[l].selected=!0,r&&(e[l].defaultSelected=!0);return}null!==t||e[l].disabled||(t=e[l])}null!==t&&(t.selected=!0)}}function tr(e,t,n){if(


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                57192.168.2.449814104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:19 UTC377OUTGET /_next/static/chunks/2574-3c78d3a174f2750f.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:19 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:19 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"4abea-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152532
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6386ade0f39-EWR
                                                                                                                                                                                                2024-09-28 01:29:19 UTC872INData Raw: 37 64 62 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 33 31 65 37 30 62 62 61 2d 38 31 64 36 2d 34 63 30 61 2d 61 33 62 31 2d 38 62 63 34 37 39 35 64 62 64 62 61 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db0!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="31e70bba-81d6-4c0a-a3b1-8bc4795dbdba",e._sen
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 74 79 70 65 2e 74 72 69 6d 4c 65 66 74 29 2c 22 74 72 69 6d 45 6e 64 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 45 6e 64 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 52 69 67 68 74 29 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 69 6e 20 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 2f 5c 28 28 2e 2a 29 5c 29 2f 2e 65 78 65 63 28 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 29
                                                                                                                                                                                                Data Ascii: type.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString()
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 20 69 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 32 32 37 30 37 29 2c 6f 3d 6e 28 31 38 31 35 37 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 54 72 61 69 6c 69 6e 67 53 6c 61 73 68 29 28 28 30 2c 72 2e 61 64 64 50 61 74 68 50 72 65 66 69 78 29 28 65 2c 22 22 29 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74
                                                                                                                                                                                                Data Ascii: i}});let r=n(22707),o=n(18157);function i(e,t){return(0,o.normalizePathTrailingSlash)((0,r.addPathPrefix)(e,""))}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 61 70 70 42 6f 6f 74 73 74 72 61 70 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 2c 77 69 6e 64 6f 77 2e 6e 65 78 74 3d 7b 76 65 72 73 69 6f 6e 3a 22 31 34 2e 32 2e 33 22 2c 61 70 70 44 69 72 3a 21 30 7d 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72
                                                                                                                                                                                                Data Ascii: 0}),Object.defineProperty(t,"appBootstrap",{enumerable:!0,get:function(){return n}}),window.next={version:"14.2.3",appDir:!0},("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProper
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 28 30 2c 68 2e 69 73 4e 65 78 74 52 6f 75 74 65 72 45 72 72 6f 72 29 28 74 5b 30 5d 29 7c 7c 6d 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2c 74 29 7d 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 65 3d 3e 7b 69 66 28 28 30 2c 68 2e 69 73 4e 65 78 74 52 6f 75 74 65 72 45 72 72 6f 72 29 28 65 2e 65 72 72 6f 72 29 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 72 65 74 75 72 6e 7d 7d 29 3b 6c 65 74 20 5f 3d 64 6f 63 75 6d 65 6e 74 2c 79 3d 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 2c 76 3d 21 31 2c 62 3d 21 31 2c 53 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 69 66 28 30 3d 3d 3d 65 5b 30 5d
                                                                                                                                                                                                Data Ascii: +)t[n]=arguments[n];(0,h.isNextRouterError)(t[0])||m.apply(window.console,t)},window.addEventListener("error",e=>{if((0,h.isNextRouterError)(e.error)){e.preventDefault();return}});let _=document,y=new TextEncoder,v=!1,b=!1,S=null;function E(e){if(0===e[0]
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 64 65 66 61 75 6c 74 2e 68 79 64 72 61 74 65 52 6f 6f 74 28 5f 2c 74 2c 7b 2e 2e 2e 6f 2c 66 6f 72 6d 53 74 61 74 65 3a 53 7d 29 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61
                                                                                                                                                                                                Data Ascii: default.hydrateRoot(_,t,{...o,formState:S}))}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.defa
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 34 31 30 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 41 70 70 52 6f 75 74 65 72 41 6e 6e 6f 75 6e 63
                                                                                                                                                                                                Data Ascii: =t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},41012:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"AppRouterAnnounc
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 29 2c 6e 3f 28 30 2c 6f 2e 63 72 65 61 74 65 50 6f 72 74 61 6c 29 28 73 2c 6e 29 3a 6e 75 6c 6c 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 37 37 33 32 35 3a
                                                                                                                                                                                                Data Ascii: ),n?(0,o.createPortal)(s,n):null}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},77325:
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 2c 67 65 74 53 65 72 76 65 72 41 63 74 69 6f 6e 44 69 73 70 61 74 63 68 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 2c 75 72 6c 54 6f 55 72 6c 57 69 74 68 6f 75 74 46 6c 69 67 68 74 4d 61 72 6b 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 34 31 34 35 32 29 2c 6f 3d 6e 28 35 37 34 33 37 29 2c 69 3d 72 2e 5f 28 6e 28 32 32 36 35 29 29 2c 61 3d 6e 28 34 34 34 36 37 29 2c 73 3d 6e 28 35 31 35 30 37 29 2c 75 3d 6e 28 35 33 31 37 34 29 2c 6c 3d 6e 28 36 38 30 35 36 29 2c 63 3d 6e 28 34 32 31 31 34 29 2c 66 3d 6e 28 37 36 31 33 30 29 2c 64 3d 6e 28 35 30 33 32 32 29 2c 70 3d 6e 28 37 34 30 39 32 29 2c 68 3d 6e 28 34 38
                                                                                                                                                                                                Data Ascii: :function(){return L},getServerActionDispatcher:function(){return R},urlToUrlWithoutFlightMarker:function(){return x}});let r=n(41452),o=n(57437),i=r._(n(2265)),a=n(44467),s=n(51507),u=n(53174),l=n(68056),c=n(42114),f=n(76130),d=n(50322),p=n(74092),h=n(48
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 2c 6e 3d 6e 75 6c 6c 21 3d 3d 74 3f 74 2e 68 65 61 64 3a 6e 75 6c 6c 2c 72 3d 6e 75 6c 6c 21 3d 3d 74 3f 74 2e 70 72 65 66 65 74 63 68 48 65 61 64 3a 6e 75 6c 6c 2c 6f 3d 6e 75 6c 6c 21 3d 3d 72 3f 72 3a 6e 3b 72 65 74 75 72 6e 28 30 2c 69 2e 75 73 65 44 65 66 65 72 72 65 64 56 61 6c 75 65 29 28 6e 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 6c 65 74 20 74 2c 7b 62 75 69 6c 64 49 64 3a 6e 2c 69 6e 69 74 69 61 6c 48 65 61 64 3a 72 2c 69 6e 69 74 69 61 6c 54 72 65 65 3a 75 2c 69 6e 69 74 69 61 6c 43 61 6e 6f 6e 69 63 61 6c 55 72 6c 3a 66 2c 69 6e 69 74 69 61 6c 53 65 65 64 44 61 74 61 3a 76 2c 63 6f 75 6c 64 42 65 49 6e 74 65 72 63 65 70 74 65 64 3a 52 2c 61 73 73 65 74 50 72 65 66 69 78 3a 78 2c 6d 69 73 73 69 6e 67 53 6c 6f 74 73 3a 4d 7d 3d 65
                                                                                                                                                                                                Data Ascii: ,n=null!==t?t.head:null,r=null!==t?t.prefetchHead:null,o=null!==r?r:n;return(0,i.useDeferredValue)(n,o)}function N(e){let t,{buildId:n,initialHead:r,initialTree:u,initialCanonicalUrl:f,initialSeedData:v,couldBeIntercepted:R,assetPrefix:x,missingSlots:M}=e


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                58192.168.2.449816104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:19 UTC552OUTGET /_next/static/chunks/3249-87a1f43fc7a882ca.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:19 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:19 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"33be-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 143876
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6389f0e1a3c-EWR
                                                                                                                                                                                                2024-09-28 01:29:19 UTC873INData Raw: 33 33 62 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 61 36 62 62 64 31 35 36 2d 64 35 64 65 2d 34 37 61 31 2d 39 30 38 66 2d 34 38 33 62 63 64 63 64 34 32 32 66 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 33be!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a6bbd156-d5de-47a1-908f-483bcdcd422f",e._sen
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 51 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 54 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 63 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 6a 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 69 3d 72 28 39 36 36 32 32 29 2c 6e 3d 72 28 32 34 33 30 38 29 3b 6c 65 74 20 6f 3d 65 3d 3e 7b 6c 65 74 20 74 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 63 7a 6b 22 3d 3d 3d 74 3f 22 c4 8c 65 73 6b 5c 78 65 31 20 4b 6f 72 75 6e 61 22 3a 22 65 75 72 22 3d 3d 3d 74 3f 22 45 75 72 6f 22 3a 22 55 53 20 44 6f 6c 6c 61 72 22 7d 2c 61 3d 65 3d 3e 7b 6c 65 74 20
                                                                                                                                                                                                Data Ascii: LD:function(){return u},Qx:function(){return s},T4:function(){return d},c0:function(){return o},jK:function(){return a}});var i=r(96622),n=r(24308);let o=e=>{let t=e.toLowerCase();return"czk"===t?"esk\xe1 Koruna":"eur"===t?"Euro":"US Dollar"},a=e=>{let
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 73 28 6e 75 6c 6c 21 3d 3d 28 4e 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 47 28 29 2e 74 68 65 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 62 6f 72 64 65 72 52 61 64 69 75 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 4e 3f 4e 3a 5b 5d 29 2c 22 66 6f 6e 74 2d 73 69 7a 65 22 3a 5b 7b 74 65 78 74 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 75 6c 6c 21 3d 3d 28 4f 3d 6e 75 6c 6c 3d 3d 3d 28 6c 3d 47 28 29 2e 74 68 65 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 61 3d 6c 2e 65 78 74 65 6e 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 66 6f 6e 74 53 69 7a 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 4f 3f 4f 3a 5b 5d 29 7d 5d 2c 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 3a 5b 7b 66
                                                                                                                                                                                                Data Ascii: s(null!==(N=null===(o=G().theme)||void 0===o?void 0:o.borderRadius)&&void 0!==N?N:[]),"font-size":[{text:Object.keys(null!==(O=null===(l=G().theme)||void 0===l?void 0:null===(a=l.extend)||void 0===a?void 0:a.fontSize)&&void 0!==O?O:[])}],"font-weight":[{f
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 64 65 72 52 61 64 69 75 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 6a 3f 6a 3a 5b 5d 29 7d 5d 2c 73 68 61 64 6f 77 3a 5b 7b 73 68 61 64 6f 77 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 75 6c 6c 21 3d 3d 28 54 3d 6e 75 6c 6c 3d 3d 3d 28 46 3d 47 28 29 2e 74 68 65 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 46 3f 76 6f 69 64 20 30 3a 46 2e 62 6f 78 53 68 61 64 6f 77 29 26 26 76 6f 69 64 20 30 21 3d 3d 54 3f 54 3a 5b 5d 29 7d 5d 2c 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 3a 5b 7b 66 6f 6e 74 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 75 6c 6c 21 3d 3d 28 52 3d 6e 75 6c 6c 3d 3d 3d 28 45 3d 47 28 29 2e 74 68 65 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 45 3f 76 6f 69 64 20 30 3a 45 2e 66 6f 6e 74 46 61 6d 69 6c 79 29 26 26 76 6f 69 64 20 30 21 3d 3d 52 3f 52 3a 5b 5d
                                                                                                                                                                                                Data Ascii: derRadius)&&void 0!==j?j:[])}],shadow:[{shadow:Object.keys(null!==(T=null===(F=G().theme)||void 0===F?void 0:F.boxShadow)&&void 0!==T?T:[])}],"font-family":[{font:Object.keys(null!==(R=null===(E=G().theme)||void 0===E?void 0:E.fontFamily)&&void 0!==R?R:[]
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 74 69 6f 6e 3d 74 2e 70 61 79 6c 6f 61 64 7d 2c 73 65 74 54 65 6d 70 6f 72 61 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 55 75 69 64 28 65 2c 74 29 7b 65 2e 74 65 6d 70 6f 72 61 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 55 75 69 64 3d 74 2e 70 61 79 6c 6f 61 64 7d 7d 2c 65 78 74 72 61 52 65 64 75 63 65 72 73 3a 65 3d 3e 7b 65 2e 61 64 64 43 61 73 65 28 69 2e 6d 75 2c 28 65 2c 74 29 3d 3e 28 7b 2e 2e 2e 65 2c 2e 2e 2e 74 2e 70 61 79 6c 6f 61 64 2e 70 61 79 6d 65 6e 74 52 65 6c 61 74 69 6f 6e 7d 29 29 7d 7d 29 3b 61 2e 61 63 74 69 6f 6e 73 3b 76 61 72 20 6c 3d 72 28 38 39 34 37 33 29 2c 64 3d 72 28 32 35 32 36 39 29 2c 75 3d 72 28 39 35 30 33 36 29 2c 73 3d 72 28 32 32 31 38 36 29 2c 63 3d 72 28 32 32 30 37 38 29 2c 79 3d 72 28 34 32 36 31 37 29 2c 6d 3d 72 28 35
                                                                                                                                                                                                Data Ascii: tion=t.payload},setTemporaryTransactionUuid(e,t){e.temporaryTransactionUuid=t.payload}},extraReducers:e=>{e.addCase(i.mu,(e,t)=>({...e,...t.payload.paymentRelation}))}});a.actions;var l=r(89473),d=r(25269),u=r(95036),s=r(22186),c=r(22078),y=r(42617),m=r(5
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 6e 73 5b 72 5d 3d 7b 2e 2e 2e 74 2e 70 61 79 6c 6f 61 64 2c 76 69 73 69 62 6c 65 3a 21 30 7d 3a 65 2e 61 64 64 54 6f 43 61 72 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 70 75 73 68 28 7b 2e 2e 2e 74 2e 70 61 79 6c 6f 61 64 2c 76 69 73 69 62 6c 65 3a 21 30 7d 29 7d 2c 72 65 6d 6f 76 65 41 64 64 54 6f 43 61 72 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 61 64 64 54 6f 43 61 72 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3e 30 26 26 28 65 2e 61 64 64 54 6f 43 61 72 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3d 65 2e 61 64 64 54 6f 43 61 72 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 66 69 6c 74 65 72 28 65 3d 3e 65 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 49 64 21 3d 3d 74 2e 70 61 79 6c 6f 61 64 29 29 7d 2c 68 69 64 65
                                                                                                                                                                                                Data Ascii: ns[r]={...t.payload,visible:!0}:e.addToCartNotifications.push({...t.payload,visible:!0})},removeAddToCartNotification(e,t){e.addToCartNotifications.length>0&&(e.addToCartNotifications=e.addToCartNotifications.filter(e=>e.notificationId!==t.payload))},hide
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 6f 64 65 3d 74 2e 70 61 79 6c 6f 61 64 29 7d 2c 73 65 74 4f 72 64 65 72 55 72 6c 48 61 73 68 28 65 2c 74 29 7b 65 2e 75 72 6c 48 61 73 68 3d 74 2e 70 61 79 6c 6f 61 64 7d 2c 73 65 74 4c 61 73 74 4f 72 64 65 72 55 75 69 64 28 65 2c 74 29 7b 65 2e 6c 61 73 74 4f 72 64 65 72 55 75 69 64 3d 74 2e 70 61 79 6c 6f 61 64 2c 74 2e 70 61 79 6c 6f 61 64 3f 65 2e 6c 61 73 74 4f 72 64 65 72 55 75 69 64 45 78 70 69 72 65 3d 6c 28 29 28 29 2e 61 64 64 28 33 2c 22 64 61 79 22 29 2e 66 6f 72 6d 61 74 28 29 3a 65 2e 6c 61 73 74 4f 72 64 65 72 55 75 69 64 45 78 70 69 72 65 3d 6e 75 6c 6c 7d 2c 73 65 74 43 61 72 74 55 75 69 64 28 65 2c 74 29 7b 65 2e 63 61 72 74 55 75 69 64 3d 74 2e 70 61 79 6c 6f 61 64 7d 2c 73 65 74 43 61 72 74 4c 61 73 74 43 68 61 6e 67 65 28 65 29 7b 65
                                                                                                                                                                                                Data Ascii: ode=t.payload)},setOrderUrlHash(e,t){e.urlHash=t.payload},setLastOrderUuid(e,t){e.lastOrderUuid=t.payload,t.payload?e.lastOrderUuidExpire=l()().add(3,"day").format():e.lastOrderUuidExpire=null},setCartUuid(e,t){e.cartUuid=t.payload},setCartLastChange(e){e
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 7b 6d 61 72 71 75 65 65 4c 65 66 74 3a 7b 22 30 25 22 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 30 25 29 22 7d 2c 22 31 30 30 25 22 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 22 7d 7d 2c 6d 61 72 71 75 65 65 52 69 67 68 74 3a 7b 22 30 25 22 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 22 7d 2c 22 31 30 30 25 22 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 30 25 29 22 7d 7d 2c 73 6b 65 6c 65 74 6f 6e 47 72 61 64 69 65 6e 74 3a 7b 22 30 25 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3a 22 30 25 20 35 30 25 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 22 3a 22 32 30 30 25 20 32 30 30 25
                                                                                                                                                                                                Data Ascii: {marqueeLeft:{"0%":{transform:"translateX(0%)"},"100%":{transform:"translateX(-100%)"}},marqueeRight:{"0%":{transform:"translateX(100%)"},"100%":{transform:"translateX(0%)"}},skeletonGradient:{"0%":{backgroundPosition:"0% 50%","background-size":"200% 200%
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 67 72 61 79 36 30 30 3a 22 23 37 35 37 35 37 35 22 2c 67 72 61 79 35 30 30 3a 22 23 41 46 41 46 41 46 22 2c 67 72 61 79 34 30 30 3a 22 23 43 42 43 42 43 42 22 2c 67 72 61 79 33 30 30 3a 22 23 45 32 45 32 45 32 22 2c 67 72 61 79 32 30 30 3a 22 23 45 45 45 45 45 45 22 2c 67 72 61 79 31 35 30 3a 22 23 46 39 46 39 46 39 22 2c 67 72 61 79 31 30 30 3a 22 23 46 36 46 36 46 36 22 2c 62 6c 61 63 6b 31 30 3a 22 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 31 29 22 2c 64 61 72 6b 47 72 61 79 31 30 30 3a 22 23 46 34 46 34 46 34 22 2c 77 68 69 74 65 3a 22 23 66 66 66 22 2c 62 6c 61 63 6b 3a 22 23 30 30 30 22 2c 73 65 63 6f 6e 64 61 72 79 3a 22 23 36 31 36 31 36 31 22 2c 74 65 72 74 69 61 72 79 3a 22 23 38 43 38 43 38 43 22 2c 70 72 69 6d 61 72 79
                                                                                                                                                                                                Data Ascii: gray600:"#757575",gray500:"#AFAFAF",gray400:"#CBCBCB",gray300:"#E2E2E2",gray200:"#EEEEEE",gray150:"#F9F9F9",gray100:"#F6F6F6",black10:"rgba(255, 255, 255, 0.1)",darkGray100:"#F4F4F4",white:"#fff",black:"#000",secondary:"#616161",tertiary:"#8C8C8C",primary
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 62 6c 75 65 37 30 30 3a 22 23 30 30 37 44 42 32 22 2c 62 6c 75 65 4c 69 67 68 74 3a 22 23 66 32 66 32 66 66 22 2c 63 72 65 61 6d 57 68 69 74 65 3a 22 23 66 65 66 65 66 65 22 2c 69 6e 53 74 6f 63 6b 3a 22 23 30 31 39 34 36 66 22 2c 77 61 72 6e 69 6e 67 3a 22 23 46 43 46 31 44 35 22 2c 69 6e 66 6f 3a 22 23 44 35 45 39 46 31 22 2c 65 72 72 6f 72 3a 22 23 46 33 44 33 44 33 22 2c 74 72 61 6e 73 70 61 72 65 6e 74 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 2c 66 6f 6e 74 46 61 6d 69 6c 79 3a 7b 62 61 73 65 3a 5b 22 76 61 72 28 2d 2d 66 6f 6e 74 2d 74 74 2d 73 61 74 6f 73 68 69 2d 72 65 67 75 6c 61 72 29 22 2c 27 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 53 65 67 6f 65 20
                                                                                                                                                                                                Data Ascii: blue700:"#007DB2",blueLight:"#f2f2ff",creamWhite:"#fefefe",inStock:"#01946f",warning:"#FCF1D5",info:"#D5E9F1",error:"#F3D3D3",transparent:"transparent"},fontFamily:{base:["var(--font-tt-satoshi-regular)",'Arial, Helvetica, system-ui, -apple-system, Segoe


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                59192.168.2.449817104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:19 UTC552OUTGET /_next/static/chunks/7945-34fd488a063f85fb.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:19 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:19 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"1044a-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 143876
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff639d8c943fd-EWR
                                                                                                                                                                                                2024-09-28 01:29:19 UTC872INData Raw: 37 64 62 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 65 26 26 28 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 32 31 35 35 30 38 38 37 2d 64 33 36 35 2d 34 61 62 31 2d 61 36 61 65 2d 35 62 66 36 65 66 61 37 30 30 37 61 22 2c 6e 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db0!function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="21550887-d365-4ab1-a6ae-5bf6efa7007a",n._sen
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 73 70 61 6e 22 2c 7b 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 6e 7d 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 74 6f 61 73 74 2d 73 75 63 63 65 73 73 22 7d 29 2c 7b 74 6f 61 73 74 49 64 3a 6e 7d 29 7d 2c 73 3d 28 6e 2c 65 29 3d 3e 7b 75 28 6e 2c 22 65 72 72 6f 72 22 29 3b 6c 65 74 20 74 3d 28 30 2c 61 2e 50 59 29 28 22 65 72 72 6f 72 22 2c 6e 2c 22 66 6c 61 73 68 20 6d 65 73 73 61 67 65 22 2c 65 29 3b 28 30 2c 69 2e 6b 56 29 28 74 29 7d 2c 6c 3d 28 6e 2c 65 29 3d 3e 7b 75 28 6e 2c 22 69 6e 66 6f 22 29 3b 6c 65 74 20 74 3d 28 30 2c 61 2e 50 59 29 28 22 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 6e 2c 22 66 6c 61 73 68 20 6d 65 73 73 61 67 65 22 2c 65 29 3b 28 30 2c 69 2e 6b 56 29 28 74 29 7d 2c 64 3d
                                                                                                                                                                                                Data Ascii: span",{dangerouslySetInnerHTML:{__html:n},"data-testid":"toast-success"}),{toastId:n})},s=(n,e)=>{u(n,"error");let t=(0,a.PY)("error",n,"flash message",e);(0,i.kV)(t)},l=(n,e)=>{u(n,"info");let t=(0,a.PY)("information",n,"flash message",e);(0,i.kV)(t)},d=
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 6c 73 22 3a 22 69 6e 76 61 6c 69 64 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 2c 22 69 6e 76 61 6c 69 64 2d 72 65 66 72 65 73 68 2d 74 6f 6b 65 6e 22 3a 22 69 6e 76 61 6c 69 64 2d 72 65 66 72 65 73 68 2d 74 6f 6b 65 6e 22 2c 22 6f 72 64 65 72 2d 65 6d 61 69 6c 73 2d 6e 6f 74 2d 73 65 6e 74 22 3a 22 6f 72 64 65 72 2d 65 6d 61 69 6c 73 2d 6e 6f 74 2d 73 65 6e 74 22 2c 22 6f 72 64 65 72 2d 65 6d 70 74 79 2d 63 61 72 74 22 3a 22 6f 72 64 65 72 2d 65 6d 70 74 79 2d 63 61 72 74 22 2c 22 70 65 72 73 6f 6e 61 6c 2d 64 61 74 61 2d 72 65 71 75 65 73 74 2d 74 79 70 65 2d 69 6e 76 61 6c 69 64 22 3a 22 70 65 72 73 6f 6e 61 6c 2d 64 61 74 61 2d 72 65 71 75 65 73 74 2d 74 79 70 65 2d 69 6e 76 61 6c 69 64 22 2c 22 62 6c 6f 67 2d 63 61 74 65 67 6f 72 79 2d 6e 6f 74 2d 66 6f
                                                                                                                                                                                                Data Ascii: ls":"invalid-credentials","invalid-refresh-token":"invalid-refresh-token","order-emails-not-sent":"order-emails-not-sent","order-empty-cart":"order-empty-cart","personal-data-request-type-invalid":"personal-data-request-type-invalid","blog-category-not-fo
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 65 6d 61 69 6c 73 20 77 61 73 20 6e 6f 74 20 73 65 6e 74 2e 22 7d 29 2c 5b 72 5b 22 6f 72 64 65 72 2d 65 6d 70 74 79 2d 63 61 72 74 22 5d 5d 3a 28 30 2c 63 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 43 61 72 74 20 69 73 20 65 6d 70 74 79 2e 22 7d 29 2c 5b 72 5b 22 70 65 72 73 6f 6e 61 6c 2d 64 61 74 61 2d 72 65 71 75 65 73 74 2d 74 79 70 65 2d 69 6e 76 61 6c 69 64 22 5d 5d 3a 28 30 2c 63 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 49 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 20 74 79 70 65 2e 22 7d 29 2c 5b 72 5b 22 62 6c 6f 67 2d 63 61 74 65 67 6f 72 79 2d 6e 6f 74 2d 66 6f 75 6e 64 22 5d 5d 3a 28 30 2c 63 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 43 61 74 65 67 6f 72 79 20 6e 6f 74 20
                                                                                                                                                                                                Data Ascii: emails was not sent."}),[r["order-empty-cart"]]:(0,c.$t)({defaultMessage:"Cart is empty."}),[r["personal-data-request-type-invalid"]]:(0,c.$t)({defaultMessage:"Invalid request type."}),[r["blog-category-not-found"]]:(0,c.$t)({defaultMessage:"Category not
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 65 29 29 7b 69 66 28 70 28 74 2e 65 78 74 65 6e 73 69 6f 6e 73 2e 75 73 65 72 43 6f 64 65 29 29 7b 65 2e 61 70 70 6c 69 63 61 74 69 6f 6e 45 72 72 6f 72 3d 7b 74 79 70 65 3a 74 2e 65 78 74 65 6e 73 69 6f 6e 73 2e 75 73 65 72 43 6f 64 65 2c 6d 65 73 73 61 67 65 3a 66 28 74 2e 65 78 74 65 6e 73 69 6f 6e 73 2e 75 73 65 72 43 6f 64 65 29 7d 3b 63 6f 6e 74 69 6e 75 65 7d 65 2e 61 70 70 6c 69 63 61 74 69 6f 6e 45 72 72 6f 72 3d 7b 74 79 70 65 3a 72 2e 64 65 66 61 75 6c 74 2c 6d 65 73 73 61 67 65 3a 28 30 2c 63 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 55 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 2e 22 7d 29 7d 7d 7d 65 6c 73 65 20 65 2e 61 70 70 6c 69 63 61 74 69 6f 6e 45 72 72 6f 72 3d 7b 74 79 70 65 3a 72 2e 64 65 66 61 75 6c 74 2c 6d 65 73
                                                                                                                                                                                                Data Ascii: e)){if(p(t.extensions.userCode)){e.applicationError={type:t.extensions.userCode,message:f(t.extensions.userCode)};continue}e.applicationError={type:r.default,message:(0,c.$t)({defaultMessage:"Unknown error."})}}}else e.applicationError={type:r.default,mes
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 28 30 2c 49 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 63 2e 64 61 74 61 29 72 65 74 75 72 6e 20 68 28 69 2c 21 31 29 3b 69 66 28 21 30 21 3d 3d 69 26 26 73 28 21 30 29 2c 6e 75 6c 6c 3d 3d 3d 6c 29 72 65 74 75 72 6e 20 68 28 69 2c 21 30 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 63 2e 65 72 72 6f 72 29 72 65 74 75 72 6e 20 41 28 63 2e 65 72 72 6f 72 29 2c 68 28 69 2c 21 30 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 63 2e 64 61 74 61 7c 7c 6e 75 6c 6c 3d 3d 3d 63 2e 64 61 74 61 2e 63 61 72 74 29 72 65 74 75 72 6e 20 68 28 69 2c 21 30 29 3b 6c 65 74 20 6e 3d 5a 28 63 2e 64 61 74 61 2e 63 61 72 74 2c 6d 29 2c 65 3d 6e 75 6c 6c 3d 3d 3d 63 2e 64 61 74 61 2e 63 61 72 74 2e 74 72 61 6e 73 70 6f 72 74 3f 6e 75 6c 6c 3a 28 30
                                                                                                                                                                                                Data Ascii: (0,I.useMemo)(()=>{if(void 0===c.data)return h(i,!1);if(!0!==i&&s(!0),null===l)return h(i,!0);if(void 0!==c.error)return A(c.error),h(i,!0);if(void 0===c.data||null===c.data.cart)return h(i,!0);let n=Z(c.data.cart,m),e=null===c.data.cart.transport?null:(0
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 74 68 6f 75 74 56 61 74 3a 62 28 6e 2e 70 72 69 63 65 57 69 74 68 6f 75 74 56 61 74 29 2c 70 72 69 63 65 57 69 74 68 56 61 74 3a 62 28 6e 2e 70 72 69 63 65 57 69 74 68 56 61 74 29 2c 76 61 74 41 6d 6f 75 6e 74 3a 62 28 6e 2e 76 61 74 41 6d 6f 75 6e 74 29 2c 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 6e 2e 63 75 72 72 65 6e 63 79 43 6f 64 65 7d 29 2c 5a 3d 28 6e 2c 65 29 3d 3e 7b 6c 65 74 20 74 3d 6e 2e 72 65 6d 61 69 6e 69 6e 67 41 6d 6f 75 6e 74 57 69 74 68 56 61 74 46 6f 72 46 72 65 65 53 74 61 6e 64 61 72 64 54 72 61 6e 73 70 6f 72 74 2c 72 3d 28 30 2c 43 2e 78 79 29 28 6e 2e 74 6f 74 61 6c 50 72 69 63 65 2c 65 29 2c 61 3d 4f 28 28 30 2c 43 2e 78 79 29 28 6e 2e 74 6f 74 61 6c 49 74 65 6d 73 50 72 69 63 65 2c 65 29 29 2c 7b 6e 6f 4c 6f 6e 67 65 72 41 76 61
                                                                                                                                                                                                Data Ascii: thoutVat:b(n.priceWithoutVat),priceWithVat:b(n.priceWithVat),vatAmount:b(n.vatAmount),currencyCode:n.currencyCode}),Z=(n,e)=>{let t=n.remainingAmountWithVatForFreeStandardTransport,r=(0,C.xy)(n.totalPrice,e),a=O((0,C.xy)(n.totalItemsPrice,e)),{noLongerAva
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 7d 7d 2c 37 32 36 37 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 2e 64 28 65 2c 7b 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 6c 65 74 20 72 3d 6e 3d 3e 30 20 69 6e 20 6e 3f 7b 6e 61 6d 65 3a 6e 5b 30 5d 2e 6e 61 6d 65 2c 75 72 6c 3a 6e 5b 30 5d 2e 75 72 6c 7d 3a 6e 75 6c 6c 7d 2c 38 34 37 35 38 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 2e 64 28 65 2c 7b 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 3d 74 28 37 32 36 37 30 29 2c 61 3d 74 28 32 33 29 3b 6c 65 74 20 69 3d 28 6e 2c 65 29 3d 3e 7b 76 61 72 20 74 2c 69 2c 6f 3b 72 65 74 75 72 6e 7b 2e 2e 2e 6e 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 2e 64 65 73 63 72 69 70 74 69
                                                                                                                                                                                                Data Ascii: }},72670:function(n,e,t){t.d(e,{B:function(){return r}});let r=n=>0 in n?{name:n[0].name,url:n[0].url}:null},84758:function(n,e,t){t.d(e,{A:function(){return i}});var r=t(72670),a=t(23);let i=(n,e)=>{var t,i,o;return{...n,description:null!==(t=n.descripti
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 6e 75 6c 6c 21 3d 3d 6e 2e 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 49 6e 66 6f 3f 7b 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 46 72 6f 6d 3a 6e 2e 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 49 6e 66 6f 2e 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 46 72 6f 6d 2c 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 54 6f 3a 6e 2e 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 49 6e 66 6f 2e 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 54 6f 2c 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 4e 61 6d 65 3a 6e 2e 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 49 6e 66 6f 2e 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 4e 61 6d 65 7d 3a 7b 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 46 72 6f 6d 3a 22 22 2c 64 65 6c 69 76 65 72
                                                                                                                                                                                                Data Ascii: null!==n.deliveryIntervalInfo?{deliveryIntervalFrom:n.deliveryIntervalInfo.deliveryIntervalFrom,deliveryIntervalTo:n.deliveryIntervalInfo.deliveryIntervalTo,deliveryIntervalName:n.deliveryIntervalInfo.deliveryIntervalName}:{deliveryIntervalFrom:"",deliver
                                                                                                                                                                                                2024-09-28 01:29:19 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 53 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 50 2e 5f 29 28 5b 27 5c 6e 20 20 20 20 66 72 61 67 6d 65 6e 74 20 41 72 74 69 63 6c 65 44 65 74 61 69 6c 46 72 61 67 6d 65 6e 74 20 6f 6e 20 41 72 74 69 63 6c 65 53 69 74 65 20 7b 5c 6e 20 20 5f 5f 74 79 70 65 6e 61 6d 65 5c 6e 20 20 75 75 69 64 5c 6e 20 20 73 6c 75 67 5c 6e 20 20 70 6c 61 63 65 6d 65 6e 74 5c 6e 20 20 61 72 74 69 63 6c 65 4e 61 6d 65 3a 20 6e 61 6d 65 5c 6e 20 20 74 65 78 74 5c 6e 20 20 2e 2e 2e 42 72 65 61 64 63 72 75 6d 62 46 72 61 67 6d 65 6e 74 5c 6e 20 20 73 65 6f 54 69 74 6c 65 5c 6e 20 20 73 65 6f 4d 65 74 61 44 65 73 63 72 69 70 74 69 6f 6e 5c 6e 20 20 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 5c 6e 20 20 63 72
                                                                                                                                                                                                Data Ascii: ction(){return n},n}function S(){let n=(0,P._)(['\n fragment ArticleDetailFragment on ArticleSite {\n __typename\n uuid\n slug\n placement\n articleName: name\n text\n ...BreadcrumbFragment\n seoTitle\n seoMetaDescription\n canonicalUrl\n cr


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                60192.168.2.449818104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:19 UTC552OUTGET /_next/static/chunks/6589-e0c5cd4dd35d4ea3.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:20 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:19 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"15ef1-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152532
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff63bec2317e9-EWR
                                                                                                                                                                                                2024-09-28 01:29:20 UTC872INData Raw: 37 64 62 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 61 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 61 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 61 5d 3d 22 35 33 64 36 38 64 33 64 2d 30 34 61 34 2d 34 62 62 37 2d 38 61 65 64 2d 36 34 61 36 63 64 33 38 63 39 39 33 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db1!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},a=Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="53d68d3d-04a4-4bb7-8aed-64a6cd38c993",e._sen
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 65 64 69 75 6d 22 2c 76 61 72 69 61 6e 74 3a 67 3d 22 70 72 69 6d 61 72 79 22 2c 74 79 70 65 3a 78 3d 22 62 75 74 74 6f 6e 22 2c 2e 2e 2e 79 7d 3d 65 3b 69 66 28 72 29 7b 76 61 72 20 68 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 75 2e 68 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 22 2e 63 6f 6e 63 61 74 28 6e 75 6c 6c 21 3d 3d 28 68 3d 79 5b 22 64 61 74 61 2d 74 65 73 74 69 64 22 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 68 3f 68 3a 22 62 74 6e 22 2c 22 2d 64 69 73 61 62 6c 65 64 22 29 2c 73 69 7a 65 3a 64 2c 63 6c 61 73 73 4e 61 6d 65 3a 6e 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 7d 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 72 65 66 3a 61 2c 74 79 70 65 3a 78 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6f 2e
                                                                                                                                                                                                Data Ascii: edium",variant:g="primary",type:x="button",...y}=e;if(r){var h;return(0,i.jsx)(u.h,{"data-testid":"".concat(null!==(h=y["data-testid"])&&void 0!==h?h:"btn","-disabled"),size:d,className:n,children:l})}return(0,i.jsx)("button",{ref:a,type:x,className:(0,o.
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 74 2e 72 29 28 72 2e 65 36 2c 22 63 75 72 73 6f 72 2d 6e 6f 74 2d 61 6c 6c 6f 77 65 64 20 62 67 2d 67 72 61 79 32 30 30 20 74 65 78 74 2d 67 72 61 79 35 30 30 22 2c 72 2e 4b 69 5b 22 22 2e 63 6f 6e 63 61 74 28 73 2c 22 43 6c 61 73 73 4e 61 6d 65 22 29 5d 2c 28 30 2c 72 2e 57 78 29 28 73 29 2c 6c 29 2c 2e 2e 2e 69 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 7d 7d 2c 32 34 38 30 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6c 29 7b 6c 2e 64 28 61 2c 7b 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 35 37 34 33 37 29 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74 7b 63 6f 64 65 3a 61 2c 66 61 6c 6c 62 61 63 6b 3a 6c 2c
                                                                                                                                                                                                Data Ascii: urn(0,n.jsx)("div",{className:(0,t.r)(r.e6,"cursor-not-allowed bg-gray200 text-gray500",r.Ki["".concat(s,"ClassName")],(0,r.Wx)(s),l),...i,children:a})}},24808:function(e,a,l){l.d(a,{W:function(){return r}});var n=l(57437);let r=e=>{let{code:a,fallback:l,
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 34 20 77 2d 34 22 2c 61 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 4d 69 6e 75 73 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 2e 35 20 38 68 31 31 22 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 7d 29 7d 29 7d 7d 2c 33 39 31 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6c 29 7b 6c
                                                                                                                                                                                                Data Ascii: }=e;return(0,n.jsx)("svg",{viewBox:"0 0 16 16",fill:"none",className:(0,r.r)("h-4 w-4",a),"data-testid":"@icon/Minus",children:(0,n.jsx)("path",{d:"M2.5 8h11",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round"})})}},39136:function(e,a,l){l
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 35 35 38 2d 39 2e 35 35 38 61 2e 36 32 35 2e 36 32 35 20 30 20 30 20 31 20 2e 38 38 34 2e 38 38 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 39 35 35 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6c 29 7b 6c 2e 64 28 61 2c 7b 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 35 30 31 37 29 3b 6c 65 74 20 74 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 61 29 2c
                                                                                                                                                                                                Data Ascii: 558-9.558a.625.625 0 0 1 .884.884",fill:"currentColor"})})}},95575:function(e,a,l){l.d(a,{k:function(){return t}});var n=l(57437),r=l(5017);let t=e=>{let{className:a}=e;return(0,n.jsx)("svg",{fill:"none",viewBox:"0 0 24 24",className:(0,r.r)("h-6 w-6",a),
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 28 22 68 2d 36 20 77 2d 36 22 2c 61 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 46 69 6c 65 54 65 78 74 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 32 30 2e 30 33 20 37 2e 37 32 2d 35 2e 32 35 2d 35 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 2d 2e 35 33 2d 2e 32 32 68 2d 39 61 31 2e 35 20 31 2e 35 20 30 20 30 20 30 2d 31 2e 35 20 31 2e 35 76 31 36 2e 35 61 31 2e 35 20 31 2e 35 20 30 20 30 20 30 20 31 2e 35 20 31 2e 35 68 31 33 2e 35 61 31 2e 35 20 31 2e 35 20 30 20 30 20 30 20 31 2e 35 2d 31 2e 35 76 2d 31 32 61 2e 37 35 2e 37 35 20 30 20 30 20 30 2d 2e 32 32 2d 2e 35 33 4d 31 35 20 34 2e 38 31 6c 32 2e 36 38 39 20 32 2e 36 39 48 31 35 7a 6d 33 2e 37 35 20 31 35 2e 34 34
                                                                                                                                                                                                Data Ascii: ("h-6 w-6",a),"data-testid":"@icon/FileText",children:(0,n.jsx)("path",{d:"m20.03 7.72-5.25-5.25a.75.75 0 0 0-.53-.22h-9a1.5 1.5 0 0 0-1.5 1.5v16.5a1.5 1.5 0 0 0 1.5 1.5h13.5a1.5 1.5 0 0 0 1.5-1.5v-12a.75.75 0 0 0-.22-.53M15 4.81l2.689 2.69H15zm3.75 15.44
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 37 38 36 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6c 29 7b 6c 2e 64 28 61 2c 7b 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 35 30 31 37 29 3b 6c 65 74 20 74 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 30 30 20 31 30 30 22 2c 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3a 22 78 4d 69 64 59 4d 69 64 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 61 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 4c 6f 61 64 65 72
                                                                                                                                                                                                Data Ascii: olor"})})}},78641:function(e,a,l){l.d(a,{a:function(){return t}});var n=l(57437),r=l(5017);let t=e=>{let{className:a}=e;return(0,n.jsxs)("svg",{viewBox:"0 0 100 100",preserveAspectRatio:"xMidYMid",className:(0,r.r)("h-6 w-6",a),"data-testid":"@icon/Loader
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 66 69 6e 69 74 65 22 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 61 6e 69 6d 61 74 65 22 2c 7b 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3a 22 66 69 6c 6c 2d 6f 70 61 63 69 74 79 22 2c 6b 65 79 54 69 6d 65 73 3a 22 30 3b 31 22 2c 64 75 72 3a 22 32 73 22 2c 72 65 70 65 61 74 43 6f 75 6e 74 3a 22 69 6e 64 65 66 69 6e 69 74 65 22 2c 76 61 6c 75 65 73 3a 22 31 3b 30 22 2c 62 65 67 69 6e 3a 22 2d 31 2e 32 35 73 22 7d 29 5d 7d 29 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 67 22 2c 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 72 6f 74 61 74 65 28 31 33 35 20 2d 2e 33 35 35 20 34 31 2e 35 36 39 29 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 73 29 28 22 63 69 72 63 6c 65 22 2c 7b 72 3a 22 36 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 66 69 6c
                                                                                                                                                                                                Data Ascii: finite"}),(0,n.jsx)("animate",{attributeName:"fill-opacity",keyTimes:"0;1",dur:"2s",repeatCount:"indefinite",values:"1;0",begin:"-1.25s"})]})}),(0,n.jsx)("g",{transform:"rotate(135 -.355 41.569)",children:(0,n.jsxs)("circle",{r:"6",fill:"currentColor",fil
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 6e 69 74 65 22 2c 76 61 6c 75 65 73 3a 22 31 3b 30 22 2c 62 65 67 69 6e 3a 22 2d 30 2e 35 73 22 7d 29 5d 7d 29 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 67 22 2c 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 72 6f 74 61 74 65 28 2d 39 30 20 33 35 20 2d 31 35 29 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 73 29 28 22 63 69 72 63 6c 65 22 2c 7b 72 3a 22 36 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 66 69 6c 6c 4f 70 61 63 69 74 79 3a 22 2e 32 35 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 61 6e 69 6d 61 74 65 54 72 61 6e 73 66 6f 72 6d 22 2c 7b 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3a 22 74 72 61 6e 73 66 6f 72 6d 22 2c 74 79 70 65 3a 22 73 63 61 6c 65 22 2c 62 65 67 69 6e 3a 22 2d 30 2e 32 35 73 22 2c 76
                                                                                                                                                                                                Data Ascii: nite",values:"1;0",begin:"-0.5s"})]})}),(0,n.jsx)("g",{transform:"rotate(-90 35 -15)",children:(0,n.jsxs)("circle",{r:"6",fill:"currentColor",fillOpacity:".25",children:[(0,n.jsx)("animateTransform",{attributeName:"transform",type:"scale",begin:"-0.25s",v
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 7d 29 3a 28 30 2c 6e 2e 6a 73 78 29 28 74 2e 7a 78 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 62 74 6e 2d 62 75 79 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 78 2c 64 69 73 61 62 6c 65 64 3a 21 30 2c 72 65 66 3a 79 2c 76 61 72 69 61 6e 74 3a 66 2c 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 21 3d 67 3f 67 3a 28 30 2c 73 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 4f 75 74 20 6f 66 20 73 74 6f 63 6b 22 7d 29 7d 29 7d 2c 75 3d 65 3d 3e 7b 6c 65 74 7b 73 61 6c 65 50 72 69 63 65 3a 61 2c 2e 2e 2e 6c 7d 3d 65 2c 72 3d 61 7c 7c 6c 2e 70 72 69 63 65 2c 74 3d 6c 2e 69 73 50 72 65 4f 72 64 65 72 3f 28 30 2c 73 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 50 72 65 2d 6f 72 64 65 72 20 7b 70 72 69 63 65 7d 22 7d 2c 7b 70 72 69
                                                                                                                                                                                                Data Ascii: }):(0,n.jsx)(t.zx,{"data-testid":"btn-buy",className:x,disabled:!0,ref:y,variant:f,children:null!=g?g:(0,s.$t)({defaultMessage:"Out of stock"})})},u=e=>{let{salePrice:a,...l}=e,r=a||l.price,t=l.isPreOrder?(0,s.$t)({defaultMessage:"Pre-order {price}"},{pri


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                61192.168.2.449819104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:19 UTC551OUTGET /_next/static/chunks/820-0b8269ad264b566f.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:20 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:20 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"7bb4-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152533
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff63bffac7293-EWR
                                                                                                                                                                                                2024-09-28 01:29:20 UTC873INData Raw: 37 62 62 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6c 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 6c 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6c 5d 3d 22 39 63 36 63 37 32 65 63 2d 39 37 36 35 2d 34 32 34 33 2d 38 33 39 35 2d 36 61 34 34 32 62 37 61 61 65 63 34 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7bb4!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="9c6c72ec-9765-4243-8395-6a442b7aaec4",e._sen
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 6c 2e 39 30 34 2d 32 2e 35 30 35 41 34 2e 35 20 34 2e 35 20 30 20 30 20 30 20 31 32 20 39 2e 36 34 36 56 33 2e 30 36 38 61 31 2e 38 38 20 31 2e 38 38 20 30 20 30 20 30 2d 31 2e 33 34 35 2d 31 2e 38 30 32 4d 35 2e 37 35 20 33 2e 38 38 61 2e 37 35 2e 37 35 20 30 20 30 20 30 2d 2e 37 35 2e 37 35 76 31 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 2e 37 35 2e 37 35 68 34 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 2e 37 35 2d 2e 37 35 76 2d 31 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 2d 2e 37 35 2d 2e 37 35 7a 4d 35 20 38 2e 33 38 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 35 2d 2e 35 48 37 61 2e 35 2e 35 20 30 20 31 20 31 20 30 20 31 48 35 2e 35 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 35 2d 2e 35 6d 34 2d 2e 35 61 2e 35 2e 35 20 30 20 31 20 30 20 30 20
                                                                                                                                                                                                Data Ascii: l.904-2.505A4.5 4.5 0 0 0 12 9.646V3.068a1.88 1.88 0 0 0-1.345-1.802M5.75 3.88a.75.75 0 0 0-.75.75v1.5a.75.75 0 0 0 .75.75h4.5a.75.75 0 0 0 .75-.75v-1.5a.75.75 0 0 0-.75-.75zM5 8.38a.5.5 0 0 1 .5-.5H7a.5.5 0 1 1 0 1H5.5a.5.5 0 0 1-.5-.5m4-.5a.5.5 0 1 0 0
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 32 61 31 2e 35 20 31 2e 35 20 30 20 30 20 31 2d 31 2e 33 35 39 2d 2e 38 36 33 6c 2d 31 2e 36 33 37 2d 33 2e 34 39 33 61 34 2e 35 20 34 2e 35 20 30 20 30 20 31 2d 2e 34 32 36 2d 31 2e 39 31 7a 6d 31 2e 35 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 2e 37 35 2d 2e 37 35 68 34 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 2e 37 35 2e 37 35 76 34 61 2e 37 35 2e 37 35 20 30 20 30 20 31 2d 2e 37 35 2e 37 35 68 2d 34 2e 35 41 2e 37 35 2e 37 35 20 30 20 30 20 31 20 35 20 37 2e 32 35 7a 4d 35 2e 35 20 39 61 2e 35 2e 35 20 30 20 31 20 30 20 30 20 31 68 35 61 2e 35 2e 35 20 30 20 31 20 30 20 30 2d 31 7a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 38 35 37 35 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 61 29 7b 61 2e
                                                                                                                                                                                                Data Ascii: 2a1.5 1.5 0 0 1-1.359-.863l-1.637-3.493a4.5 4.5 0 0 1-.426-1.91zm1.5.75a.75.75 0 0 1 .75-.75h4.5a.75.75 0 0 1 .75.75v4a.75.75 0 0 1-.75.75h-4.5A.75.75 0 0 1 5 7.25zM5.5 9a.5.5 0 1 0 0 1h5a.5.5 0 1 0 0-1z",fill:"currentColor"})})}},85755:function(e,l,a){a.
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 32 20 35 43 38 2e 31 33 34 30 31 20 35 20 35 20 38 2e 31 33 34 30 31 20 35 20 31 32 43 35 20 31 35 2e 38 36 36 20 38 2e 31 33 34 30 31 20 31 39 20 31 32 20 31 39 5a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 5d 7d 29 7d 7d 2c 31 38 37 38 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 61 29 7b 61 2e 64 28 6c 2c 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 6e 3d 61 28 35 37 34 33 37 29 2c 74 3d 61 28 35 30 31 37 29 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d
                                                                                                                                                                                                Data Ascii: 2 5C8.13401 5 5 8.13401 5 12C5 15.866 8.13401 19 12 19Z",fill:"currentColor"})]})}},18780:function(e,l,a){a.d(l,{d:function(){return r}});var n=a(57437),t=a(5017);let r=e=>{let{className:l}=e;return(0,n.jsx)("svg",{viewBox:"0 0 24 24",fill:"none",classNam
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 65 3d 3e 7b 6c 65 74 7b 74 6f 6f 6c 74 69 70 43 6f 6e 74 65 6e 74 3a 6c 2c 63 68 69 6c 64 72 65 6e 3a 61 2c 61 6e 63 68 6f 72 53 65 6c 65 63 74 3a 73 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 2c 2e 2e 2e 64 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 73 29 28 6e 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 61 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 72 2e 75 2c 7b 2e 2e 2e 64 2c 61 6e 63 68 6f 72 53 65 6c 65 63 74 3a 22 2e 22 2e 63 6f 6e 63 61 74 28 73 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 74 2e 72 29 28 22 7a 2d 61 62 6f 76 65 20 74 65 78 74 2d 63 65 6e 74 65 72 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 65 78 74 2d 62 6f
                                                                                                                                                                                                Data Ascii: e=>{let{tooltipContent:l,children:a,anchorSelect:s,className:i,...d}=e;return(0,n.jsxs)(n.Fragment,{children:[(0,n.jsx)("a",{className:s,children:a}),(0,n.jsx)(r.u,{...d,anchorSelect:".".concat(s),className:(0,t.r)("z-above text-center font-medium text-bo
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 30 20 30 20 31 2d 2e 31 35 39 2d 2e 30 36 33 6c 2d 2e 30 30 34 2d 2e 30 30 35 2d 32 2e 37 34 37 2d 32 2e 36 32 35 2d 2e 30 30 38 2d 2e 30 30 38 2d 2e 30 30 39 2d 2e 30 30 37 61 2e 32 35 2e 32 35 20 30 20 31 20 31 20 2e 33 34 34 2d 2e 33 36 32 6c 2e 30 30 37 2e 30 30 36 2e 30 30 37 2e 30 30 37 20 32 2e 32 33 20 32 2e 31 32 38 2e 33 34 36 2e 33 33 2e 33 34 35 2d 2e 33 33 20 34 2e 39 37 37 2d 34 2e 37 34 33 61 2e 32 35 2e 32 35 20 30 20 30 20 31 20 2e 33 34 33 2e 33 36 33 6c 2d 35 2e 34 38 34 20 35 2e 32 34 61 2e 32 35 39 2e 32 35 39 20 30 20 30 20 31 2d 2e 31 37 38 2e 30 36 39 5a 22 2c 66 69 6c 6c 3a 22 23 39 42 45 38 38 37 22 2c 73 74 72 6f 6b 65 3a 22 23 30 30 30 22 7d 29 5d 7d 29 7d 7d 2c 32 34 33 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 61 29 7b
                                                                                                                                                                                                Data Ascii: 0 0 1-.159-.063l-.004-.005-2.747-2.625-.008-.008-.009-.007a.25.25 0 1 1 .344-.362l.007.006.007.007 2.23 2.128.346.33.345-.33 4.977-4.743a.25.25 0 0 1 .343.363l-5.484 5.24a.259.259 0 0 1-.178.069Z",fill:"#9BE887",stroke:"#000"})]})}},24329:function(e,l,a){
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 63 6f 64 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 73 6c 75 67 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 69 63 6f 6e 55 72 6c 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 44 65 76 69 63 65 43 6f 6e
                                                                                                                                                                                                Data Ascii: ias:null,args:null,kind:"ScalarField",name:"code",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"slug",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"iconUrl",storageKey:null},{alias:null,args:null,concreteType:"DeviceCon
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 44 65 76 69 63 65 45 64 67 65 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 65 64 67 65 73 22 2c 70 6c 75 72 61 6c 3a 21 30 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 44 65 76 69 63 65 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6e 6f 64 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65
                                                                                                                                                                                                Data Ascii: elections:[{alias:null,args:null,concreteType:"DeviceEdge",kind:"LinkedField",name:"edges",plural:!0,selections:[{alias:null,args:null,concreteType:"Device",kind:"LinkedField",name:"node",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 32 33 68 2d 32 2e 33 76 2d 32 2e 33 5a 6d 2e 31 2d 32 2e 34 63 30 2d 2e 38 35 33 2e 31 34 2d 31 2e 35 34 37 2e 34 32 2d 32 2e 30 38 2e 32 38 2d 2e 35 33 33 2e 37 37 33 2d 2e 39 37 33 20 31 2e 34 38 2d 31 2e 33 32 61 37 2e 39 20 37 2e 39 20 30 20 30 20 30 20 2e 36 38 2d 2e 33 36 63 2e 32 31 33 2d 2e 31 32 2e 33 39 33 2d 2e 32 35 33 2e 35 34 2d 2e 34 2e 31 34 37 2d 2e 31 34 37 2e 32 36 2d 2e 33 30 37 2e 33 34 2d 2e 34 38 61 31 2e 34 36 20 31 2e 34 36 20 30 20 30 20 30 20 2e 31 34 2d 2e 36 36 63 30 2d 2e 36 35 33 2d 2e 32 32 37 2d 31 2e 31 38 2d 2e 36 38 2d 31 2e 35 38 2d 2e 34 35 33 2d 2e 34 31 33 2d 31 2e 30 36 2d 2e 36 32 2d 31 2e 38 32 2d 2e 36 32 2d 2e 38 20 30 2d 31 2e 34 2e 31 39 33 2d 31 2e 38 2e 35 38 2d 2e 34 2e 33 38 37 2d 2e 36 2e 38 36 2d 2e 36
                                                                                                                                                                                                Data Ascii: 23h-2.3v-2.3Zm.1-2.4c0-.853.14-1.547.42-2.08.28-.533.773-.973 1.48-1.32a7.9 7.9 0 0 0 .68-.36c.213-.12.393-.253.54-.4.147-.147.26-.307.34-.48a1.46 1.46 0 0 0 .14-.66c0-.653-.227-1.18-.68-1.58-.453-.413-1.06-.62-1.82-.62-.8 0-1.4.193-1.8.58-.4.387-.6.86-.6
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 74 65 78 74 2d 67 72 61 79 38 30 30 20 74 72 61 6e 73 69 74 69 6f 6e 2d 63 6f 6c 6f 72 73 20 68 6f 76 65 72 3a 62 67 2d 67 72 61 79 34 30 30 20 68 6f 76 65 72 3a 74 65 78 74 2d 67 72 61 79 38 30 30 20 68 6f 76 65 72 3a 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 22 2c 61 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 73 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 72 6f 77 20 66 6c 65 78 2d 6e 6f 77 72 61 70 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 67 61 70 2d 30 2e 35 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 72 2e 69 63 6f 6e 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 70 74 2d 30 2e 35 20 66 6f 6e 74 2d 6d 65 64 69 75
                                                                                                                                                                                                Data Ascii: text-gray800 transition-colors hover:bg-gray400 hover:text-gray800 hover:no-underline",a),children:(0,n.jsxs)("span",{className:"flex flex-row flex-nowrap items-center justify-center gap-0.5",children:[r.icon,(0,n.jsx)("span",{className:"pt-0.5 font-mediu


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                62192.168.2.449820104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:20 UTC377OUTGET /_next/static/chunks/2645-cd64a268b02ae9c9.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:20 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:20 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"53be-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152533
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff63cfdf37280-EWR
                                                                                                                                                                                                2024-09-28 01:29:20 UTC873INData Raw: 35 33 62 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 72 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 72 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 72 5d 3d 22 35 32 31 35 36 33 35 31 2d 64 38 65 66 2d 34 64 33 34 2d 61 39 31 38 2d 66 39 66 31 63 35 61 38 30 34 39 61 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 53be!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="52156351-d8ef-4d34-a918-f9f1c5a8049a",e._sen
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 7b 5f 5f 6f 70 74 69 6f 6e 73 3a 6f 2c 68 61 6e 64 6c 65 72 3a 65 28 6f 29 2c 63 6f 6e 66 69 67 3a 72 28 6f 29 7d 7d 3b 72 65 74 75 72 6e 20 6f 2e 5f 5f 69 73 4f 70 74 69 6f 6e 73 46 75 6e 63 74 69 6f 6e 3d 21 30 2c 6f 2e 5f 5f 70 6c 75 67 69 6e 46 75 6e 63 74 69 6f 6e 3d 65 2c 6f 2e 5f 5f 63 6f 6e 66 69 67 46 75 6e 63 74 69 6f 6e 3d 72 2c 6f 7d 3b 6c 65 74 20 74 3d 6f 7d 2c 35 34 39 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6f 29 7b 6c 65 74 20 74 3d 6f 28 34 34 37 36 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 28 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 74 3a 7b 64 65 66 61 75 6c 74 3a 74 7d 29 2e 64 65 66 61 75 6c 74 7d 2c 32 38 39 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6f 29 7b 22 75 73
                                                                                                                                                                                                Data Ascii: =function(o){return{__options:o,handler:e(o),config:r(o)}};return o.__isOptionsFunction=!0,o.__pluginFunction=e,o.__configFunction=r,o};let t=o},54988:function(e,r,o){let t=o(44767);e.exports=(t.__esModule?t:{default:t}).default},28915:function(e,r,o){"us
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 65 28 63 2c 63 2b 61 29 3d 3d 3d 72 29 29 7b 6e 2e 70 75 73 68 28 65 2e 73 6c 69 63 65 28 73 2c 63 29 29 2c 73 3d 63 2b 61 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 22 2f 22 3d 3d 3d 64 29 7b 74 3d 63 3b 63 6f 6e 74 69 6e 75 65 7d 7d 22 5b 22 3d 3d 3d 64 3f 6c 2b 2b 3a 22 5d 22 3d 3d 3d 64 26 26 6c 2d 2d 7d 76 61 72 20 75 3d 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 3f 65 3a 65 2e 73 75 62 73 74 72 69 6e 67 28 73 29 2c 70 3d 75 2e 73 74 61 72 74 73 57 69 74 68 28 22 21 22 29 2c 66 3d 70 3f 75 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3a 75 3b 72 65 74 75 72 6e 7b 6d 6f 64 69 66 69 65 72 73 3a 6e 2c 68 61 73 49 6d 70 6f 72 74 61 6e 74 4d 6f 64 69 66 69 65 72 3a 70 2c 62 61 73 65 43 6c 61 73 73 4e 61 6d 65 3a 66 2c 6d 61 79 62 65 50 6f 73 74 66 69 78 4d 6f 64 69 66 69
                                                                                                                                                                                                Data Ascii: e(c,c+a)===r)){n.push(e.slice(s,c)),s=c+a;continue}if("/"===d){t=c;continue}}"["===d?l++:"]"===d&&l--}var u=0===n.length?e:e.substring(s),p=u.startsWith("!"),f=p?u.substring(1):u;return{modifiers:n,hasImportantModifier:p,baseClassName:f,maybePostfixModifi
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 20 72 3d 74 2e 65 78 65 63 28 65 29 5b 31 5d 2c 6f 3d 72 3f 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 72 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 29 3b 69 66 28 6f 29 72 65 74 75 72 6e 22 61 72 62 69 74 72 61 72 79 2e 2e 22 2b 6f 7d 7d 28 65 29 7d 2c 67 65 74 43 6f 6e 66 6c 69 63 74 69 6e 67 43 6c 61 73 73 47 72 6f 75 70 49 64 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 76 61 72 20 6f 3d 6c 5b 65 5d 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 72 26 26 63 5b 65 5d 3f 5b 5d 2e 63 6f 6e 63 61 74 28 6f 2c 63 5b 65 5d 29 3a 6f 7d 7d 29 7d 7d 28 73 2e 73 6c 69 63 65 28 31 29 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 28 65 29 7d 2c 61 28 29 29 29 29 2e 63 61 63 68 65 2e 67 65 74 2c 6f 3d 65 2e 63 61 63 68 65 2e 73 65 74 2c
                                                                                                                                                                                                Data Ascii: r=t.exec(e)[1],o=r?.substring(0,r.indexOf(":"));if(o)return"arbitrary.."+o}}(e)},getConflictingClassGroupIds:function(e,r){var o=l[e]||[];return r&&c[e]?[].concat(o,c[e]):o}})}}(s.slice(1).reduce(function(e,r){return r(e)},a()))).cache.get,o=e.cache.set,
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 72 20 63 3d 2f 5e 5c 5b 28 3f 3a 28 5b 61 2d 7a 2d 5d 2b 29 3a 29 3f 28 2e 2b 29 5c 5d 24 2f 69 2c 64 3d 2f 5e 5c 64 2b 5c 2f 5c 64 2b 24 2f 2c 75 3d 6e 65 77 20 53 65 74 28 5b 22 70 78 22 2c 22 66 75 6c 6c 22 2c 22 73 63 72 65 65 6e 22 5d 29 2c 70 3d 2f 5e 28 5c 64 2b 28 5c 2e 5c 64 2b 29 3f 29 3f 28 78 73 7c 73 6d 7c 6d 64 7c 6c 67 7c 78 6c 29 24 2f 2c 66 3d 2f 5c 64 2b 28 25 7c 70 78 7c 72 3f 65 6d 7c 5b 73 64 6c 5d 3f 76 28 5b 68 77 69 62 5d 7c 6d 69 6e 7c 6d 61 78 29 7c 70 74 7c 70 63 7c 69 6e 7c 63 6d 7c 6d 6d 7c 63 61 70 7c 63 68 7c 65 78 7c 72 3f 6c 68 7c 63 71 28 77 7c 68 7c 69 7c 62 7c 6d 69 6e 7c 6d 61 78 29 29 7c 5e 30 24 2f 2c 62 3d 2f 5e 2d 3f 28 28 5c 64 2b 29 3f 5c 2e 3f 28 5c 64 2b 29 5b 61 2d 7a 5d 2b 7c 30 29 5f 2d 3f 28 28 5c 64 2b 29
                                                                                                                                                                                                Data Ascii: r c=/^\[(?:([a-z-]+):)?(.+)\]$/i,d=/^\d+\/\d+$/,u=new Set(["px","full","screen"]),p=/^(\d+(\.\d+)?)?(xs|sm|md|lg|xl)$/,f=/\d+(%|px|r?em|[sdl]?v([hwib]|min|max)|pt|pc|in|cm|mm|cap|ch|ex|r?lh|cq(w|h|i|b|min|max))|^0$/,b=/^-?((\d+)?\.?(\d+)[a-z]+|0)_-?((\d+)
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 61 74 65 22 29 2c 45 3d 73 28 22 73 63 61 6c 65 22 29 2c 41 3d 73 28 22 73 65 70 69 61 22 29 2c 54 3d 73 28 22 73 6b 65 77 22 29 2c 57 3d 73 28 22 73 70 61 63 65 22 29 2c 24 3d 73 28 22 74 72 61 6e 73 6c 61 74 65 22 29 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 61 75 74 6f 22 2c 22 63 6f 6e 74 61 69 6e 22 2c 22 6e 6f 6e 65 22 5d 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 61 75 74 6f 22 2c 22 68 69 64 64 65 6e 22 2c 22 63 6c 69 70 22 2c 22 76 69 73 69 62 6c 65 22 2c 22 73 63 72 6f 6c 6c 22 5d 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 61 75 74 6f 22 2c 72 5d 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 22 2c 6d 5d 7d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                Data Ascii: ate"),E=s("scale"),A=s("sepia"),T=s("skew"),W=s("space"),$=s("translate"),D=function(){return["auto","contain","none"]},R=function(){return["auto","hidden","clip","visible","scroll"]},q=function(){return["auto",r]},F=function(){return["",m]},B=function(){
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 65 6f 22 2c 6a 5d 7d 5d 2c 63 6f 6e 74 61 69 6e 65 72 3a 5b 22 63 6f 6e 74 61 69 6e 65 72 22 5d 2c 63 6f 6c 75 6d 6e 73 3a 5b 7b 63 6f 6c 75 6d 6e 73 3a 5b 5f 5d 7d 5d 2c 22 62 72 65 61 6b 2d 61 66 74 65 72 22 3a 5b 7b 22 62 72 65 61 6b 2d 61 66 74 65 72 22 3a 55 28 29 7d 5d 2c 22 62 72 65 61 6b 2d 62 65 66 6f 72 65 22 3a 5b 7b 22 62 72 65 61 6b 2d 62 65 66 6f 72 65 22 3a 55 28 29 7d 5d 2c 22 62 72 65 61 6b 2d 69 6e 73 69 64 65 22 3a 5b 7b 22 62 72 65 61 6b 2d 69 6e 73 69 64 65 22 3a 5b 22 61 75 74 6f 22 2c 22 61 76 6f 69 64 22 2c 22 61 76 6f 69 64 2d 70 61 67 65 22 2c 22 61 76 6f 69 64 2d 63 6f 6c 75 6d 6e 22 5d 7d 5d 2c 22 62 6f 78 2d 64 65 63 6f 72 61 74 69 6f 6e 22 3a 5b 7b 22 62 6f 78 2d 64 65 63 6f 72 61 74 69 6f 6e 22 3a 5b 22 73 6c 69 63 65 22 2c
                                                                                                                                                                                                Data Ascii: eo",j]}],container:["container"],columns:[{columns:[_]}],"break-after":[{"break-after":U()}],"break-before":[{"break-before":U()}],"break-inside":[{"break-inside":["auto","avoid","avoid-page","avoid-column"]}],"box-decoration":[{"box-decoration":["slice",
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 2d 64 69 72 65 63 74 69 6f 6e 22 3a 5b 7b 66 6c 65 78 3a 5b 22 72 6f 77 22 2c 22 72 6f 77 2d 72 65 76 65 72 73 65 22 2c 22 63 6f 6c 22 2c 22 63 6f 6c 2d 72 65 76 65 72 73 65 22 5d 7d 5d 2c 22 66 6c 65 78 2d 77 72 61 70 22 3a 5b 7b 66 6c 65 78 3a 5b 22 77 72 61 70 22 2c 22 77 72 61 70 2d 72 65 76 65 72 73 65 22 2c 22 6e 6f 77 72 61 70 22 5d 7d 5d 2c 66 6c 65 78 3a 5b 7b 66 6c 65 78 3a 5b 22 31 22 2c 22 61 75 74 6f 22 2c 22 69 6e 69 74 69 61 6c 22 2c 22 6e 6f 6e 65 22 2c 6a 5d 7d 5d 2c 67 72 6f 77 3a 5b 7b 67 72 6f 77 3a 51 28 29 7d 5d 2c 73 68 72 69 6e 6b 3a 5b 7b 73 68 72 69 6e 6b 3a 51 28 29 7d 5d 2c 6f 72 64 65 72 3a 5b 7b 6f 72 64 65 72 3a 5b 22 66 69 72 73 74 22 2c 22 6c 61 73 74 22 2c 22 6e 6f 6e 65 22 2c 7a 5d 7d 5d 2c 22 67 72 69 64 2d 63 6f 6c 73
                                                                                                                                                                                                Data Ascii: -direction":[{flex:["row","row-reverse","col","col-reverse"]}],"flex-wrap":[{flex:["wrap","wrap-reverse","nowrap"]}],flex:[{flex:["1","auto","initial","none",j]}],grow:[{grow:Q()}],shrink:[{shrink:Q()}],order:[{order:["first","last","none",z]}],"grid-cols
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 64 22 2c 22 63 65 6e 74 65 72 22 2c 22 73 74 72 65 74 63 68 22 5d 7d 5d 2c 70 3a 5b 7b 70 3a 5b 4f 5d 7d 5d 2c 70 78 3a 5b 7b 70 78 3a 5b 4f 5d 7d 5d 2c 70 79 3a 5b 7b 70 79 3a 5b 4f 5d 7d 5d 2c 70 73 3a 5b 7b 70 73 3a 5b 4f 5d 7d 5d 2c 70 65 3a 5b 7b 70 65 3a 5b 4f 5d 7d 5d 2c 70 74 3a 5b 7b 70 74 3a 5b 4f 5d 7d 5d 2c 70 72 3a 5b 7b 70 72 3a 5b 4f 5d 7d 5d 2c 70 62 3a 5b 7b 70 62 3a 5b 4f 5d 7d 5d 2c 70 6c 3a 5b 7b 70 6c 3a 5b 4f 5d 7d 5d 2c 6d 3a 5b 7b 6d 3a 5b 47 5d 7d 5d 2c 6d 78 3a 5b 7b 6d 78 3a 5b 47 5d 7d 5d 2c 6d 79 3a 5b 7b 6d 79 3a 5b 47 5d 7d 5d 2c 6d 73 3a 5b 7b 6d 73 3a 5b 47 5d 7d 5d 2c 6d 65 3a 5b 7b 6d 65 3a 5b 47 5d 7d 5d 2c 6d 74 3a 5b 7b 6d 74 3a 5b 47 5d 7d 5d 2c 6d 72 3a 5b 7b 6d 72 3a 5b 47 5d 7d 5d 2c 6d 62 3a 5b 7b 6d 62 3a 5b 47
                                                                                                                                                                                                Data Ascii: d","center","stretch"]}],p:[{p:[O]}],px:[{px:[O]}],py:[{py:[O]}],ps:[{ps:[O]}],pe:[{pe:[O]}],pt:[{pt:[O]}],pr:[{pr:[O]}],pb:[{pb:[O]}],pl:[{pl:[O]}],m:[{m:[G]}],mx:[{mx:[G]}],my:[{my:[G]}],ms:[{ms:[G]}],me:[{me:[G]}],mt:[{mt:[G]}],mr:[{mr:[G]}],mb:[{mb:[G
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 65 6c 61 78 65 64 22 2c 22 6c 6f 6f 73 65 22 2c 6d 5d 7d 5d 2c 22 6c 69 73 74 2d 69 6d 61 67 65 22 3a 5b 7b 22 6c 69 73 74 2d 69 6d 61 67 65 22 3a 5b 22 6e 6f 6e 65 22 2c 6a 5d 7d 5d 2c 22 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 22 3a 5b 7b 6c 69 73 74 3a 5b 22 6e 6f 6e 65 22 2c 22 64 69 73 63 22 2c 22 64 65 63 69 6d 61 6c 22 2c 6a 5d 7d 5d 2c 22 6c 69 73 74 2d 73 74 79 6c 65 2d 70 6f 73 69 74 69 6f 6e 22 3a 5b 7b 6c 69 73 74 3a 5b 22 69 6e 73 69 64 65 22 2c 22 6f 75 74 73 69 64 65 22 5d 7d 5d 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 2d 63 6f 6c 6f 72 22 3a 5b 7b 70 6c 61 63 65 68 6f 6c 64 65 72 3a 5b 65 5d 7d 5d 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6f 70 61 63 69 74 79 22 3a 5b 7b 22 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6f 70 61 63 69 74 79 22 3a
                                                                                                                                                                                                Data Ascii: elaxed","loose",m]}],"list-image":[{"list-image":["none",j]}],"list-style-type":[{list:["none","disc","decimal",j]}],"list-style-position":[{list:["inside","outside"]}],"placeholder-color":[{placeholder:[e]}],"placeholder-opacity":[{"placeholder-opacity":


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                63192.168.2.449823104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:20 UTC552OUTGET /_next/static/chunks/8425-303fa538892fc64a.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:20 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:20 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"2371-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152533
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff63d8b02c43b-EWR
                                                                                                                                                                                                2024-09-28 01:29:20 UTC873INData Raw: 32 33 37 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6c 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 6c 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6c 5d 3d 22 39 62 32 63 39 37 33 31 2d 37 66 65 39 2d 34 37 66 62 2d 38 66 63 30 2d 39 66 64 31 35 65 64 66 30 31 37 30 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 2371!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="9b2c9731-7fe9-47fb-8fc0-9fd15edf0170",e._sen
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 6e 29 7b 6e 2e 64 28 6c 2c 7b 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 61 3d 6e 28 35 37 34 33 37 29 2c 73 3d 6e 28 35 30 31 37 29 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 73 2e 72 29 28 22 68 2d 34 20 77 2d 34 22 2c 6c 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 43 68 65 76 72 6f 6e 44 6f 77 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 32 2e 36 36 37 20 35 2e 33 33 33
                                                                                                                                                                                                Data Ascii: 7:function(e,l,n){n.d(l,{_:function(){return r}});var a=n(57437),s=n(5017);let r=e=>{let{className:l}=e;return(0,a.jsx)("svg",{viewBox:"0 0 16 16",className:(0,s.r)("h-4 w-4",l),"data-testid":"@icon/ChevronDown",children:(0,a.jsx)("path",{d:"m12.667 5.333
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 30 20 30 20 31 36 20 31 36 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6f 2e 72 29 28 22 68 2d 34 20 77 2d 34 22 2c 6c 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 58 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 32 2e 38 35 34 20 31 32 2e 31 34 36 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 37 30 38 2e 37 30 38 4c 38 20 38 2e 37 30 37 6c 2d 34 2e 31 34 36 20 34 2e 31 34 37 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 37 30 38 2d 2e 37 30 38 4c 37 2e 32 39 33 20 38 20 33 2e 31 34 37 20 33 2e 38 35 34 61 2e 35 2e 35 20 30 20 31 20 31 20 2e 37 30 38 2d 2e 37 30 38 4c 38 20 37 2e 32 39 33 6c 34 2e 31 34 36 2d 34 2e 31 34 36 61 2e 35 2e 35 20 30 20 31 20 31 20 2e 37 30 38 2e 37 30 38 4c 38
                                                                                                                                                                                                Data Ascii: 0 0 16 16",className:(0,o.r)("h-4 w-4",l),"data-testid":"@icon/X",children:(0,a.jsx)("path",{d:"M12.854 12.146a.5.5 0 0 1-.708.708L8 8.707l-4.146 4.147a.5.5 0 0 1-.708-.708L7.293 8 3.147 3.854a.5.5 0 1 1 .708-.708L8 7.293l4.146-4.146a.5.5 0 1 1 .708.708L8
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 3b 6c 65 74 20 6f 3d 7b 66 72 61 67 6d 65 6e 74 3a 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74 61 3a 6e 75 6c 6c 2c 6e 61 6d 65 3a 22 43 6f 69 6e 73 4d 6f 64 61 6c 51 75 65 72 79 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 22 43 6f 69 6e 73 4c 69 73 74 46 72 61 67 6d 65 6e 74 22 7d 2c 7b 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 22 46 69 6c 74 65 72 46 72 61 67 6d 65 6e 74 22 7d 5d 2c 74 79 70 65 3a 22 51 75 65 72 79 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 6b 69
                                                                                                                                                                                                Data Ascii: ;let o={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CoinsModalQuery",selections:[{args:null,kind:"FragmentSpread",name:"CoinsListFragment"},{args:null,kind:"FragmentSpread",name:"FilterFragment"}],type:"Query",abstractKey:null},ki
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6e 6f 64 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 73 2c 74 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 5b 7b 6b 69 6e 64 3a 22 4c 69 74 65 72 61 6c 22 2c 6e 61 6d 65 3a 22 66 69 72 73 74 22 2c 76 61 6c 75 65 3a 33 7d 5d 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 77 61 6c 6c 65 74 73 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75
                                                                                                                                                                                                Data Ascii: edField",name:"node",plural:!1,selections:[s,t],storageKey:null}],storageKey:null}],storageKey:null},{alias:null,args:[{kind:"Literal",name:"first",value:3}],concreteType:"WalletConnection",kind:"LinkedField",name:"wallets",plural:!1,selections:[{alias:nu
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 75 72 73 6f 72 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 68 61 73 4e 65 78 74 50 61 67 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 27 63 6f 69 6e 73 28 66 69 72 73 74 3a 33 30 2c 73 65 61 72 63 68 54 65 72 6d 3a 22 22 29 27 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 61 2c 66 69 6c 74 65 72 73 3a 5b 22 73 65 61 72 63 68 54 65 72 6d 22 2c 22 64 65 76 69 63 65 73 22 5d 2c 68 61 6e 64 6c 65 3a 22 63 6f 6e 6e 65 63 74 69 6f 6e 22 2c 6b 65 79 3a 22 43 6f 69 6e 73 4c 69 73 74 46 72 61 67 6d
                                                                                                                                                                                                Data Ascii: ursor",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"hasNextPage",storageKey:null}],storageKey:null}],storageKey:'coins(first:30,searchTerm:"")'},{alias:null,args:a,filters:["searchTerm","devices"],handle:"connection",key:"CoinsListFragm
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1363INData Raw: 65 78 74 2d 62 61 73 65 20 74 65 78 74 2d 67 72 61 79 35 30 30 20 6d 64 3a 62 6c 6f 63 6b 22 2c 6e 26 26 22 68 69 64 64 65 6e 22 2c 6f 29 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 28 30 2c 61 2e 6a 73 78 29 28 22 70 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 73 2e 72 29 28 22 70 6c 2d 33 20 74 65 78 74 2d 62 61 73 65 20 74 65 78 74 2d 67 72 61 79 35 30 30 20 6d 64 3a 68 69 64 64 65 6e 22 2c 6f 29 2c 63 68 69 6c 64 72 65 6e 3a 6e 7d 29 3a 6e 75 6c 6c 5d 7d 29 7d 3b 76 61 72 20 6f 3d 6e 28 34 31 35 31 35 29 2c 64 3d 6e 28 38 35 30 32 35 29 2c 75 3d 6e 28 35 33 38 35 31 29 2c 63 3d 6e 28 39 35 33 32 29 2c 67 3d 6e 28 32 32 36 35 29 2c 6d 3d 6e 28 39 37 37 30 31 29 3b 6e 28 36 30 32 33 29 3b 76 61 72 20 66 3d 6e 28 32 34
                                                                                                                                                                                                Data Ascii: ext-base text-gray500 md:block",n&&"hidden",o),children:l}),void 0!==n?(0,a.jsx)("p",{className:(0,s.r)("pl-3 text-base text-gray500 md:hidden",o),children:n}):null]})};var o=n(41515),d=n(85025),u=n(53851),c=n(9532),g=n(2265),m=n(97701);n(6023);var f=n(24
                                                                                                                                                                                                2024-09-28 01:29:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                64192.168.2.449821104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:20 UTC377OUTGET /_next/static/chunks/7668-c1e54f50cf70e979.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:20 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:20 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"115b7-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152533
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff63dbd9143cf-EWR
                                                                                                                                                                                                2024-09-28 01:29:20 UTC872INData Raw: 37 64 62 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 37 35 66 39 32 32 62 38 2d 61 36 66 39 2d 34 32 63 34 2d 62 36 31 38 2d 66 63 35 39 34 62 34 31 64 61 33 32 22 2c 74 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db1!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="75f922b8-a6f9-42c4-b618-fc594b41da32",t._sen
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 28 76 61 72 20 72 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 26 26 28 74 5b 72 5d 3d 65 5b 72 5d 29 7d 29 28 74 2c 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 6c 61 73 73 20 65 78 74 65 6e 64 73 20 76 61 6c 75 65 20 22 2b 53 74 72 69 6e 67 28 65 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 6f 72 20 6e 75 6c 6c 22 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 74 7d 6e 28 74 2c 65 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                Data Ascii: (var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 5d 29 7d 7d 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6e 3d 65 2e 6c 65 6e 67 74 68 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 2c 6f 2b 2b 29 74 5b 6f 5d 3d 65 5b 72 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 6c 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 2c 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 2c 76 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 68 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 79 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                Data Ascii: ])}}},f=function(t,e){for(var r=0,n=e.length,o=t.length;r<n;r++,o++)t[o]=e[r];return t},l=Object.defineProperty,p=Object.defineProperties,d=Object.getOwnPropertyDescriptors,v=Object.getOwnPropertySymbols,h=Object.prototype.hasOwnProperty,y=Object.prototyp
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 5b 30 5d 29 3f 6e 65 77 28 65 2e 62 69 6e 64 2e 61 70 70 6c 79 28 65 2c 66 28 5b 76 6f 69 64 20 30 5d 2c 74 5b 30 5d 2e 63 6f 6e 63 61 74 28 74 68 69 73 29 29 29 29 3a 6e 65 77 28 65 2e 62 69 6e 64 2e 61 70 70 6c 79 28 65 2c 66 28 5b 76 6f 69 64 20 30 5d 2c 74 2e 63 6f 6e 63 61 74 28 74 68 69 73 29 29 29 29 7d 2c 65 7d 28 41 72 72 61 79 29 2c 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 72 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 76 61 72 20 6f 3d 74 2e 61 70 70 6c 79
                                                                                                                                                                                                Data Ascii: ts[r];return 1===t.length&&Array.isArray(t[0])?new(e.bind.apply(e,f([void 0],t[0].concat(this)))):new(e.bind.apply(e,f([void 0],t.concat(this))))},e}(Array),O=function(t){function e(){for(var r=[],n=0;n<arguments.length;n++)r[n]=arguments[n];var o=t.apply
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 75 6c 6c 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 66 6f 72 28 76 61 72 20 72 3d 65 3b 6e 75 6c 6c 21 3d 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 72 29 3b 29 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 72 29 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7d 28 75 29 29 65 3d 28 30 2c 69 2e 55 59 29 28 75 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 27 22 72 65 64 75 63 65 72 22 20 69 73 20 61 20 72 65 71 75 69 72 65 64 20 61 72 67 75 6d 65 6e 74 2c 20 61 6e 64 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 20 6f 72 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 66 75 6e 63 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 63 6f 6d 62 69 6e 65 52 65 64 75 63
                                                                                                                                                                                                Data Ascii: ull===e)return!0;for(var r=e;null!==Object.getPrototypeOf(r);)r=Object.getPrototypeOf(r);return e===r}(u))e=(0,i.UY)(u);else throw Error('"reducer" is a required argument, and must be a function or an object of functions that can be passed to combineReduc
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 61 74 65 3f 74 2e 69 6e 69 74 69 61 6c 53 74 61 74 65 3a 5f 28 74 2e 69 6e 69 74 69 61 6c 53 74 61 74 65 29 2c 69 3d 74 2e 72 65 64 75 63 65 72 73 7c 7c 7b 7d 2c 75 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2c 61 3d 7b 7d 2c 63 3d 7b 7d 2c 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 65 78 74 72 61 52 65 64 75 63 65 72 73 3f 6a 28 74 2e 65 78 74 72 61 52 65 64 75 63 65 72 73 29 3a 5b 74 2e 65 78 74 72 61 52 65 64 75 63 65 72 73 5d 2c 72 3d 65 5b 30 5d 2c 69 3d 65 5b 31 5d 2c 75 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 5b 5d 3a 69 2c 61 3d 65 5b 32 5d 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2c 6c 3d 62 28 62 28 7b 7d 2c 76 6f 69 64 20 30 3d 3d
                                                                                                                                                                                                Data Ascii: ate?t.initialState:_(t.initialState),i=t.reducers||{},u=Object.keys(i),a={},c={},s={};function l(){var e="function"==typeof t.extraReducers?j(t.extraReducers):[t.extraReducers],r=e[0],i=e[1],u=void 0===i?[]:i,a=e[2],s=void 0===a?void 0:a,l=b(b({},void 0==
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7c 7c 28 65 3d 6c 28 29 29 2c 65 2e 67 65 74 49 6e 69 74 69 61 6c 53 74 61 74 65 28 29 7d 7d 7d 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 32 31 29 3b 66 6f 72 28 76 61 72 20 65 3d 22 22 2c 72 3d 74 3b 72 2d 2d 3b 29 65 2b 3d 22 4d 6f 64 75 6c 65 53 79 6d 62 68 61 73 4f 77 6e 50 72 2d 30 31 32 33 34 35 36 37 38 39 41 42 43 44 45 46 47 48 4e 52 56 66 67 63 74 69 55 76 7a 5f 4b 71 59 54 4a 6b 4c 78 70 5a 58 49 6a 51 57 22 5b 36 34 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 5d 3b 72 65 74 75 72 6e 20 65 7d 2c 41 3d 5b 22 6e 61 6d 65 22 2c 22 6d 65 73 73 61 67 65 22 2c 22 73 74 61 63 6b 22 2c 22 63 6f 64 65 22 5d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                                                                                                                                Data Ascii: tion(){return e||(e=l()),e.getInitialState()}}}var $=function(t){void 0===t&&(t=21);for(var e="",r=t;r--;)e+="ModuleSymbhasOwnPr-0123456789ABCDEFGHNRVfgctiUvz_KqYTJkLxpZXIjQW"[64*Math.random()|0];return e},A=["name","message","stack","code"],C=function(t,
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 72 65 61 73 6f 6e 3a 76 6f 69 64 20 30 2c 74 68 72 6f 77 49 66 41 62 6f 72 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 62 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 7d 28 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 66 29 7b 76 61 72 20 6c 2c 70 3d 28 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 69 64 47 65 6e 65 72 61 74 6f 72 29 3f 72 2e 69 64 47 65 6e 65 72 61 74 6f 72 28 74 29 3a 24 28 29 2c 64 3d 6e 65 77 20 75 3b 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 6c 3d 74 2c 64 2e 61 62 6f
                                                                                                                                                                                                Data Ascii: Listener:function(){},reason:void 0,throwIfAborted:function(){}}}return t.prototype.abort=function(){},t}();return Object.assign(function(t){return function(a,c,f){var l,p=(null==r?void 0:r.idGenerator)?r.idGenerator(t):$(),d=new u;function v(t){l=t,d.abo
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 74 2c 6d 2e 70 61 79 6c 6f 61 64 2c 6d 2e 6d 65 74 61 29 3a 69 28 6d 2c 70 2c 74 29 2c 5b 33 2c 35 5d 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 72 26 26 21 72 2e 64 69 73 70 61 74 63 68 43 6f 6e 64 69 74 69 6f 6e 52 65 6a 65 63 74 69 6f 6e 26 26 69 2e 6d 61 74 63 68 28 79 29 26 26 79 2e 6d 65 74 61 2e 63 6f 6e 64 69 74 69 6f 6e 7c 7c 61 28 79 29 2c 5b 32 2c 79 5d 7d 7d 29 7d 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 6f 28 68 2e 6e 65 78 74 28 74 29 29 7d 63 61 74 63 68 28 74 29 7b 65 28 74 29 7d 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 6f 28 68 2e 74 68 72 6f 77 28 74 29 29 7d 63 61 74 63 68 28 74 29 7b 65 28 74 29 7d 7d 2c 6f 3d
                                                                                                                                                                                                Data Ascii: t,m.payload,m.meta):i(m,p,t),[3,5];case 5:return r&&!r.dispatchConditionRejection&&i.match(y)&&y.meta.condition||a(y),[2,y]}})},new Promise(function(t,e){var r=function(t){try{o(h.next(t))}catch(t){e(t)}},n=function(t){try{o(h.throw(t))}catch(t){e(t)}},o=
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 2c 65 2e 73 65 72 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 69 3d 72 7c 7c 7b 7d 2c 75 3d 69 2e 65 6e 63 6f 64 65 7c 7c 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 75 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 65 6e 63 6f 64 65 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 69 66 28 21 6f 2e 74 65 73 74 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 72 67 75 6d 65 6e 74 20 6e 61 6d 65 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 76 61 72 20 61 3d 75 28 65 29 3b 69 66 28 61 26 26 21 6f 2e 74 65 73 74 28 61 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 72 67 75 6d 65 6e 74 20 76 61 6c 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 76 61 72
                                                                                                                                                                                                Data Ascii: ,e.serialize=function(t,e,r){var i=r||{},u=i.encode||n;if("function"!=typeof u)throw TypeError("option encode is invalid");if(!o.test(t))throw TypeError("argument name is invalid");var a=u(e);if(a&&!o.test(a))throw TypeError("argument val is invalid");var


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                65192.168.2.449822104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:20 UTC552OUTGET /_next/static/chunks/3653-f0d2c2830f360c90.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:20 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:20 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"2b52-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152517
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff63dd990426b-EWR
                                                                                                                                                                                                2024-09-28 01:29:20 UTC873INData Raw: 32 62 35 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 34 38 35 36 37 61 61 34 2d 34 62 63 61 2d 34 30 64 36 2d 39 36 65 39 2d 61 65 34 38 36 35 35 64 64 34 61 38 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 2b52!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="48567aa4-4bca-40d6-96e9-ae48655dd4a8",e._sen
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 53 74 61 74 65 29 28 5b 5d 29 2c 5b 6b 2c 43 5d 3d 28 30 2c 61 2e 75 73 65 53 74 61 74 65 29 28 30 29 2c 79 3d 28 30 2c 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 6c 65 74 20 74 3d 6e 75 6c 6c 3d 3d 66 3f 76 6f 69 64 20 30 3a 66 2e 70 6c 75 67 69 6e 73 28 29 2e 61 75 74 6f 53 63 72 6f 6c 6c 3b 74 26 26 28 28 21 31 3d 3d 3d 74 2e 6f 70 74 69 6f 6e 73 2e 73 74 6f 70 4f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 3f 74 2e 72 65 73 65 74 3a 74 2e 73 74 6f 70 29 28 29 2c 65 28 29 29 7d 2c 5b 66 5d 29 2c 4e 3d 28 30 2c 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 6e 75 6c 6c 3d 3d 66 3f 76 6f 69 64 20 30 3a 66 2e 70 6c 75 67 69 6e 73 28 29 2e 61 75 74 6f 53 63 72 6f 6c 6c 3b 65 26 26 28 65 2e 69 73 50 6c 61 79 69 6e 67 28
                                                                                                                                                                                                Data Ascii: State)([]),[k,C]=(0,a.useState)(0),y=(0,a.useCallback)(e=>{let t=null==f?void 0:f.plugins().autoScroll;t&&((!1===t.options.stopOnInteraction?t.reset:t.stop)(),e())},[f]),N=(0,a.useCallback)(()=>{let e=null==f?void 0:f.plugins().autoScroll;e&&(e.isPlaying(
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 29 3b 72 65 74 75 72 6e 20 65 7d 3b 76 61 72 20 70 3d 6c 28 35 30 31 37 29 2c 6d 3d 6c 28 33 34 32 32 34 29 2c 62 3d 6c 28 34 33 32 39 35 29 3b 6c 65 74 20 76 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 64 69 73 61 62 6c 65 64 3a 6c 2c 6f 6e 43 6c 69 63 6b 3a 72 2c 73 69 7a 65 3a 73 3d 22 64 65 66 61 75 6c 74 22 2c 74 79 70 65 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 70 2e 72 29 28 22 64 65 66 61 75 6c 74 22 3d 3d 3d 73 3f 22 68 2d 31 32 20 77 2d 31 32 22 3a 22 68 2d 31 36 20 77 2d 31 36 22 2c 6c 3f 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 2d 6e 6f 6e 65 20 62 67 2d 67 72 61 79 32 30 30 20 74 65 78 74 2d 67 72 61 79 33 30 30 22 3a 22 62 67
                                                                                                                                                                                                Data Ascii: );return e};var p=l(5017),m=l(34224),b=l(43295);let v=e=>{let{className:t,disabled:l,onClick:r,size:s="default",type:i}=e;return(0,n.jsx)("button",{className:(0,p.r)("default"===s?"h-12 w-12":"h-16 w-16",l?"pointer-events-none bg-gray200 text-gray300":"bg
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 70 2e 72 29 28 22 6d 62 2d 33 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 77 2d 66 75 6c 6c 20 20 69 74 65 6d 73 2d 65 6e 64 20 6d 64 3a 6d 62 2d 38 20 6c 67 3a 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 22 2c 69 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 6e 75 6c 6c 21 3d 74 3f 74 3a 6c 29 3f 28 30 2c 6e 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 28 30 2c 6e 2e 6a 73 78 29 28 22 68 32 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 70 2e 72 29 28 22 74 65 78 74 2d 68 34 20 78 6c 3a 74 65 78 74 2d 68 32 22 2c 73 29 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 3a 74 2c
                                                                                                                                                                                                Data Ascii: className:(0,p.r)("mb-3 inline-flex w-full items-end md:mb-8 lg:justify-between",i),children:[(null!=t?t:l)?(0,n.jsxs)("div",{className:"flex flex-col",children:["string"==typeof t?(0,n.jsx)("h2",{className:(0,p.r)("text-h4 xl:text-h2",s),children:t}):t,
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 3d 72 3f 28 30 2c 6e 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 62 6c 61 5f 5f 62 75 74 74 6f 6e 73 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 78 3f 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 62 6c 61 5f 5f 62 75 74 74 6f 6e 20 61 62 73 6f 6c 75 74 65 20 6c 65 66 74 2d 32 20 74 6f 70 2d 30 20 7a 2d 62 65 6c 6f 77 4d 65 6e 75 20 66 6c 65 78 20 68 2d 66 75 6c 6c 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 76 2c 7b 6f 6e 43 6c 69 63 6b 3a 6d 2c 73 69 7a 65 3a 22 64 65 66 61 75 6c 74 22 2c 74 79 70 65 3a 22 70 72 65 76 22 7d 29 7d 29 3a 6e 75 6c 6c 2c 68 3f 28 30 2c 6e 2e 6a 73 78
                                                                                                                                                                                                Data Ascii: =r?(0,n.jsxs)("div",{className:"embla__buttons",children:[x?(0,n.jsx)("div",{className:"embla__button absolute left-2 top-0 z-belowMenu flex h-full items-center justify-center",children:(0,n.jsx)(v,{onClick:m,size:"default",type:"prev"})}):null,h?(0,n.jsx
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 35 30 31 37 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 65 6d 62 6c 61 5f 5f 73 6c 69 64 65 20 72 65 6c 61 74 69 76 65 20 66 6c 65 78 20 66 6c 65 78 2d 5b 30 5f 30 5f 39 30 25 5d 20 6c 67 3a 66 6c 65 78 2d 5b 30 5f 30 5f 34 30 25 5d 20 76 6c 3a 66 6c 65 78 2d 5b 30 5f 30 5f 33 30 25 5d 22 2c 74 29 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 7d 7d 2c 35 31 34 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 6c 2e 64 28 74 2c
                                                                                                                                                                                                Data Ascii: function(){return s}});var n=l(57437),r=l(5017);let s=e=>{let{className:t,children:l}=e;return(0,n.jsx)("div",{className:(0,r.r)("embla__slide relative flex flex-[0_0_90%] lg:flex-[0_0_40%] vl:flex-[0_0_30%]",t),children:l})}},51495:function(e,t,l){l.d(t,
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 35 37 34 33 37 29 2c 72 3d 6c 28 35 30 31 37 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 53 68 69 65 6c 64 43 68 65 63 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 39 2e 35 20 33 2e 37 35 68 2d 31 35 41 31 2e 35 20 31 2e 35 20 30 20 30 20 30 20 33 20 35 2e 32 35 76 35 2e 35 31 31 63 30 20 38 2e 34 20 37 2e 31 30 38 20 31 31 2e 31 38
                                                                                                                                                                                                Data Ascii: 57437),r=l(5017);let s=e=>{let{className:t}=e;return(0,n.jsx)("svg",{fill:"none",viewBox:"0 0 24 24",className:(0,r.r)("h-6 w-6",t),"data-testid":"@icon/ShieldCheck",children:(0,n.jsx)("path",{d:"M19.5 3.75h-15A1.5 1.5 0 0 0 3 5.25v5.511c0 8.4 7.108 11.18
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 2e 37 37 34 35 20 32 31 2e 31 30 31 38 20 31 31 2e 32 32 35 35 20 32 31 2e 31 30 31 38 20 39 2e 37 35 20 32 30 2e 37 31 38 38 22 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 31 2e 35 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 30 2e 36 37 31 39 20 31 34 2e 34 30 39 34 43 32 30 2e 32 36 35 36 20 31 35 2e 38 37 38 35 20 31 39 2e 34 39 31 32 20 31 37 2e 32 31 39 35 20 31 38 2e 34 32 31 39 20 31 38 2e 33 30 35 37 22 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 31 2e
                                                                                                                                                                                                Data Ascii: .7745 21.1018 11.2255 21.1018 9.75 20.7188",stroke:"currentColor",strokeWidth:"1.5",strokeLinecap:"round",strokeLinejoin:"round"}),(0,n.jsx)("path",{d:"M20.6719 14.4094C20.2656 15.8785 19.4912 17.2195 18.4219 18.3057",stroke:"currentColor",strokeWidth:"1.
                                                                                                                                                                                                2024-09-28 01:29:20 UTC642INData Raw: 61 78 57 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 61 75 74 6f 22 2c 2e 2e 2e 74 7d 7d 29 7d 7d 2c 38 31 31 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 6c 2e 64 28 74 2c 7b 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 35 30 31 37 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 7b 67 72 61 64 69 65 6e 74 53 69 64 65 3a 74 3d 22 62 6f 74 68 22 2c 63 68 69 6c 64 72 65 6e 3a 6c 2c 70 61 72 65 6e 74 43 6c 61 73 73 4e 61 6d 65 3a 73 2c 6c 65 66 74 47 72 61 64 69 65 6e 74 43 6c 61 73 73 4e 61 6d 65 3a 69 2c 72 69 67 68 74 47 72 61 64 69 65 6e 74 43 6c 61 73 73 4e 61 6d 65 3a 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 73 29 28 22 64 69
                                                                                                                                                                                                Data Ascii: axWidth:"100%",height:"auto",...t}})}},81174:function(e,t,l){l.d(t,{p:function(){return s}});var n=l(57437),r=l(5017);let s=e=>{let{gradientSide:t="both",children:l,parentClassName:s,leftGradientClassName:i,rightGradientClassName:a}=e;return(0,n.jsxs)("di
                                                                                                                                                                                                2024-09-28 01:29:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                66192.168.2.449824104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:20 UTC377OUTGET /_next/static/chunks/8056-13d6ab6bb7311541.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:20 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:20 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"1ab1-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152533
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff63e2d7019fb-EWR
                                                                                                                                                                                                2024-09-28 01:29:20 UTC873INData Raw: 31 61 62 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 64 32 36 33 63 38 36 33 2d 32 37 36 36 2d 34 63 31 33 2d 38 32 31 61 2d 38 32 65 62 36 35 31 37 31 34 66 61 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 1ab1!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d263c863-2766-4c13-821a-82eb651714fa",e._sen
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 6f 6d 61 69 6e 4c 6f 63 61 6c 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 6c 65 74 20 6f 3d 6e 28 31 38 31 35 37 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 72 2c 6c 29 7b 7b 6c 65 74 20 75 3d 6e 28 35 36 34 37 34 29 2e 6e 6f 72 6d 61 6c 69 7a 65 4c 6f 63 61 6c 65 50 61 74 68 2c 61 3d 6e 28 38 33 31 31 32 29 2e 64 65 74 65 63 74 44 6f 6d 61 69 6e 4c 6f 63 61 6c 65 2c 66 3d 74 7c 7c 75 28 65 2c 72 29 2e 64 65 74 65 63 74 65 64 4c 6f 63 61 6c 65 2c 69 3d 61 28 6c 2c 76 6f 69 64 20 30 2c 66
                                                                                                                                                                                                Data Ascii: y(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return r}});let o=n(18157);function r(e,t,r,l){{let u=n(56474).normalizeLocalePath,a=n(83112).detectDomainLocale,f=t||u(e,r).detectedLocale,i=a(l,void 0,f
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 65 66 3a 6a 2c 72 65 70 6c 61 63 65 3a 4d 2c 73 68 61 6c 6c 6f 77 3a 6b 2c 73 63 72 6f 6c 6c 3a 43 2c 6c 6f 63 61 6c 65 3a 4f 2c 6f 6e 43 6c 69 63 6b 3a 4c 2c 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 52 2c 6f 6e 54 6f 75 63 68 53 74 61 72 74 3a 77 2c 6c 65 67 61 63 79 42 65 68 61 76 69 6f 72 3a 45 3d 21 31 2c 2e 2e 2e 49 7d 3d 65 3b 6e 3d 6d 2c 45 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 29 26 26 28 6e 3d 28 30 2c 72 2e 6a 73 78 29 28 22 61 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 7d 29 29 3b 6c 65 74 20 78 3d 6c 2e 64 65 66 61 75 6c 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 64 2e 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 29 2c 44 3d 6c 2e 64 65 66 61 75 6c 74 2e 75 73 65 43 6f 6e 74
                                                                                                                                                                                                Data Ascii: ef:j,replace:M,shallow:k,scroll:C,locale:O,onClick:L,onMouseEnter:R,onTouchStart:w,legacyBehavior:E=!1,...I}=e;n=m,E&&("string"==typeof n||"number"==typeof n)&&(n=(0,r.jsx)("a",{children:n}));let x=l.default.useContext(d.RouterContext),D=l.default.useCont
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 76 65 6e 74 2e 77 68 69 63 68 7d 28 65 29 7c 7c 21 63 26 26 21 28 30 2c 61 2e 69 73 4c 6f 63 61 6c 55 52 4c 29 28 6e 29 29 29 72 65 74 75 72 6e 3b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 6c 65 74 20 73 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 6e 75 6c 6c 3d 3d 66 7c 7c 66 3b 22 62 65 66 6f 72 65 50 6f 70 53 74 61 74 65 22 69 6e 20 74 3f 74 5b 72 3f 22 72 65 70 6c 61 63 65 22 3a 22 70 75 73 68 22 5d 28 6e 2c 6f 2c 7b 73 68 61 6c 6c 6f 77 3a 75 2c 6c 6f 63 61 6c 65 3a 69 2c 73 63 72 6f 6c 6c 3a 65 7d 29 3a 74 5b 72 3f 22 72 65 70 6c 61 63 65 22 3a 22 70 75 73 68 22 5d 28 6f 7c 7c 6e 2c 7b 73 63 72 6f 6c 6c 3a 65 7d 29 7d 3b 63 3f 6c 2e 64 65 66 61 75 6c 74 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 28 73 29 3a 73 28 29 7d 28 65 2c 54 2c 7a
                                                                                                                                                                                                Data Ascii: vent.which}(e)||!c&&!(0,a.isLocalURL)(n)))return;e.preventDefault();let s=()=>{let e=null==f||f;"beforePopState"in t?t[r?"replace":"push"](n,o,{shallow:u,locale:i,scroll:e}):t[r?"replace":"push"](o||n,{scroll:e})};c?l.default.startTransition(s):s()}(e,T,z
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 6e 6f 72 6d 61 6c 69 7a 65 4c 6f 63 61 6c 65 50 61 74 68 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 6c 65 74 20 6f 3d 28 65 2c 74 29 3d 3e 6e 28 36 33 35 37 38 29 2e 6e 6f 72 6d 61 6c 69 7a 65 4c 6f 63 61 6c 65 50 61 74 68 28 65 2c 74 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26
                                                                                                                                                                                                Data Ascii: {value:!0}),Object.defineProperty(t,"normalizeLocalePath",{enumerable:!0,get:function(){return o}});let o=(e,t)=>n(63578).normalizeLocalePath(e,t);("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&
                                                                                                                                                                                                2024-09-28 01:29:20 UTC492INData Raw: 74 3d 3d 3d 6f 2e 72 6f 6f 74 26 26 65 2e 6d 61 72 67 69 6e 3d 3d 3d 6f 2e 6d 61 72 67 69 6e 29 3b 65 3e 2d 31 26 26 61 2e 73 70 6c 69 63 65 28 65 2c 31 29 7d 7d 7d 28 65 2c 65 3d 3e 65 26 26 64 28 65 29 2c 7b 72 6f 6f 74 3a 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 75 72 72 65 6e 74 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 6e 7d 29 7d 65 6c 73 65 20 69 66 28 21 63 29 7b 6c 65 74 20 65 3d 28 30 2c 72 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 64 28 21 30 29 29 3b 72 65 74 75 72 6e 28 29 3d 3e 28 30 2c 72 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 29 28 65 29 7d 7d 2c 5b 69 2c 6e 2c 74 2c 63 2c 73 2e 63 75 72 72 65 6e 74 5d 29 2c 5b 70 2c 63 2c 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28
                                                                                                                                                                                                Data Ascii: t===o.root&&e.margin===o.margin);e>-1&&a.splice(e,1)}}}(e,e=>e&&d(e),{root:null==t?void 0:t.current,rootMargin:n})}else if(!c){let e=(0,r.requestIdleCallback)(()=>d(!0));return()=>(0,r.cancelIdleCallback)(e)}},[i,n,t,c,s.current]),[p,c,(0,o.useCallback)((
                                                                                                                                                                                                2024-09-28 01:29:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                67192.168.2.449825104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:20 UTC377OUTGET /_next/static/chunks/7701-683ec65a98dfe56f.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:20 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:20 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"369a1-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152533
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff63e5bcb236a-EWR
                                                                                                                                                                                                2024-09-28 01:29:20 UTC872INData Raw: 37 64 62 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 33 62 37 66 61 35 63 62 2d 34 37 61 38 2d 34 61 61 35 2d 39 36 33 32 2d 33 65 63 65 65 32 64 66 35 35 30 64 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db1!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3b7fa5cb-47a8-4aa5-9632-3ecee2df550d",e._sen
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 79 70 65 6f 66 20 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 72 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2c 6f 3d 61 2e 63 61 6c 6c 28 74 29 3b 69 66 28 6f 21 3d 61 2e 63 61 6c 6c 28 72 29 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 3a 72 65 74 75 72 6e 20 74 3d 3d 53 74 72 69 6e 67 28 72 29 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 4e 75 6d 62 65 72 5d 22 3a 72 65 74 75 72 6e 21 28 69 73 4e 61 4e 28 74 29 7c 7c 69 73 4e 61 4e 28 72 29 29 26 26 74 3d 3d 4e 75 6d 62 65 72 28 72 29 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20
                                                                                                                                                                                                Data Ascii: ypeof t||"object"!=typeof r)return!1;var a=Object.prototype.toString,o=a.call(t);if(o!=a.call(r))return!1;switch(o){case"[object String]":return t==String(r);case"[object Number]":return!(isNaN(t)||isNaN(r))&&t==Number(r);case"[object Date]":case"[object
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 3d 74 29 75 3d 45 72 72 6f 72 28 22 4d 69 6e 69 66 69 65 64 20 65 78 63 65 70 74 69 6f 6e 20 6f 63 63 75 72 72 65 64 3b 20 75 73 65 20 74 68 65 20 6e 6f 6e 2d 6d 69 6e 69 66 69 65 64 20 64 65 76 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 20 61 6e 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 68 65 6c 70 66 75 6c 20 77 61 72 6e 69 6e 67 73 2e 22 29 3b 65 6c 73 65 7b 76 61 72 20 6c 3d 5b 72 2c 6e 2c 69 2c 61 2c 6f 2c 73 5d 2c 63 3d 30 3b 28 75 3d 45 72 72 6f 72 28 74 2e 72 65 70 6c 61 63 65 28 2f 25 73 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 5b 63 2b 2b 5d 7d 29 29 29 2e 6e 61 6d 65 3d 22 49 6e 76 61 72 69 61 6e 74 20 56 69 6f 6c 61 74 69 6f 6e 22 7d 74 68 72 6f 77
                                                                                                                                                                                                Data Ascii: =t)u=Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var l=[r,n,i,a,o,s],c=0;(u=Error(t.replace(/%s/g,function(){return l[c++]}))).name="Invariant Violation"}throw
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 74 65 3d 7b 64 61 74 61 3a 63 2e 72 65 73 6f 6c 76 65 28 29 2c 70 72 65 76 50 72 6f 70 73 3a 65 2c 70 72 65 76 50 72 6f 70 73 43 6f 6e 74 65 78 74 3a 73 2c 72 65 6c 61 79 50 72 6f 70 3a 45 28 73 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 29 2c 72 65 73 6f 6c 76 65 72 3a 63 7d 2c 61 7d 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 63 2c 72 29 2c 63 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 76 61 72 20 69 2c 61 3d 72 2e 70 72 65 76 50 72 6f 70 73 2c 6f 3d 66 28 65 2e 5f 5f 72 65 6c 61 79 43 6f 6e 74 65 78 74 29 2c 73 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 65 2e 5f 5f 72 6f 6f 74 49 73 51 75 65 72 79 52 65 6e 64 65 72 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 26 26 69 2c 75 3d 67 28 74 2c 61 29
                                                                                                                                                                                                Data Ascii: te={data:c.resolve(),prevProps:e,prevPropsContext:s,relayProp:E(s.environment),resolver:c},a}(0,s.default)(c,r),c.getDerivedStateFromProps=function(e,r){var i,a=r.prevProps,o=f(e.__relayContext),s=null!==(i=e.__rootIsQueryRenderer)&&void 0!==i&&i,u=g(t,a)
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 64 2e 5f 73 75 62 73 63 72 69 62 65 54 6f 4e 65 77 52 65 73 6f 6c 76 65 72 41 6e 64 52 65 72 65 6e 64 65 72 49 66 53 74 6f 72 65 48 61 73 43 68 61 6e 67 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 73 74 61 74 65 2c 74 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 72 65 73 6f 6c 76 65 72 2c 6e 3d 72 2e 72 65 73 6f 6c 76 65 28 29 3b 72 2e 73 65 74 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2e 70 72 6f 70 73 2c 74 68 69 73 2e 5f 68 61 6e 64 6c 65 46 72 61 67 6d 65 6e 74 44 61 74 61 55 70 64 61 74 65 29 2c 74 21 3d 3d 6e 26 26 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 64 61 74 61 3a 6e 7d 29 7d 2c 64 2e 72 65 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 72 6f 70 73 2c 72 3d 74 2e 63 6f 6d 70 6f 6e 65
                                                                                                                                                                                                Data Ascii: d._subscribeToNewResolverAndRerenderIfStoreHasChanged=function(){var e=this.state,t=e.data,r=e.resolver,n=r.resolve();r.setCallback(this.props,this._handleFragmentDataUpdate),t!==n&&this.setState({data:n})},d.render=function(){var t=this.props,r=t.compone
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 72 65 6e 74 3d 6e 75 6c 6c 2c 74 2e 64 69 73 70 6f 73 65 28 29 2c 6e 2e 64 69 73 70 6f 73 65 28 29 29 7d 2c 65 7d 2c 5b 72 2c 6d 5d 29 5d 29 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 79 7d 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 70 7d 2c 76 28 7b 70 72 6f 70 73 3a 45 2e 63 75 72 72 65 6e 74 7d 29 29 29 7d 7d 2c 31 38 36 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 32 33 39 36 33 29 2e 64 65 66 61 75 6c 74 2c 69 3d 6e 28 72 28 39 35 33 38 30 29 29 2c 61 3d 6e 28 72 28 31 38 32 31 35 29 29 2c 6f 3d 6e 28 72 28 31 34 32 36 31 29 29 2c 73 3d 6e 28 72 28 37 36
                                                                                                                                                                                                Data Ascii: rent=null,t.dispose(),n.dispose())},e},[r,m])]),o.createElement(n.Provider,{value:y},o.createElement(i.Provider,{value:p},v({props:E.current})))}},18692:function(e,t,r){"use strict";var n=r(23963).default,i=n(r(95380)),a=n(r(18215)),o=n(r(14261)),s=n(r(76
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 62 28 21 31 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 5b 56 2e 66 72 61 67 6d 65 6e 74 4e 61 6d 65 5d 2c 72 3d 30 3b 72 3c 53 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 69 66 28 21 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 3d 74 5b 53 5b 72 5d 5d 7d 72 65 74 75 72 6e 20 74 7d 29 2c 28 51 3d 5f 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 56 2e 64 69 72 65 63 74 69 6f 6e 29 7c 7c 62 28 21 31 29 2c 6a 3d 5f 2e 67 65 74 46 72 61 67 6d 65 6e 74 56 61 72 69 61 62 6c 65 73 7c 7c 28 28 4d 3d 56 2e 63 6f 75 6e 74 29 7c 7c 62 28 21 31 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 6c 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 6c 2e 64 65 66 61 75 6c 74 29 28
                                                                                                                                                                                                Data Ascii: b(!1),function(e){for(var t=e[V.fragmentName],r=0;r<S.length;r++){if(!t||"object"!=typeof t)return null;t=t[S[r]]}return t}),(Q=_.direction||V.direction)||b(!1),j=_.getFragmentVariables||((M=V.count)||b(!1),function(e,t){return(0,l.default)((0,l.default)(
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 2c 61 3d 6e 75 6c 6c 21 3d 3d 28 72 3d 74 2e 5f 5f 72 6f 6f 74 49 73 51 75 65 72 79 52 65 6e 64 65 72 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 26 26 72 3b 72 65 74 75 72 6e 20 6e 2e 5f 69 73 41 52 65 71 75 65 73 74 49 6e 46 6c 69 67 68 74 3d 21 31 2c 6e 2e 5f 72 65 66 65 74 63 68 53 75 62 73 63 72 69 70 74 69 6f 6e 3d 6e 75 6c 6c 2c 6e 2e 5f 72 65 66 65 74 63 68 56 61 72 69 61 62 6c 65 73 3d 6e 75 6c 6c 2c 21 30 3d 3d 3d 43 2e 45 4e 41 42 4c 45 5f 43 4f 4e 54 41 49 4e 45 52 53 5f 53 55 42 53 43 52 49 42 45 5f 4f 4e 5f 43 4f 4d 4d 49 54 3f 6e 2e 5f 72 65 73 6f 6c 76 65 72 3d 4f 28 69 2c 55 2c 68 2c 74 2c 61 29 3a 6e 2e 5f 72 65 73 6f 6c 76 65 72 3d 4f 28 69 2c 55 2c 68 2c 74 2c 61 2c 6e 2e 5f 68 61 6e 64 6c 65 46 72 61 67 6d 65 6e 74 44 61 74 61 55 70
                                                                                                                                                                                                Data Ascii: ,a=null!==(r=t.__rootIsQueryRenderer)&&void 0!==r&&r;return n._isARequestInFlight=!1,n._refetchSubscription=null,n._refetchVariables=null,!0===C.ENABLE_CONTAINERS_SUBSCRIBE_ON_COMMIT?n._resolver=O(i,U,h,t,a):n._resolver=O(i,U,h,t,a,n._handleFragmentDataUp
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 6e 2c 72 65 6c 61 79 50 72 6f 70 3a 72 2e 5f 62 75 69 6c 64 52 65 6c 61 79 50 72 6f 70 28 6e 29 2c 72 65 73 6f 6c 76 65 72 47 65 6e 65 72 61 74 69 6f 6e 3a 65 2e 72 65 73 6f 6c 76 65 72 47 65 6e 65 72 61 74 69 6f 6e 2b 31 7d 7d 29 29 3b 76 61 72 20 6c 3d 74 68 69 73 2e 5f 72 65 73 6f 6c 76 65 72 2e 72 65 73 6f 6c 76 65 28 29 3b 6c 21 3d 3d 74 68 69 73 2e 73 74 61 74 65 2e 64 61 74 61 26 26 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 64 61 74 61 3a 6c 7d 29 7d 2c 72 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 55 6e 6d 6f 75 6e 74 65 64 3d 21 30 2c 74 68 69 73 2e 5f 63 6c 65 61 6e 75 70 28 29 7d 2c 72 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 3d 66 75 6e
                                                                                                                                                                                                Data Ascii: n,relayProp:r._buildRelayProp(n),resolverGeneration:e.resolverGeneration+1}}));var l=this._resolver.resolve();l!==this.state.data&&this.setState({data:l})},r.componentWillUnmount=function(){this._isUnmounted=!0,this._cleanup()},r.shouldComponentUpdate=fun
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 45 56 5f 50 41 47 45 2c 64 3d 6e 2e 45 4e 44 5f 43 55 52 53 4f 52 2c 66 3d 6e 2e 53 54 41 52 54 5f 43 55 52 53 4f 52 3b 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 72 26 26 62 28 21 31 29 3b 76 61 72 20 68 3d 72 5b 69 5d 2c 70 3d 72 5b 6f 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 68 7c 7c 6e 75 6c 6c 3d 3d 70 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 68 29 7c 7c 62 28 21 31 29 2c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 70 26 26 62 28 21 31 29 3b 76 61 72 20 5f 3d 51 3d 3d 3d 4c 3f 70 5b 73 5d 3a 70 5b 75 5d 2c 76 3d 51 3d 3d 3d 4c 3f 70 5b 64 5d 3a 70 5b 66 5d 3b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 5f 7c 7c 30 21 3d 3d 68 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 3d 3d
                                                                                                                                                                                                Data Ascii: EV_PAGE,d=n.END_CURSOR,f=n.START_CURSOR;"object"!=typeof r&&b(!1);var h=r[i],p=r[o];if(null==h||null==p)return null;Array.isArray(h)||b(!1),"object"!=typeof p&&b(!1);var _=Q===L?p[s]:p[u],v=Q===L?p[d]:p[f];return"boolean"!=typeof _||0!==h.length&&void 0==


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                68192.168.2.449826104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:20 UTC552OUTGET /_next/static/chunks/8548-6539a0e4852fd06c.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:20 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:20 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"366c-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 141370
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff63e5e194294-EWR
                                                                                                                                                                                                2024-09-28 01:29:20 UTC873INData Raw: 33 36 36 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 36 35 37 66 63 63 66 32 2d 32 62 66 62 2d 34 64 64 63 2d 39 38 61 63 2d 66 62 33 30 38 31 32 61 33 36 36 61 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 366c!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="657fccf2-2bfb-4ddc-98ac-fb30812a366a",e._sen
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 29 3b 76 61 72 20 73 3d 61 28 35 37 34 33 37 29 2c 72 3d 61 28 35 30 31 37 29 2c 69 3d 61 28 37 36 30 36 33 29 2c 6c 3d 61 28 33 36 35 36 36 29 2c 6e 3d 61 28 36 38 37 38 34 29 2c 6f 3d 61 28 32 34 33 30 38 29 3b 6c 65 74 20 63 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 6f 6e 43 6c 69 63 6b 3a 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 6f 6e 43 6c 69 63 6b 3a 61 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 6a 75 73 74 69 66 79 2d 73 74 61 72 74 20 67 61 70 2d 34 20 72 6f 75 6e 64 65 64 2d 78 6c 20 62 67 2d 70 72 69 6d 61 72 79 4c 69 67 68 74 46 6f 72 65 73 74 20 70 2d 36 20 68 6f 76 65 72 3a 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20
                                                                                                                                                                                                Data Ascii: );var s=a(57437),r=a(5017),i=a(76063),l=a(36566),n=a(68784),o=a(24308);let c=e=>{let{className:t,onClick:a}=e;return(0,s.jsxs)("div",{onClick:a,className:(0,r.r)("flex flex-col justify-start gap-4 rounded-xl bg-primaryLightForest p-6 hover:cursor-pointer
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 2e 35 20 31 2e 35 20 30 20 30 20 31 2d 33 20 30 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 3b 76 61 72 20 66 3d 61 28 33 33 32 36 29 2c 67 3d 61 28 35 31 34 39 35 29 2c 70 3d 61 28 32 36 36 37 38 29 3b 6c 65 74 20 68 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 41 73 74 65 72 69 73 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22
                                                                                                                                                                                                Data Ascii: .5 1.5 0 0 1-3 0",fill:"currentColor"})})};var f=a(3326),g=a(51495),p=a(26678);let h=e=>{let{className:t}=e;return(0,s.jsx)("svg",{fill:"none",viewBox:"0 0 24 24",className:(0,r.r)("h-6 w-6",t),"data-testid":"@icon/Asterisk",children:(0,s.jsx)("path",{d:"
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 30 2c 73 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 48 61 6e 64 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 37 2e 36 32 35 20 34 2e 35 63 2d 2e 33 39 20 30 2d 2e 37 37 34 2e 30 38 36 2d 31 2e 31 32 35 2e 32 35 34 76 2d 2e 36 33 61 32 2e 36 32 35 20 32 2e 36 32 35 20 30 20 30 20 30 2d 35 2e 31 32 33 2d 2e 38 30 36 41 32 2e 36 32 35 20 32 2e 36 32 35 20 30 20 30 20 30 20 37 2e 35 20 35 2e 36 32 35 76 36 6c 2d 2e 33 35 38 2d 2e 35 37 35 61 32 2e 36 32 35 20
                                                                                                                                                                                                Data Ascii: 0,s.jsx)("svg",{fill:"none",viewBox:"0 0 24 24",className:(0,r.r)("h-6 w-6",t),"data-testid":"@icon/Hand",children:(0,s.jsx)("path",{d:"M17.625 4.5c-.39 0-.774.086-1.125.254v-.63a2.625 2.625 0 0 0-5.123-.806A2.625 2.625 0 0 0 7.5 5.625v6l-.358-.575a2.625
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 2c 79 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 50 61 6c 65 74 74 65 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 38 2e 38 32 32 20 35 2e 30 35 32 41 39 2e 36 38 20 39 2e 36 38 20 30 20 30 20 30 20 31 32 20 32 2e 32 35 68 2d 2e 31 30 31 41 39 2e 37 35 20 39 2e 37 35 20 30 20 30 20 30 20 32 2e 32 35 20 31 32 63 30 20
                                                                                                                                                                                                Data Ascii: ntColor"})})},y=e=>{let{className:t}=e;return(0,s.jsx)("svg",{fill:"none",viewBox:"0 0 24 24",className:(0,r.r)("h-6 w-6",t),"data-testid":"@icon/Palette",children:(0,s.jsx)("path",{d:"M18.822 5.052A9.68 9.68 0 0 0 12 2.25h-.101A9.75 9.75 0 0 0 2.25 12c0
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 34 36 43 35 2e 32 33 20 31 32 2e 36 36 35 20 34 2e 35 20 31 34 2e 31 35 36 20 34 2e 35 20 31 35 2e 36 37 39 61 34 2e 34 36 20 34 2e 34 36 20 30 20 30 20 30 20 31 2e 33 20 33 2e 31 39 33 63 2e 39 30 35 2e 39 30 31 20 32 2e 31 36 32 20 31 2e 33 37 38 20 33 2e 36 33 31 20 31 2e 33 37 38 20 34 2e 38 35 37 20 30 20 37 2e 36 31 31 2d 33 2e 39 35 20 37 2e 39 32 31 2d 37 2e 39 31 34 61 31 35 2e 32 20 31 35 2e 32 20 30 20 30 20 31 20 34 2e 35 39 34 20 33 2e 31 36 37 2e 37 35 2e 37 35 20 30 20 31 20 30 20 31 2e 31 31 32 2d 31 2e 30 30 36 7a 6d 2d 38 2e 38 35 35 20 32 2e 30 32 39 63 2d 2e 38 32 39 20 31 2e 30 31 34 2d 32 2e 33 32 36 20 32 2e 32 32 34 2d 34 2e 37 37 20 32 2e 32 32 34 43 37 2e 30 36 31 20 31 38 2e 37 35 20 36 20 31 37 2e 32 30 38 20 36 20 31 35 2e 36
                                                                                                                                                                                                Data Ascii: 46C5.23 12.665 4.5 14.156 4.5 15.679a4.46 4.46 0 0 0 1.3 3.193c.905.901 2.162 1.378 3.631 1.378 4.857 0 7.611-3.95 7.921-7.914a15.2 15.2 0 0 1 4.594 3.167.75.75 0 1 0 1.112-1.006zm-8.855 2.029c-.829 1.014-2.326 2.224-4.77 2.224C7.061 18.75 6 17.208 6 15.6
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 65 73 20 42 69 74 63 6f 69 6e 20 74 72 61 6e 73 61 63 74 69 6f 6e 73 20 73 61 66 65 72 20 62 79 20 69 6d 70 72 6f 76 69 6e 67 20 70 72 69 76 61 63 79 20 26 20 6e 65 74 77 6f 72 6b 20 65 66 66 69 63 69 65 6e 63 79 2e 22 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 6b 2c 7b 74 69 74 6c 65 3a 28 30 2c 6f 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 50 61 73 73 70 68 72 61 73 65 22 7d 29 2c 75 72 6c 3a 22 2f 6c 65 61 72 6e 2f 61 2f 70 61 73 73 70 68 72 61 73 65 73 2d 61 6e 64 2d 68 69 64 64 65 6e 2d 77 61 6c 6c 65 74 73 22 2c 69 63 6f 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 6a 2c 7b 7d 29 2c 6f 6e 43 6c 69 63 6b 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 50 61 73 73 70 68
                                                                                                                                                                                                Data Ascii: es Bitcoin transactions safer by improving privacy & network efficiency."})}),(0,s.jsx)(k,{title:(0,o.$t)({defaultMessage:"Passphrase"}),url:"/learn/a/passphrases-and-hidden-wallets",icon:(0,s.jsx)(j,{}),onClick:a,children:(0,o.$t)({defaultMessage:"Passph
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 72 6c 79 20 41 63 63 65 73 73 20 50 72 6f 67 72 61 6d 22 7d 29 2c 75 72 6c 3a 22 2f 6c 65 61 72 6e 2f 61 2f 74 72 65 7a 6f 72 2d 73 75 69 74 65 2d 61 70 70 2d 73 65 74 74 69 6e 67 73 22 2c 69 63 6f 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 78 2c 7b 7d 29 2c 6f 6e 43 6c 69 63 6b 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 4a 6f 69 6e 20 6f 75 72 20 45 61 72 6c 79 20 41 63 63 65 73 73 20 50 72 6f 67 72 61 6d 20 74 6f 20 67 65 74 20 61 63 63 65 73 73 20 74 6f 20 6e 65 77 20 66 65 61 74 75 72 65 73 20 62 65 66 6f 72 65 20 65 76 65 72 79 62 6f 64 79 20 65 6c 73 65 2e 22 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 6b 2c 7b 74 69 74 6c 65 3a 28 30 2c 6f 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65
                                                                                                                                                                                                Data Ascii: rly Access Program"}),url:"/learn/a/trezor-suite-app-settings",icon:(0,s.jsx)(x,{}),onClick:a,children:(0,o.$t)({defaultMessage:"Join our Early Access Program to get access to new features before everybody else."})}),(0,s.jsx)(k,{title:(0,o.$t)({defaultMe
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 30 2c 6f 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 45 6e 6a 6f 79 20 53 75 69 74 65 20 69 6e 20 79 6f 75 72 20 6e 61 74 69 76 65 20 6c 61 6e 67 75 61 67 65 2e 20 57 65 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 20 45 6e 67 6c 69 73 68 2c 20 53 70 61 6e 69 73 68 2c 20 52 75 73 73 69 61 6e 2c 20 4a 61 70 61 6e 65 73 65 2c 20 61 6e 64 20 43 7a 65 63 68 2e 22 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 6b 2c 7b 74 69 74 6c 65 3a 28 30 2c 6f 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 44 61 72 6b 20 6d 6f 64 65 22 7d 29 2c 75 72 6c 3a 22 2f 6c 65 61 72 6e 2f 61 2f 74 72 65 7a 6f 72 2d 73 75 69 74 65 2d 61 70 70 2d 73 65 74 74 69 6e 67 73 22 2c 69 63 6f 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 79 2c 7b 7d 29
                                                                                                                                                                                                Data Ascii: 0,o.$t)({defaultMessage:"Enjoy Suite in your native language. We currently support English, Spanish, Russian, Japanese, and Czech."})}),(0,s.jsx)(k,{title:(0,o.$t)({defaultMessage:"Dark mode"}),url:"/learn/a/trezor-suite-app-settings",icon:(0,s.jsx)(y,{})
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 69 7d 29 5d 7d 29 7d 29 7d 3b 76 61 72 20 24 3d 61 28 38 34 35 34 33 29 2c 4e 3d 61 28 32 32 36 35 29 3b 6c 65 74 20 7a 3d 28 29 3d 3e 7b 6c 65 74 5b 65 2c 74 5d 3d 28 30 2c 4e 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 73 29 28 73 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 67 72 69 64 20 67 61 70 2d 34 20 70 62 2d 31 36 20 6d 64 3a 67 72 69 64 2d 63 6f 6c 73 2d 31 20 6c 67 3a 67 72 69 64 2d 63 6f 6c 73 2d 33 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c
                                                                                                                                                                                                Data Ascii: 00",children:i})]})})};var $=a(84543),N=a(2265);let z=()=>{let[e,t]=(0,N.useState)(!1);return(0,s.jsxs)(s.Fragment,{children:[(0,s.jsxs)("div",{className:"grid gap-4 pb-16 md:grid-cols-1 lg:grid-cols-3",children:[(0,s.jsxs)("div",{className:"flex flex-col


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                69192.168.2.449827104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:20 UTC377OUTGET /_next/static/chunks/6648-01fcd211b3d0a914.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:20 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:20 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"3767-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152533
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff63e5d535e6d-EWR
                                                                                                                                                                                                2024-09-28 01:29:20 UTC873INData Raw: 33 37 36 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 63 39 39 32 64 35 32 31 2d 33 39 38 66 2d 34 31 64 37 2d 38 34 61 31 2d 31 30 38 36 36 66 63 35 37 30 65 32 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 3767!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c992d521-398f-41d7-84a1-10866fc570e2",e._sen
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 31 36 2c 33 32 2c 34 38 2c 36 34 2c 39 36 2c 31 32 38 2c 32 35 36 2c 33 38 34 5d 2c 70 61 74 68 3a 22 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 22 2c 6c 6f 61 64 65 72 3a 22 64 65 66 61 75 6c 74 22 2c 64 61 6e 67 65 72 6f 75 73 6c 79 41 6c 6c 6f 77 53 56 47 3a 21 31 2c 75 6e 6f 70 74 69 6d 69 7a 65 64 3a 21 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 6c 65 74 20 6c 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 72 63 3b 65 26 26 65 5b 22 64 61 74 61 2d 6c 6f 61 64 65 64 2d 73 72 63 22 5d 21 3d 3d 6c 26 26 28 65 5b 22 64 61 74 61 2d 6c 6f 61 64 65 64 2d 73 72 63 22 5d 3d 6c 2c 28 22 64 65 63 6f 64 65 22 69 6e 20 65 3f 65 2e 64 65 63 6f 64 65 28 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 2e 63
                                                                                                                                                                                                Data Ascii: 16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,n,r,i,o,a){let l=null==e?void 0:e.src;e&&e["data-loaded-src"]!==l&&(e["data-loaded-src"]=l,("decode"in e?e.decode():Promise.resolve()).c
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 74 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 28 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 2e 63 75 72 72 65 6e 74 3d 65 29 29 2c 65 26 26 28 43 26 26 28 65 2e 73 72 63 3d 65 2e 73 72 63 29 2c 65 2e 63 6f 6d 70 6c 65 74 65 26 26 6d 28 65 2c 70 2c 76 2c 5f 2c 77 2c 79 2c 6a 29 29 7d 2c 5b 6e 2c 70 2c 76 2c 5f 2c 77 2c 43 2c 79 2c 6a 2c 74 5d 29 2c 6f 6e 4c 6f 61 64 3a 65 3d 3e 7b 6d 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 70 2c 76 2c 5f 2c 77 2c 79 2c 6a 29 7d 2c 6f 6e 45 72 72 6f 72 3a 65 3d 3e 7b 53 28 21 30 29 2c 22 65 6d 70 74 79 22 21 3d 3d 70 26 26 77 28 21 30 29 2c 43 26 26 43 28 65 29 7d 7d 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 6c 65 74 7b 69 73 41 70 70 52
                                                                                                                                                                                                Data Ascii: t&&("function"==typeof t?t(e):"object"==typeof t&&(t.current=e)),e&&(C&&(e.src=e.src),e.complete&&m(e,p,v,_,w,y,j))},[n,p,v,_,w,C,y,j,t]),onLoad:e=>{m(e.currentTarget,p,v,_,w,y,j)},onError:e=>{S(!0),"empty"!==p&&w(!0),C&&C(e)}})});function b(e){let{isAppR
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 2c 73 65 74 42 6c 75 72 43 6f 6d 70 6c 65 74 65 3a 5f 2c 73 65 74 53 68 6f 77 41 6c 74 54 65 78 74 3a 53 2c 73 69 7a 65 73 49 6e 70 75 74 3a 65 2e 73 69 7a 65 73 2c 72 65 66 3a 74 7d 29 2c 78 2e 70 72 69 6f 72 69 74 79 3f 28 30 2c 6f 2e 6a 73 78 29 28 62 2c 7b 69 73 41 70 70 52 6f 75 74 65 72 3a 21 6e 2c 69 6d 67 41 74 74 72 69 62 75 74 65 73 3a 6a 7d 29 3a 6e 75 6c 6c 5d 7d 29 7d 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72
                                                                                                                                                                                                Data Ascii: ,setBlurComplete:_,setShowAltText:S,sizesInput:e.sizes,ref:t}),x.priority?(0,o.jsx)(b,{isAppRouter:!n,imgAttributes:j}):null]})});("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.definePr
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 44 61 74 61 55 52 4c 3a 43 2c 66 65 74 63 68 50 72 69 6f 72 69 74 79 3a 50 2c 6c 61 79 6f 75 74 3a 4f 2c 6f 62 6a 65 63 74 46 69 74 3a 49 2c 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 3a 7a 2c 6c 61 7a 79 42 6f 75 6e 64 61 72 79 3a 45 2c 6c 61 7a 79 52 6f 6f 74 3a 4d 2c 2e 2e 2e 6b 7d 3d 65 2c 7b 69 6d 67 43 6f 6e 66 3a 41 2c 73 68 6f 77 41 6c 74 54 65 78 74 3a 52 2c 62 6c 75 72 43 6f 6d 70 6c 65 74 65 3a 44 2c 64 65 66 61 75 6c 74 4c 6f 61 64 65 72 3a 4c 7d 3d 74 2c 4e 3d 41 7c 7c 69 2e 69 6d 61 67 65 43 6f 6e 66 69 67 44 65 66 61 75 6c 74 3b 69 66 28 22 61 6c 6c 53 69 7a 65 73 22 69 6e 20 4e 29 6c 3d 4e 3b 65 6c 73 65 7b 6c 65 74 20 65 3d 5b 2e 2e 2e 4e 2e 64 65 76 69 63 65 53 69 7a 65 73 2c 2e 2e 2e 4e 2e 69 6d 61 67 65 53 69 7a 65 73 5d 2e 73 6f 72 74
                                                                                                                                                                                                Data Ascii: DataURL:C,fetchPriority:P,layout:O,objectFit:I,objectPosition:z,lazyBoundary:E,lazyRoot:M,...k}=e,{imgConf:A,showAltText:R,blurComplete:D,defaultLoader:L}=t,N=A||i.imageConfigDefault;if("allSizes"in N)l=N;else{let e=[...N.deviceSizes,...N.imageSizes].sort
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 74 65 72 20 69 66 20 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 61 20 73 74 61 74 69 63 20 69 6d 61 67 65 20 69 6d 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 69 6e 63 6c 75 64 65 20 68 65 69 67 68 74 20 61 6e 64 20 77 69 64 74 68 2e 20 52 65 63 65 69 76 65 64 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 3b 69 66 28 73 3d 65 2e 62 6c 75 72 57 69 64 74 68 2c 75 3d 65 2e 62 6c 75 72 48 65 69 67 68 74 2c 43 3d 43 7c 7c 65 2e 62 6c 75 72 44 61 74 61 55 52 4c 2c 46 3d 65 2e 73 72 63 2c 21 76 29 7b 69 66 28 47 7c 7c 42 29 7b 69 66 28 47 26 26 21 42 29 7b 6c 65 74 20 74 3d 47 2f 65 2e 77 69 64 74 68 3b 42 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2e 68 65 69 67 68 74 2a 74 29 7d 65 6c 73 65 20 69 66 28 21 47 26 26 42 29 7b 6c 65 74 20 74 3d 42 2f 65
                                                                                                                                                                                                Data Ascii: ter if it comes from a static image import. It must include height and width. Received "+JSON.stringify(e));if(s=e.blurWidth,u=e.blurHeight,C=C||e.blurDataURL,F=e.src,!v){if(G||B){if(G&&!B){let t=G/e.width;B=Math.round(e.height*t)}else if(!G&&B){let t=B/e
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 65 74 75 72 6e 7b 77 69 64 74 68 73 3a 69 2e 66 69 6c 74 65 72 28 74 3d 3e 74 3e 3d 72 5b 30 5d 2a 65 29 2c 6b 69 6e 64 3a 22 77 22 7d 7d 72 65 74 75 72 6e 7b 77 69 64 74 68 73 3a 69 2c 6b 69 6e 64 3a 22 77 22 7d 7d 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 74 3f 7b 77 69 64 74 68 73 3a 72 2c 6b 69 6e 64 3a 22 77 22 7d 3a 7b 77 69 64 74 68 73 3a 5b 2e 2e 2e 6e 65 77 20 53 65 74 28 5b 74 2c 32 2a 74 5d 2e 6d 61 70 28 65 3d 3e 69 2e 66 69 6e 64 28 74 3d 3e 74 3e 3d 65 29 7c 7c 69 5b 69 2e 6c 65 6e 67 74 68 2d 31 5d 29 29 5d 2c 6b 69 6e 64 3a 22 78 22 7d 7d 28 74 2c 69 2c 61 29 2c 64 3d 73 2e 6c 65 6e 67 74 68 2d 31 3b 72 65 74 75 72 6e 7b 73 69 7a 65 73 3a 61 7c 7c 22 77 22 21 3d 3d 75 3f 61 3a 22 31 30 30 76 77 22 2c 73 72 63 53
                                                                                                                                                                                                Data Ascii: eturn{widths:i.filter(t=>t>=r[0]*e),kind:"w"}}return{widths:i,kind:"w"}}return"number"!=typeof t?{widths:r,kind:"w"}:{widths:[...new Set([t,2*t].map(e=>i.find(t=>t>=e)||i[i.length-1]))],kind:"x"}}(t,i,a),d=s.length-1;return{sizes:a||"w"!==u?a:"100vw",srcS
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 2c 5b 5d 29 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 6e 28 37 32 33 30 31 29 3b 6c 65 74 20 70 3d 5b 22 6e 61 6d 65 22 2c 22 68 74 74 70 45 71 75 69 76 22 2c 22 63 68 61 72 53 65 74 22 2c 22 69 74 65 6d 50 72 6f 70 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 6c 65 74 7b 69 6e 41 6d 70 4d 6f 64 65 3a 6e 7d 3d 74 3b 72 65 74 75 72 6e 20 65 2e 72 65 64 75 63 65 28 63 2c 5b 5d 29 2e 72 65 76 65 72 73 65 28 29 2e 63 6f 6e 63 61 74 28 66 28 6e 29 2e 72 65 76 65 72 73 65 28 29 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 6e 65 77 20 53 65 74 2c 74 3d 6e 65 77 20 53 65 74 2c 6e 3d 6e 65 77 20 53 65 74 2c 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 69 3d 3e 7b 6c 65 74 20 6f 3d 21 30 2c 61 3d 21 31 3b 69 66 28 69 2e 6b 65 79
                                                                                                                                                                                                Data Ascii: ,[])):e.concat(t)}n(72301);let p=["name","httpEquiv","charSet","itemProp"];function g(e,t){let{inAmpMode:n}=t;return e.reduce(c,[]).reverse().concat(f(n).reverse()).filter(function(){let e=new Set,t=new Set,n=new Set,r={};return i=>{let o=!0,a=!1;if(i.key
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 35 31 35 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 6c 65 74 7b 77 69 64 74 68 49 6e 74 3a 74 2c 68 65 69 67 68 74 49 6e 74 3a 6e 2c 62 6c 75 72 57 69 64 74 68 3a 72 2c 62 6c 75 72 48 65 69 67 68 74 3a 69 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 6f 2c 6f 62 6a 65 63 74 46 69 74 3a 61 7d 3d 65 2c 6c 3d 72 3f 34 30 2a 72 3a 74 2c 73 3d 69 3f 34 30 2a 69 3a 6e 2c 75 3d 6c 26 26 73 3f 22 76 69 65 77 42 6f 78 3d 27 30 20 30 20 22 2b 6c 2b
                                                                                                                                                                                                Data Ascii: Property(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},51564:function(e,t){function n(e){let{widthInt:t,heightInt:n,blurWidth:r,blurHeight:i,blurDataURL:o,objectFit:a}=e,l=r?40*r:t,s=i?40*i:n,u=l&&s?"viewBox='0 0 "+l+
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 6e 5d 7d 29 7d 28 74 2c 7b 56 41 4c 49 44 5f 4c 4f 41 44 45 52 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 69 6d 61 67 65 43 6f 6e 66 69 67 44 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 6c 65 74 20 6e 3d 5b 22 64 65 66 61 75 6c 74 22 2c 22 69 6d 67 69 78 22 2c 22 63 6c 6f 75 64 69 6e 61 72 79 22 2c 22 61 6b 61 6d 61 69 22 2c 22 63 75 73 74 6f 6d 22 5d 2c 72 3d 7b 64 65 76 69 63 65 53 69 7a 65 73 3a 5b 36 34 30 2c 37 35 30 2c 38 32 38 2c 31 30 38 30 2c 31 32 30 30 2c 31 39 32 30 2c 32 30 34 38 2c 33 38 34 30 5d 2c 69 6d 61 67 65 53 69 7a 65 73 3a 5b 31
                                                                                                                                                                                                Data Ascii: ject.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{VALID_LOADERS:function(){return n},imageConfigDefault:function(){return r}});let n=["default","imgix","cloudinary","akamai","custom"],r={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[1


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                70192.168.2.449828104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:20 UTC552OUTGET /_next/static/chunks/2538-43639657937d3351.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:20 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:20 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"cc6c-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 141370
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff63f283e5590-EWR
                                                                                                                                                                                                2024-09-28 01:29:20 UTC873INData Raw: 37 64 62 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 39 31 63 37 61 37 64 36 2d 32 30 66 32 2d 34 35 65 35 2d 62 34 61 38 2d 32 64 63 33 34 66 62 35 63 64 38 39 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db2!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="91c7a7d6-20f2-45e5-b4a8-2dc34fb5cd89",e._sen
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 22 2c 7b 69 64 3a 22 73 70 69 6e 6e 65 72 2d 73 65 63 6f 6e 64 48 61 6c 66 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 22 30 25 22 2c 73 74 6f 70 4f 70 61 63 69 74 79 3a 22 30 22 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 22 31 30 30 25 22 2c 73 74 6f 70 4f 70 61 63 69 74 79 3a 22 30 2e 35 22 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 5d 7d 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 22 2c 7b 69 64 3a 22 73 70 69 6e 6e 65 72 2d 66 69 72 73 74 48 61 6c 66 22
                                                                                                                                                                                                Data Ascii: linearGradient",{id:"spinner-secondHalf",children:[(0,a.jsx)("stop",{offset:"0%",stopOpacity:"0",stopColor:"currentColor"}),(0,a.jsx)("stop",{offset:"100%",stopOpacity:"0.5",stopColor:"currentColor"})]}),(0,a.jsxs)("linearGradient",{id:"spinner-firstHalf"
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 41 41 53 31 42 4d 56 45 55 52 45 68 49 6a 49 79 4d 37 4f 7a 73 61 47 68 6f 6f 4b 43 67 2b 50 6a 34 44 41 77 4e 43 51 6b 49 76 4c 79 38 64 49 53 41 67 49 43 41 64 4b 69 55 78 4d 54 45 57 46 78 59 4f 45 41 38 55 45 68 49 37 4f 7a 74 49 53 45 68 4c 53 30 73 4b 43 67 6f 71 4b 69 6f 49 43 41 67 52 46 68 51 75 4d 7a 46 5a 57 56 6c 6f 72 6a 30 43 41 41 41 41 46 6e 52 53 54 6c 50 33 61 68 36 45 2f 5a 6e 2b 2f 70 54 39 56 66 30 75 32 66 75 76 32 71 6c 52 33 51 7a 6a 68 72 62 52 30 51 41 41 41 41 6c 77 53 46 6c 7a 41 41 41 4c 45 77 41 41 43 78 4d 42 41 4a 71 63 47 41 41 41 41 44 64 4a 52 45 46 55 65 4a 77 46 77 51 63 43 77 43 41 49 41 4c 46 7a 49 47 43 48 6e 64 6a 2f 76 37 51 4a 61 78 72 62 63 56 34 5a 71 33 74 4d 56 63 45 55 58 2b 6f 6e 32 43 53 43 61 6e 54 31 31
                                                                                                                                                                                                Data Ascii: AAS1BMVEUREhIjIyM7OzsaGhooKCg+Pj4DAwNCQkIvLy8dISAgICAdKiUxMTEWFxYOEA8UEhI7OztISEhLS0sKCgoqKioICAgRFhQuMzFZWVlorj0CAAAAFnRSTlP3ah6E/Zn+/pT9Vf0u2fuv2qlR3QzjhrbR0QAAAAlwSFlzAAALEwAACxMBAJqcGAAAADdJREFUeJwFwQcCwCAIALFzIGCHndj/v7QJaxrbcV4Zq3tMVcEUX+on2CSCanT11
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 53 75 69 74 65 41 70 70 42 75 69 6c 64 43 6f 6e 6e 65 63 74 69 6f 6e 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 62 75 69 6c 64 73 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 53 75 69 74 65 41 70 70 42 75 69 6c 64 45 64 67 65 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 65 64 67 65 73 22 2c 70 6c 75 72 61 6c 3a 21 30 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70
                                                                                                                                                                                                Data Ascii: ias:null,args:null,concreteType:"SuiteAppBuildConnection",kind:"LinkedField",name:"builds",plural:!1,selections:[{alias:null,args:null,concreteType:"SuiteAppBuildEdge",kind:"LinkedField",name:"edges",plural:!0,selections:[{alias:null,args:null,concreteTyp
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 51 75 65 72 79 22 2c 6f 70 65 72 61 74 69 6f 6e 4b 69 6e 64 3a 22 71 75 65 72 79 22 2c 74 65 78 74 3a 6e 75 6c 6c 7d 7d 3b 69 2e 68 61 73 68 3d 22 31 32 63 62 33 38 63 32 65 61 61 63 65 33 35 32 38 39 38 34 34 36 63 38 38 31 62 37 64 38 36 63 22 2c 74 2e 64 65 66 61 75 6c 74 3d 69 7d 2c 31 30 38 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 64 28 74 2c 7b 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 61 3d 6c 28 35 37 34 33 37 29 2c 73 3d 6c 28 35 30 31 37 29 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69
                                                                                                                                                                                                Data Ascii: ttonContainerQuery",operationKind:"query",text:null}};i.hash="12cb38c2eaace352898446c881b7d86c",t.default=i},10871:function(e,t,l){"use strict";l.d(t,{w:function(){return r}});var a=l(57437),s=l(5017);let r=e=>{let{className:t}=e;return(0,a.jsx)("svg",{vi
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 2e 36 35 37 20 32 2e 36 32 36 20 30 20 34 2e 32 37 36 2d 31 2e 37 38 38 20 34 2e 32 37 36 2d 34 2e 36 35 37 73 2d 31 2e 36 35 2d 34 2e 36 36 32 2d 34 2e 32 37 35 2d 34 2e 36 36 32 6d 30 20 31 2e 33 37 35 63 31 2e 36 30 36 20 30 20 32 2e 36 33 31 20 31 2e 32 37 35 20 32 2e 36 33 31 20 33 2e 32 38 37 20 30 20 32 2e 30 30 37 2d 31 2e 30 32 35 20 33 2e 32 38 32 2d 32 2e 36 33 31 20 33 2e 32 38 32 2d 31 2e 36 31 33 20 30 2d 32 2e 36 33 31 2d 31 2e 32 37 35 2d 32 2e 36 33 31 2d 33 2e 32 38 32 20 30 2d 32 2e 30 31 32 20 31 2e 30 31 38 2d 33 2e 32 38 37 20 32 2e 36 33 2d 33 2e 32 38 37 6d 34 2e 39 33 31 20 35 2e 32 35 36 63 2e 30 37 20 31 2e 36 36 33 20 31 2e 34 33 32 20 32 2e 36 38 38 20 33 2e 35 30 37 20 32 2e 36 38 38 20 32 2e 31 38 20 30 20 33 2e 35 35 36 2d
                                                                                                                                                                                                Data Ascii: .657 2.626 0 4.276-1.788 4.276-4.657s-1.65-4.662-4.275-4.662m0 1.375c1.606 0 2.631 1.275 2.631 3.287 0 2.007-1.025 3.282-2.631 3.282-1.613 0-2.631-1.275-2.631-3.282 0-2.012 1.018-3.287 2.63-3.287m4.931 5.256c.07 1.663 1.432 2.688 3.507 2.688 2.18 0 3.556-
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 73 2e 72 29 28 22 68 2d 31 30 20 77 2d 31 30 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 6c 6f 67 6f 2f 4c 69 6e 75 78 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 31 2e 34 37 36 20 33 33 2e 33 38 36 63 31 2e 34 37 2e 31 38 39 20 33 2e 31 32 33 20 31 2e 32 31 34 20 34 2e 35 30 36 20 31 2e 33 39 35 20 31 2e 33 39 2e 31 38 39 20 31 2e 38 32 2d 31 2e 30 31 39 20 31 2e 38 32 2d 31 2e 30 31 39 73 31 2e 35 36 35 2d 2e 33 37 36 20 33 2e 32 31 2d 2e 34 32 63 31 2e 36 34 37 2d 2e 30 34 39 20 33 2e 32 30 35 2e 33 36 39 20 33 2e 32 30 35 2e 33 36 39 73 2e 33 30 33 2e 37 34 35 2e 38 36 37 20 31 2e 30 37 63 2e 35 36 34 2e 33 33 31 20 31 2e
                                                                                                                                                                                                Data Ascii: one",className:(0,s.r)("h-10 w-10",t),"data-testid":"@logo/Linux",children:(0,a.jsx)("path",{d:"M11.476 33.386c1.47.189 3.123 1.214 4.506 1.395 1.39.189 1.82-1.019 1.82-1.019s1.565-.376 3.21-.42c1.647-.049 3.205.369 3.205.369s.303.745.867 1.07c.564.331 1.
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 39 38 2d 31 2e 37 37 31 20 31 2e 33 34 33 2d 31 2e 37 37 31 6d 2d 31 2e 38 34 33 20 33 2e 30 35 32 63 2e 33 36 36 2e 30 37 20 31 2e 33 37 32 2e 35 33 38 20 31 2e 37 34 34 2e 36 38 32 2e 33 37 33 2e 31 33 38 2e 37 38 35 2e 33 39 34 2e 37 34 35 2e 36 35 2d 2e 30 34 36 2e 32 36 35 2d 2e 32 33 38 2e 32 36 35 2d 2e 37 34 34 2e 35 39 36 2d 2e 35 2e 33 32 35 2d 31 2e 35 39 33 20 31 2e 30 35 2d 31 2e 39 34 33 20 31 2e 31 2d 2e 33 34 39 2e 30 35 2d 2e 35 34 37 2d 2e 31 36 31 2d 2e 39 31 39 2d 2e 34 32 2d 2e 33 37 32 2d 2e 32 36 32 2d 31 2e 30 37 2d 2e 38 37 35 2d 2e 38 39 35 2d 31 2e 32 20 30 20 30 20 2e 35 34 37 2d 2e 34 35 2e 37 38 35 2d 2e 36 38 2e 32 33 38 2d 2e 32 34 2e 38 35 34 2d 2e 38 30 31 20 31 2e 32 32 37 2d 2e 37 32 38 6d 2d 31 2e 36 30 35 2d 32 2e 37
                                                                                                                                                                                                Data Ascii: 98-1.771 1.343-1.771m-1.843 3.052c.366.07 1.372.538 1.744.682.373.138.785.394.745.65-.046.265-.238.265-.744.596-.5.325-1.593 1.05-1.943 1.1-.349.05-.547-.161-.919-.42-.372-.262-1.07-.875-.895-1.2 0 0 .547-.45.785-.68.238-.24.854-.801 1.227-.728m-1.605-2.7
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 30 31 37 29 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 34 30 20 34 30 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 73 2e 72 29 28 22 68 2d 31 30 20 77 2d 31 30 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 6c 6f 67 6f 2f 57 69 6e 64 6f 77 73 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 35 20 35 68 31 34 2e 32 32 31 76 31 34 2e 32 31 35 48 35 7a 6d 31 35 2e 37 37 39 20 30 48 33 35 76 31 34 2e 32 31 35 48 32 30 2e 37 37 39 7a 4d 35 20 32 30 2e 37 37 39 68 31 34 2e 32 32 31 56 33 35 48 35 7a 6d 31 35
                                                                                                                                                                                                Data Ascii: 017);let r=e=>{let{className:t}=e;return(0,a.jsx)("svg",{viewBox:"0 0 40 40",fill:"none",className:(0,s.r)("h-10 w-10",t),"data-testid":"@logo/Windows",children:(0,a.jsx)("path",{d:"M5 5h14.221v14.215H5zm15.779 0H35v14.215H20.779zM5 20.779h14.221V35H5zm15
                                                                                                                                                                                                2024-09-28 01:29:20 UTC1369INData Raw: 2d 31 20 6d 64 3a 6d 72 2d 31 32 20 6d 64 3a 74 65 78 74 2d 68 34 20 6c 67 3a 6d 62 2d 33 20 6c 67 3a 74 65 78 74 2d 5b 32 2e 35 72 65 6d 5d 22 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 73 2e 72 29 28 22 64 75 72 61 74 69 6f 6e 2d 37 35 30 20 74 65 78 74 2d 73 6d 61 6c 6c 20 74 65 78 74 2d 70 72 69 6d 61 72 79 20 74 72 61 6e 73 69 74 69 6f 6e 2d 61 6c 6c 20 6d 64 3a 74 65 78 74 2d 62 6f 64 79 20 6c 67 3a 74 65 78 74 2d 68 36 22 2c 68 26 26 22 6d 64 3a 6d 62 2d 35 20 6c 67 3a 6d 62 2d 32 34 20 78 78 6c 3a 6d 62 2d 34 30 22 29 2c 63 68 69 6c 64 72 65 6e 3a 64 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 69 2e 75 2c 7b 73 68 6f 77 3a 68 2c 65 6e 74 65 72 3a 22 74 72 61 6e 73
                                                                                                                                                                                                Data Ascii: -1 md:mr-12 md:text-h4 lg:mb-3 lg:text-[2.5rem]",children:l}),(0,a.jsx)("div",{className:(0,s.r)("duration-750 text-small text-primary transition-all md:text-body lg:text-h6",h&&"md:mb-5 lg:mb-24 xxl:mb-40"),children:d}),(0,a.jsx)(i.u,{show:h,enter:"trans


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                71192.168.2.449829104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:20 UTC570OUTGET /_next/static/chunks/app/(pages)/start/page-07333b694a961c0c.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:20 UTC510INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:20 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Content-Length: 578
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"242-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 123948
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff640787d78e2-EWR
                                                                                                                                                                                                2024-09-28 01:29:20 UTC578INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 33 61 34 38 65 62 66 30 2d 62 30 33 61 2d 34 38 65 65 2d 39 62 64 65 2d 61 30 61 34 65 37 36 35 37 35 36 39 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3a48ebf0-b03a-48ee-9bde-a0a4e7657569",e._sentryDeb


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                72192.168.2.449832104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:21 UTC561OUTGET /_next/static/chunks/app/not-found-d148d9f1b515ff57.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:21 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:21 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"496a-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 142623
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff643a9224219-EWR
                                                                                                                                                                                                2024-09-28 01:29:21 UTC873INData Raw: 34 39 36 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 38 62 38 62 37 64 34 30 2d 32 61 30 38 2d 34 35 33 34 2d 39 32 32 64 2d 38 63 35 39 33 35 35 34 33 36 39 31 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 496a!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8b8b7d40-2a08-4534-922d-8c5935543691",e._sen
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 6e 64 28 72 2c 39 37 36 36 36 29 29 7d 2c 34 35 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 4b 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 57 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 65 36 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 77 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 7a 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 73 2c 6e 2c 61 2c 6c 2c 69 3d 72 28 35 37 34 33 37 29 2c 6f 3d 72 28 39 37 33 31 38 29 2c 63 3d 72 28 35 30 31 37 29 3b 6c 65 74 20 64 3d 28 30 2c 72 28 32 32 36 35 29 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 65 2c 74 29
                                                                                                                                                                                                Data Ascii: nd(r,97666))},4540:function(e,t,r){"use strict";r.d(t,{Ki:function(){return a},Wx:function(){return h},e6:function(){return u},wL:function(){return l},zx:function(){return d}});var s,n,a,l,i=r(57437),o=r(97318),c=r(5017);let d=(0,r(2265).forwardRef)((e,t)
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 64 61 72 79 43 6c 61 73 73 4e 61 6d 65 3d 22 62 67 2d 67 72 61 79 31 30 30 30 20 68 6f 76 65 72 3a 62 67 2d 67 72 61 79 38 30 30 20 74 65 78 74 2d 77 68 69 74 65 20 68 6f 76 65 72 3a 74 65 78 74 2d 77 68 69 74 65 22 2c 6e 2e 74 65 72 74 69 61 72 79 43 6c 61 73 73 4e 61 6d 65 3d 22 62 67 2d 67 72 61 79 33 30 30 20 68 6f 76 65 72 3a 62 67 2d 67 72 61 79 34 30 30 20 74 65 78 74 2d 62 6c 61 63 6b 20 68 6f 76 65 72 3a 74 65 78 74 2d 62 6c 61 63 6b 22 7d 2c 39 37 33 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 73 3d 72 28 35 37 34 33 37 29 2c 6e 3d 72 28 34 35 34 30 29 2c 61 3d 72 28 35 30 31 37 29 3b 6c
                                                                                                                                                                                                Data Ascii: daryClassName="bg-gray1000 hover:bg-gray800 text-white hover:text-white",n.tertiaryClassName="bg-gray300 hover:bg-gray400 text-black hover:text-black"},97318:function(e,t,r){"use strict";r.d(t,{h:function(){return l}});var s=r(57437),n=r(4540),a=r(5017);l
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 73 3d 72 28 35 37 34 33 37 29 2c 6e 3d 72 28 35 30 31 37 29 3b 6c 65 74 20 61 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 35 31 32 20 35 31 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 41 72 72 6f 77 52 69 67 68 74 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 35 30 31 2e 33 39 36 20 32 33 36 2e 31
                                                                                                                                                                                                Data Ascii: r){"use strict";r.d(t,{o:function(){return a}});var s=r(57437),n=r(5017);let a=e=>{let{className:t}=e;return(0,s.jsx)("svg",{viewBox:"0 0 512 512",className:(0,n.r)("h-6 w-6",t),"data-testid":"@icon/ArrowRight",children:(0,s.jsx)("path",{d:"M501.396 236.1
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 2e 31 35 36 22 7d 29 5d 7d 29 7d 7d 2c 36 33 33 38 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 73 3d 72 28 35 37 34 33 37 29 2c 6e 3d 72 28 35 30 31 37 29 3b 6c 65 74 20 61 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 72 29 28 22 68 2d 34
                                                                                                                                                                                                Data Ascii: ,fill:"currentColor",stroke:"currentColor",strokeWidth:".156"})]})}},63387:function(e,t,r){"use strict";r.d(t,{W:function(){return a}});var s=r(57437),n=r(5017);let a=e=>{let{className:t}=e;return(0,s.jsx)("svg",{viewBox:"0 0 16 16",className:(0,n.r)("h-4
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 20 78 78 6c 3a 70 74 2d 31 30 22 3a 22 70 74 2d 31 30 20 6c 67 3a 70 74 2d 31 32 20 76 6c 3a 70 74 2d 31 36 20 78 78 6c 3a 70 74 2d 32 30 22 2c 22 6e 6f 6e 65 22 3d 3d 3d 6c 3f 6e 75 6c 6c 3a 22 70 62 2d 31 36 20 6c 67 3a 70 62 2d 32 30 20 78 78 6c 3a 70 62 2d 33 32 22 2c 72 29 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 7d 2c 39 36 36 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 46 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 73 3d 72 28 35 37 34 33 37 29 2c 6e 3d 72 28 38 30 34 33 32 29 2c 61 3d 72 28 35 30 31 37 29 3b 6c 65 74 20 6c 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 2c 74 6f 70 50 61 64
                                                                                                                                                                                                Data Ascii: xxl:pt-10":"pt-10 lg:pt-12 vl:pt-16 xxl:pt-20","none"===l?null:"pb-16 lg:pb-20 xxl:pb-32",r),children:t})}},96684:function(e,t,r){"use strict";r.d(t,{F:function(){return l}});var s=r(57437),n=r(80432),a=r(5017);let l=e=>{let{children:t,className:r,topPad
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 31 2e 30 35 33 2e 31 30 35 63 33 32 2e 31 39 36 20 36 34 2e 34 32 32 20 39 37 2e 38 35 35 20 31 30 35 2e 30 36 36 20 31 36 39 2e 38 37 35 20 31 30 35 2e 30 39 34 61 32 36 2e 39 34 37 20 32 36 2e 39 34 37 20 30 20 30 31 2e 30 35 32 20 30 20 31 38 36 2e 39 37 38 20 31 38 36 2e 39 37 38 20 30 20 30 30 38 34 2e 37 38 2d 32 30 2e 31 30 33 20 32 36 2e 39 34 37 20 32 36 2e 39 34 37 20 30 20 30 31 32 30 2e 36 38 32 2d 31 2e 34 37 33 6c 39 34 2e 33 35 38 20 33 31 2e 34 31 37 2d 33 31 2e 34 31 38 2d 39 34 2e 33 35 38 61 32 36 2e 39 34 37 20 32 36 2e 39 34 37 20 30 20 30 31 31 2e 34 37 34 2d 32 30 2e 36 38 32 20 31 38 36 2e 39 37 37 20 31 38 36 2e 39 37 37 20 30 20 30 30 32 30 2e 31 30 33 2d 38 34 2e 37 38 20 32 36 2e 39 34 37 20 32 36 2e 39 34 37 20 30 20 30 31 30
                                                                                                                                                                                                Data Ascii: 1.053.105c32.196 64.422 97.855 105.066 169.875 105.094a26.947 26.947 0 01.052 0 186.978 186.978 0 0084.78-20.103 26.947 26.947 0 0120.682-1.473l94.358 31.417-31.418-94.358a26.947 26.947 0 011.474-20.682 186.977 186.977 0 0020.103-84.78 26.947 26.947 0 010
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 73 73 4e 61 6d 65 3a 22 66 69 78 65 64 20 62 6f 74 74 6f 6d 2d 34 20 72 69 67 68 74 2d 34 20 7a 2d 62 65 6c 6f 77 4d 65 6e 75 41 6e 64 42 6c 75 72 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 72 6f 75 6e 64 65 64 2d 6c 67 20 62 67 2d 70 72 69 6d 61 72 79 20 70 2d 34 20 74 65 78 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 74 65 78 74 2d 77 68 69 74 65 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 29 28 61 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 72 2d 32 20 68 2d 34 20 77 2d 34 22 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 4e 65 65 64 20 68 65 6c 70 3f 22 7d 29 7d 29 5d 7d 29 2c 65 29 3a 6e 75 6c 6c 7d 2c 7b 7d 29 3a 6e 75 6c
                                                                                                                                                                                                Data Ascii: ssName:"fixed bottom-4 right-4 z-belowMenuAndBlur inline-flex rounded-lg bg-primary p-4 text-description text-white",children:[(0,s.jsx)(a,{className:"mr-2 h-4 w-4"}),(0,s.jsx)("span",{children:(0,h.$t)({defaultMessage:"Need help?"})})]}),e):null},{}):nul
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 6c 61 73 73 4e 61 6d 65 3a 22 77 2d 5b 31 38 72 65 6d 5d 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6d 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 53 75 70 70 6f 72 74 22 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 6e 2e 6f 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 2d 33 20 77 2d 33 22 7d 29 5d 7d 29 2c 28 30 2c 73 2e 6a 73 78 73 29 28 66 2e 51 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 67 2b 22 2d 65 72 72 6f 72 2d 70 61 67 65 2d 62 75 74 74 6f 6e 22 2c 73 69 7a 65 3a 22 6c 61 72 67 65 22 2c 6c 69 6e 6b 3a 22 2f 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 77 2d 5b 31 38 72 65 6d 5d 20 6a 75 73 74 69 66 79
                                                                                                                                                                                                Data Ascii: lassName:"w-[18rem] justify-between",children:[(0,s.jsx)("div",{children:(0,m.$t)({defaultMessage:"Support"})}),(0,s.jsx)(n.o,{className:"h-3 w-3"})]}),(0,s.jsxs)(f.Q,{"data-testid":g+"-error-page-button",size:"large",link:"/",className:"w-[18rem] justify
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 78 2d 61 75 74 6f 20 6c 67 3a 6d 74 2d 5b 31 36 30 70 78 5d 20 6c 67 3a 77 2d 5b 36 39 30 70 78 5d 22 2c 61 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 7d 2c 34 39 35 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 73 3d 72 28 35 37 34 33 37 29 2c 6e 3d 72 28 35 30 31 37 29 2c 61 3d 72 28 34 37 35 39 30 29 3b 6c 65 74 20 6c 3d 65 3d 3e 7b 6c 65 74 7b 74 79 70 65 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 72 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 61 2e 5a 2c 7b 74 79 70 65 3a 74 2c 63 6c 61 73 73 4e 61 6d
                                                                                                                                                                                                Data Ascii: x-auto lg:mt-[160px] lg:w-[690px]",a),"data-testid":r,children:t})}},49543:function(e,t,r){"use strict";r.d(t,{C:function(){return l}});var s=r(57437),n=r(5017),a=r(47590);let l=e=>{let{type:t,children:r,className:l}=e;return(0,s.jsx)(a.Z,{type:t,classNam


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                73192.168.2.449830104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:21 UTC377OUTGET /_next/static/chunks/3580-c34603c540c7291a.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:21 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:21 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"3f86-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152534
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff643ac6d3320-EWR
                                                                                                                                                                                                2024-09-28 01:29:21 UTC873INData Raw: 33 66 38 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 37 30 33 36 62 63 61 63 2d 36 35 32 35 2d 34 34 65 64 2d 38 66 65 64 2d 30 38 62 66 31 62 64 39 65 62 31 35 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 3f86!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="7036bcac-6525-44ed-8fed-08bf1bd9eb15",e._sen
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 74 20 73 3d 65 3d 3e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 69 73 4e 61 4e 28 65 29 2c 72 3d 65 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2c 6c 3d 65 3d 3e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2c 69 3d 65 3d 3e 72 28 65 29 7c 7c 6c 28 65 29 3f 65 3a 6e 75 6c 6c 2c 63 3d 65 3d 3e 28 30 2c 6f 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 29 28 65 29 7c 7c 72 28 65 29 7c 7c 6c 28 65 29 7c 7c 73 28 65 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 6c 65 74 7b 65 6e 74 65 72 3a 74 2c 65 78 69 74 3a 6e 2c 61 70 70 65 6e 64 50 6f 73 69 74 69 6f 6e 3a 61 3d 21 31 2c 63 6f 6c 6c 61 70 73 65 3a 73 3d 21 30 2c 63 6f 6c 6c 61 70 73 65 44 75 72 61 74 69 6f 6e 3a 72 3d 33 30 30 7d 3d 65 3b 72 65 74 75 72
                                                                                                                                                                                                Data Ascii: t s=e=>"number"==typeof e&&!isNaN(e),r=e=>"string"==typeof e,l=e=>"function"==typeof e,i=e=>r(e)||l(e)?e:null,c=e=>(0,o.isValidElement)(e)||r(e)||l(e)||s(e);function d(e){let{enter:t,exit:n,appendPosition:a=!1,collapse:s=!0,collapseDuration:r=300}=e;retur
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 72 6f 70 73 2e 74 6f 61 73 74 49 64 2c 74 68 65 6d 65 3a 65 2e 70 72 6f 70 73 2e 74 68 65 6d 65 2c 74 79 70 65 3a 65 2e 70 72 6f 70 73 2e 74 79 70 65 2c 64 61 74 61 3a 65 2e 70 72 6f 70 73 2e 64 61 74 61 7c 7c 7b 7d 2c 69 73 4c 6f 61 64 69 6e 67 3a 65 2e 70 72 6f 70 73 2e 69 73 4c 6f 61 64 69 6e 67 2c 69 63 6f 6e 3a 65 2e 70 72 6f 70 73 2e 69 63 6f 6e 2c 73 74 61 74 75 73 3a 74 7d 3a 7b 7d 7d 6c 65 74 20 70 3d 6e 65 77 20 4d 61 70 2c 66 3d 5b 5d 2c 6d 3d 6e 65 77 20 53 65 74 2c 67 3d 65 3d 3e 6d 2e 66 6f 72 45 61 63 68 28 74 3d 3e 74 28 65 29 29 2c 79 3d 28 29 3d 3e 70 2e 73 69 7a 65 3e 30 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 76 61 72 20 6e 3b 69 66 28 74 29 72 65 74 75 72 6e 21 28 6e 75 6c 6c 3d 3d 28 6e 3d 70 2e 67 65 74 28 74 29 29 7c 7c
                                                                                                                                                                                                Data Ascii: rops.toastId,theme:e.props.theme,type:e.props.type,data:e.props.data||{},isLoading:e.props.isLoading,icon:e.props.icon,status:t}:{}}let p=new Map,f=[],m=new Set,g=e=>m.forEach(t=>t(e)),y=()=>p.size>0;function v(e,t){var n;if(t)return!(null==(n=p.get(t))||
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 73 2d 62 61 72 2d 2d 22 29 2e 63 6f 6e 63 61 74 28 72 29 7d 29 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 72 6f 6c 65 3a 22 70 72 6f 67 72 65 73 73 62 61 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 79 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 69 6d 65 72 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 45 2c 73 74 79 6c 65 3a 76 2c 5b 75 26 26 70 3e 3d 31 3f 22 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 3a 22 6f 6e 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 5d 3a 75 26 26 70 3c 31 3f 6e 75 6c 6c 3a 28 29 3d 3e 7b 6d 26 26 73 28 29 7d 7d 29 29 7d 6c 65 74 20 54 3d 31 2c 5f 3d 28 29 3d 3e 22 22 2b 54 2b 2b 3b 66 75 6e 63 74 69 6f 6e 20 49 28 65
                                                                                                                                                                                                Data Ascii: s-bar--").concat(r)}),o.createElement("div",{role:"progressbar","aria-hidden":y?"true":"false","aria-label":"notification timer",className:E,style:v,[u&&p>=1?"onTransitionEnd":"onAnimationEnd"]:u&&p<1?null:()=>{m&&s()}}))}let T=1,_=()=>""+T++;function I(e
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 68 28 74 3d 3e 7b 74 2e 72 65 6d 6f 76 65 54 6f 61 73 74 28 65 2e 69 64 29 7d 29 29 3a 66 3d 66 2e 66 69 6c 74 65 72 28 74 3d 3e 6e 75 6c 6c 21 3d 65 26 26 74 2e 6f 70 74 69 6f 6e 73 2e 74 6f 61 73 74 49 64 21 3d 3d 65 29 7d 2c 4e 2e 63 6c 65 61 72 57 61 69 74 69 6e 67 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 7d 29 2c 70 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 21 74 2e 70 72 6f 70 73 2e 6c 69 6d 69 74 7c 7c 65 2e 63 6f 6e 74 61 69 6e 65 72 49 64 26 26 74 2e 69 64 21 3d 3d 65 2e 63 6f 6e 74 61 69 6e 65 72 49 64 7c 7c 74 2e 63 6c 65 61 72 51 75 65 75 65 28 29 7d 29 7d 2c 4e 2e 69 73 41 63 74 69 76 65 3d 76 2c 4e 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d
                                                                                                                                                                                                Data Ascii: h(t=>{t.removeToast(e.id)})):f=f.filter(t=>null!=e&&t.options.toastId!==e)},N.clearWaitingQueue=function(e){void 0===e&&(e={}),p.forEach(t=>{!t.props.limit||e.containerId&&t.id!==e.containerId||t.clearQueue()})},N.isActive=v,N.update=function(e,t){void 0=
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 20 31 33 2e 34 31 36 20 30 20 31 31 2e 39 39 36 20 30 63 2d 31 2e 34 32 20 30 2d 32 2e 37 33 33 2e 38 33 33 2d 33 2e 34 34 33 20 32 2e 31 38 34 4c 2e 35 33 33 20 31 37 2e 34 34 38 61 34 2e 37 34 34 20 34 2e 37 34 34 20 30 20 30 30 30 20 34 2e 33 36 38 43 31 2e 32 34 33 20 32 33 2e 31 36 37 20 32 2e 35 35 35 20 32 34 20 33 2e 39 37 35 20 32 34 68 31 36 2e 30 35 43 32 32 2e 32 32 20 32 34 20 32 34 20 32 32 2e 30 34 34 20 32 34 20 31 39 2e 36 33 32 63 30 2d 2e 39 30 34 2d 2e 32 35 31 2d 31 2e 37 34 36 2d 2e 36 38 2d 32 2e 34 34 7a 6d 2d 39 2e 36 32 32 20 31 2e 34 36 63 30 20 31 2e 30 33 33 2d 2e 37 32 34 20 31 2e 38 32 33 2d 31 2e 36 39 38 20 31 2e 38 32 33 73 2d 31 2e 36 39 38 2d 2e 37 39 2d 31 2e 36 39 38 2d 31 2e 38 32 32 76 2d 2e 30 34 33 63 30 2d 31 2e
                                                                                                                                                                                                Data Ascii: 13.416 0 11.996 0c-1.42 0-2.733.833-3.443 2.184L.533 17.448a4.744 4.744 0 000 4.368C1.243 23.167 2.555 24 3.975 24h16.05C22.22 24 24 22.044 24 19.632c0-.904-.251-1.746-.68-2.44zm-9.622 1.46c0 1.033-.724 1.823-1.698 1.823s-1.698-.79-1.698-1.822v-.043c0-1.
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 63 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 7b 73 74 61 72 74 3a 30 2c 64 65 6c 74 61 3a 30 2c 72 65 6d 6f 76 61 6c 44 69 73 74 61 6e 63 65 3a 30 2c 63 61 6e 43 6c 6f 73 65 4f 6e 43 6c 69 63 6b 3a 21 30 2c 63 61 6e 44 72 61 67 3a 21 31 2c 64 69 64 4d 6f 76 65 3a 21 31 7d 29 2e 63 75 72 72 65 6e 74 2c 7b 61 75 74 6f 43 6c 6f 73 65 3a 64 2c 70 61 75 73 65 4f 6e 48 6f 76 65 72 3a 75 2c 63 6c 6f 73 65 54 6f 61 73 74 3a 66 2c 6f 6e 43 6c 69 63 6b 3a 6d 2c 63 6c 6f 73 65 4f 6e 43 6c 69 63 6b 3a 67 7d 3d 65 3b 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 73 28 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 73 28 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 6c 65 74 20 6e 3d 69 2e 63 75 72 72 65 6e 74 3b 63 2e 63 61
                                                                                                                                                                                                Data Ascii: seRef)(null),c=(0,o.useRef)({start:0,delta:0,removalDistance:0,canCloseOnClick:!0,canDrag:!1,didMove:!1}).current,{autoClose:d,pauseOnHover:u,closeToast:f,onClick:m,closeOnClick:g}=e;function y(){s(!0)}function v(){s(!1)}function h(t){let n=i.current;c.ca
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 69 66 28 21 30 3d 3d 3d 65 2e 64 72 61 67 67 61 62 6c 65 7c 7c 65 2e 64 72 61 67 67 61 62 6c 65 3d 3d 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 29 7b 63 2e 64 69 64 4d 6f 76 65 3d 21 31 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 6d 6f 76 65 22 2c 68 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 75 70 22 2c 45 29 3b 6c 65 74 20 6e 3d 69 2e 63 75 72 72 65 6e 74 3b 63 2e 63 61 6e 43 6c 6f 73 65 4f 6e 43 6c 69 63 6b 3d 21 30 2c 63 2e 63 61 6e 44 72 61 67 3d 21 30 2c 6e 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 22 6e 6f 6e 65 22 2c 22 78 22 3d 3d 3d 65 2e 64 72 61 67 67 61 62 6c 65 44 69 72 65 63 74 69 6f 6e 3f 28 63 2e 73 74
                                                                                                                                                                                                Data Ascii: if(!0===e.draggable||e.draggable===t.pointerType){c.didMove=!1,document.addEventListener("pointermove",h),document.addEventListener("pointerup",E);let n=i.current;c.canCloseOnClick=!0,c.canDrag=!0,n.style.transition="none","x"===e.draggableDirection?(c.st
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 65 3a 53 7d 29 3a 61 28 53 2c 45 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 74 68 65 6d 65 3a 74 2c 74 79 70 65 3a 6e 2c 69 73 4c 6f 61 64 69 6e 67 3a 61 2c 69 63 6f 6e 3a 73 7d 3d 65 2c 72 3d 6e 75 6c 6c 2c 69 3d 7b 74 68 65 6d 65 3a 74 2c 74 79 70 65 3a 6e 7d 3b 72 65 74 75 72 6e 21 31 3d 3d 3d 73 7c 7c 28 6c 28 73 29 3f 72 3d 73 28 7b 2e 2e 2e 69 2c 69 73 4c 6f 61 64 69 6e 67 3a 61 7d 29 3a 28 30 2c 6f 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 29 28 73 29 3f 72 3d 28 30 2c 6f 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 29 28 73 2c 69 29 3a 61 3f 72 3d 50 2e 73 70 69 6e 6e 65 72 28 29 3a 6e 20 69 6e 20 50 26 26 28 72 3d 50 5b 6e 5d 28 69 29 29 29 2c 72 7d 28 65 29 2c 46 3d 21 21 6b 7c 7c 21 75 2c 56 3d 7b 63 6c 6f 73 65 54 6f 61 73 74 3a
                                                                                                                                                                                                Data Ascii: e:S}):a(S,E),H=function(e){let{theme:t,type:n,isLoading:a,icon:s}=e,r=null,i={theme:t,type:n};return!1===s||(l(s)?r=s({...i,isLoading:a}):(0,o.isValidElement)(s)?r=(0,o.cloneElement)(s,i):a?r=P.spinner():n in P&&(r=P[n](i))),r}(e),F=!!k||!u,V={closeToast:
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 65 3a 67 2c 74 79 70 65 3a 6d 2c 73 74 79 6c 65 3a 4c 2c 63 6c 61 73 73 4e 61 6d 65 3a 43 2c 63 6f 6e 74 72 6f 6c 6c 65 64 50 72 6f 67 72 65 73 73 3a 46 2c 70 72 6f 67 72 65 73 73 3a 6b 7c 7c 30 7d 29 29 29 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 21 31 29 2c 7b 65 6e 74 65 72 3a 22 54 6f 61 73 74 69 66 79 2d 2d 61 6e 69 6d 61 74 65 20 54 6f 61 73 74 69 66 79 5f 5f 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 65 6e 74 65 72 22 29 2c 65 78 69 74 3a 22 54 6f 61 73 74 69 66 79 2d 2d 61 6e 69 6d 61 74 65 20 54 6f 61 73 74 69 66 79 5f 5f 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 65 78 69 74 22 29 2c 61 70 70 65 6e 64 50 6f 73 69 74 69 6f 6e 3a 74 7d 7d 2c 4d 3d 64 28 44 28 22 62 6f 75 6e 63
                                                                                                                                                                                                Data Ascii: e:g,type:m,style:L,className:C,controlledProgress:F,progress:k||0})))},D=function(e,t){return void 0===t&&(t=!1),{enter:"Toastify--animate Toastify__".concat(e,"-enter"),exit:"Toastify--animate Toastify__".concat(e,"-exit"),appendPosition:t}},M=d(D("bounc


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                74192.168.2.449831104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:21 UTC566OUTGET /_next/static/chunks/app/(pages)/layout-44115b125d28aaba.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:21 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:21 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"5ae2-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 142623
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff643bd05423a-EWR
                                                                                                                                                                                                2024-09-28 01:29:21 UTC873INData Raw: 35 61 65 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 64 36 34 31 65 32 64 38 2d 34 66 36 39 2d 34 37 64 61 2d 38 30 34 62 2d 31 31 31 63 30 31 37 62 39 65 65 63 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 5ae2!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d641e2d8-4f69-47da-804b-111c017b9eec",e._sen
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 74 2e 62 69 6e 64 28 73 2c 33 37 36 30 30 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 74 2e 62 69 6e 64 28 73 2c 32 34 34 32 37 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 39 37 36 36 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 39 32 32 31 38 29 29 7d 2c 34 32 36 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 73 28 35 37 34 33 37 29 2c 6e
                                                                                                                                                                                                Data Ascii: ,Promise.resolve().then(s.t.bind(s,37600,23)),Promise.resolve().then(s.t.bind(s,24427,23)),Promise.resolve().then(s.bind(s,97666)),Promise.resolve().then(s.bind(s,92218))},42676:function(e,t,s){"use strict";s.d(t,{H:function(){return l}});var r=s(57437),n
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 38 34 20 30 6c 2d 34 2e 33 37 35 2d 34 2e 33 37 35 61 2e 36 32 35 2e 36 32 35 20 30 20 30 20 31 20 2e 38 38 34 2d 2e 38 38 34 4c 37 2e 35 20 31 34 2e 37 34 31 6c 39 2e 35 35 38 2d 39 2e 35 35 38 61 2e 36 32 35 2e 36 32 35 20 30 20 30 20 31 20 2e 38 38 34 2e 38 38 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 34 33 32 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 73 28 35 37 34 33 37 29 2c 6e 3d 73 28 35 30 31 37 29 3b 6c 65 74 20 6c 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22
                                                                                                                                                                                                Data Ascii: 84 0l-4.375-4.375a.625.625 0 0 1 .884-.884L7.5 14.741l9.558-9.558a.625.625 0 0 1 .884.884",fill:"currentColor"})})}},43295:function(e,t,s){"use strict";s.d(t,{T:function(){return l}});var r=s(57437),n=s(5017);let l=e=>{let{className:t}=e;return(0,r.jsx)("
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 35 37 31 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 73 28 35 37 34 33 37 29 2c 6e 3d 73 28 35 30 31 37 29 3b 6c 65 74 20 6c 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 2e 2e 2e 73 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 30 20 32 30 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 72 29 28 22 68 2d 35 20 77 2d 35 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 50 6c 75 73 22 2c 2e 2e
                                                                                                                                                                                                Data Ascii: tColor"})})}},57103:function(e,t,s){"use strict";s.d(t,{v:function(){return l}});var r=s(57437),n=s(5017);let l=e=>{let{className:t,...s}=e;return(0,r.jsx)("svg",{viewBox:"0 0 20 20",fill:"none",className:(0,n.r)("h-5 w-5",t),"data-testid":"@icon/Plus",..
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 61 74 65 2d 78 2d 30 22 29 7d 29 7d 29 7d 3b 76 61 72 20 63 3d 73 28 34 32 39 30 36 29 2c 64 3d 73 28 32 30 34 30 34 29 2c 75 3d 73 28 32 32 36 35 29 2c 68 3d 73 28 32 34 33 30 38 29 3b 6c 65 74 20 66 3d 28 29 3d 3e 7b 6c 65 74 7b 73 61 76 65 43 75 72 72 65 6e 74 3a 65 2c 72 65 6a 65 63 74 3a 74 2c 73 68 6f 77 53 63 72 65 65 6e 3a 73 2c 73 65 74 74 69 6e 67 73 3a 6c 2c 74 6f 67 67 6c 65 53 65 74 74 69 6e 67 73 3a 69 7d 3d 28 30 2c 75 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 6e 2e 51 29 2c 6f 3d 28 30 2c 68 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 52 65 6a 65 63 74 20 63 6f 6f 6b 69 65 73 22 7d 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 72 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a
                                                                                                                                                                                                Data Ascii: ate-x-0")})})};var c=s(42906),d=s(20404),u=s(2265),h=s(24308);let f=()=>{let{saveCurrent:e,reject:t,showScreen:s,settings:l,toggleSettings:i}=(0,u.useContext)(n.Q),o=(0,h.$t)({defaultMessage:"Reject cookies"});return(0,r.jsxs)(r.Fragment,{children:[(0,r.j
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 30 2c 68 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 50 72 65 66 65 72 65 6e 74 69 61 6c 22 7d 29 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 28 30 2c 68 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 52 65 6d 65 6d 62 65 72 73 20 63 68 6f 69 63 65 73 20 6d 61 64 65 20 28 73 75 63 68 20 61 73 20 75 73 65 72 20 6e 61 6d 65 2c 20 6c 61 6e 67 75 61 67 65 2c 20 6f 72 20 72 65 67 69 6f 6e 29 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 65 6e 68 61 6e 63 65 64 2c 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 20 66 65 61 74 75 72 65 73 2e 22 7d 29 2c 69 73 4f 6e 3a 6c 2e 68 61 73 28 22 70 72 65 66 65 72 65 6e 74 69 61 6c 22 29 2c 74 6f 67 67 6c 65 3a 28 29 3d 3e 69 28 22 70 72 65 66 65 72 65 6e 74 69 61 6c 22 29 7d 29 5d 7d 29 2c 28
                                                                                                                                                                                                Data Ascii: 0,h.$t)({defaultMessage:"Preferential"}),description:(0,h.$t)({defaultMessage:"Remembers choices made (such as user name, language, or region) and provides enhanced, more personal features."}),isOn:l.has("preferential"),toggle:()=>i("preferential")})]}),(
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 75 74 74 6f 6e 22 2c 7b 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 62 2d 32 20 66 6c 65 78 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 73 28 22 66 6f 72 6d 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 68 69 67 68 6c 69 67 68 74 20 74 65 78 74 2d 77 68 69 74 65 20 75 6e 64 65 72 6c 69 6e 65 20 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6f 6c 69 64 20 64 65 63 6f 72 61 74 69 6f 6e 2d 31 20 68 6f 76 65 72 3a 64 65 63 6f 72 61 74 69 6f 6e 2d 30 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e 24 74 29 28 7b 64 65 66 61 75
                                                                                                                                                                                                Data Ascii: utton",{type:"button",className:"mb-2 flex cursor-pointer items-center font-medium",onClick:()=>s("form"),children:[(0,r.jsx)("span",{className:"text-highlight text-white underline decoration-solid decoration-1 hover:decoration-0",children:(0,h.$t)({defau
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 7d 3b 76 61 72 20 61 3d 73 28 37 34 38 33 37 29 2c 69 3d 73 28 33 37 36 31 39 29 2c 6f 3d 73 28 35 31 35 39 31 29 2c 63 3d 73 28 38 38 35 31 37 29 2c 64 3d 73 28 32 35 32 36 39 29 2c 75 3d 73 28 31 36 34 36 33 29 2c 68 3d 73 28 32 32 36 35 29 3b 6c 65 74 20 66 3d 28 30 2c 68 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 7b 72 65 6a 65 63 74 3a 28 29 3d 3e 76 6f 69 64 20 30 2c 73 61 76 65 43 75 72 72 65 6e 74 3a 28 29 3d 3e 76 6f 69 64 20 30 2c 73 61 76 65 41 6c 6c 3a 28 29 3d 3e 76 6f 69 64 20 30 2c 74 6f 67 67 6c 65 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 76 6f 69 64 20 30 2c 73 68 6f 77 53 63 72 65 65 6e 3a 28 29 3d 3e 76 6f 69 64 20 30 2c 73 65 74 74 69 6e 67 73 3a 6e 65 77 20 53 65 74 2c 73 63 72 65 65 6e 3a 22 68 6f 6d 65 22 7d 29 2c 78 3d 5b 22 2f
                                                                                                                                                                                                Data Ascii: };var a=s(74837),i=s(37619),o=s(51591),c=s(88517),d=s(25269),u=s(16463),h=s(2265);let f=(0,h.createContext)({reject:()=>void 0,saveCurrent:()=>void 0,saveAll:()=>void 0,toggleSettings:()=>void 0,showScreen:()=>void 0,settings:new Set,screen:"home"}),x=["/
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 63 74 69 6f 6e 73 2e 73 65 74 55 73 65 72 43 6f 6e 73 65 6e 74 56 69 73 69 62 6c 65 28 21 31 29 29 2c 28 30 2c 61 2e 42 38 29 28 28 30 2c 69 2e 68 29 28 29 29 7d 2c 77 3d 28 29 3d 3e 7b 70 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 6e 65 77 20 53 65 74 28 5b 22 65 73 73 65 6e 74 69 61 6c 22 5d 29 3b 72 65 74 75 72 6e 20 79 28 65 29 2c 65 7d 29 7d 3b 72 65 74 75 72 6e 20 62 3f 28 30 2c 72 2e 6a 73 78 29 28 66 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 7b 72 65 6a 65 63 74 3a 77 2c 73 61 76 65 43 75 72 72 65 6e 74 3a 28 29 3d 3e 7b 79 28 67 29 7d 2c 73 61 76 65 41 6c 6c 3a 28 29 3d 3e 7b 70 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 6e 65 77 20 53 65 74 28 5b 22 65 73 73 65 6e 74 69 61 6c 22 2c 22 61 6e 61 6c 79 74 69 63 61 6c 22 2c 22 70 72 65 66 65 72 65 6e 74
                                                                                                                                                                                                Data Ascii: ctions.setUserConsentVisible(!1)),(0,a.B8)((0,i.h)())},w=()=>{p(()=>{let e=new Set(["essential"]);return y(e),e})};return b?(0,r.jsx)(f.Provider,{value:{reject:w,saveCurrent:()=>{y(g)},saveAll:()=>{p(()=>{let e=new Set(["essential","analytical","preferent
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 31 20 74 65 78 74 2d 70 72 69 6d 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 61 2c 7b 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 73 6d 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 41 64 64 65 64 20 74 6f 20 63 61 72 74 22 7d 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 73 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 62 6f 64 79 20 74 65 78 74 2d 67 72 61 79 35 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 22 28 22 2c 6c 2c 22 29 22 5d 7d 29 5d 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73
                                                                                                                                                                                                Data Ascii: items-center gap-x-1 text-primary",children:[(0,r.jsx)(a,{}),(0,r.jsx)("span",{className:"text-sm",children:(0,o.$t)({defaultMessage:"Added to cart"})}),(0,r.jsxs)("span",{className:"text-body text-gray500",children:["(",l,")"]})]}),(0,r.jsx)("div",{class


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                75192.168.2.449833104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:21 UTC552OUTGET /_next/static/chunks/8447-9d67785011f6713f.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:21 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:21 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"384f-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152534
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff643bfe34243-EWR
                                                                                                                                                                                                2024-09-28 01:29:21 UTC873INData Raw: 33 38 34 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6c 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 6c 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6c 5d 3d 22 63 62 65 31 36 32 34 62 2d 61 33 37 36 2d 34 66 39 62 2d 38 35 35 63 2d 38 38 38 37 30 39 32 65 66 33 36 63 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 384f!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="cbe1624b-a376-4f9b-855c-8887092ef36c",e._sen
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 35 31 32 20 35 31 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 6c 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 69 63 6f 6e 73 76 67 2d 43 68 61 74 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 34 34 2e 32 30 38 2e 34 39 36 63 33 37 2e 38 37 37 2d 2e 30 39 20 37 35 2e 32 32 33 20 38 2e 37 37 39 20 31 30 39 2e 30 34 20 32 35 2e 38 34 20 38 32 2e 35 37 35 20 34 31 2e 32 36 39 20 31 33 34 2e 38 34 34 20 31 32 35 2e 37 36 37 20 31 33 34 2e
                                                                                                                                                                                                Data Ascii: ;let r=e=>{let{className:l}=e;return(0,t.jsx)("svg",{viewBox:"0 0 512 512",className:(0,a.r)("h-6 w-6",l),"data-testid":"@icon/iconsvg-Chat",children:(0,t.jsx)("path",{d:"M244.208.496c37.877-.09 75.223 8.779 109.04 25.84 82.575 41.269 134.844 125.767 134.
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 61 6d 65 29 28 29 2c 68 3d 28 30 2c 6f 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 28 7b 68 61 6e 64 6c 65 3a 22 74 72 65 7a 6f 72 22 2c 6c 61 6e 67 75 61 67 65 3a 22 65 6e 22 2c 64 6f 6d 61 69 6e 3a 22 65 75 2e 61 64 61 22 2c 63 72 6f 73 73 57 69 6e 64 6f 77 50 65 72 73 69 73 74 65 6e 63 65 3a 21 30 7d 29 2c 5b 5d 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 61 64 61 45 6d 62 65 64 29 74 72 79 7b 77 69 6e 64 6f 77 2e 61 64 61 45 6d 62 65 64 2e 67 65 74 49 6e 66 6f 28 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 6c 28 21 30 29 7d 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 65 26 26 21 6e 26 26 61 28 69 2e 41 2e 73 65 74 43 68 61 74 42
                                                                                                                                                                                                Data Ascii: ame)(),h=(0,o.useMemo)(()=>({handle:"trezor",language:"en",domain:"eu.ada",crossWindowPersistence:!0}),[]);return(0,o.useEffect)(()=>{if(void 0!==window.adaEmbed)try{window.adaEmbed.getInfo().then(()=>{l(!0)}).catch(()=>{})}catch(e){}e&&!n&&a(i.A.setChatB
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 46 69 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 22 4d 39 2e 33 38 20 31 30 2e 35 48 32 2e 36 32 61 2e 33 38 2e 33 38 20 30 20 30 20 31 2d 2e 33 37 2d 2e 33 38 56 31 2e 38 38 61 2e 33 37 2e 33 37 20 30 20 30 20 31 20 2e 33 38 2d 2e 33 38 68 34 2e 35 6c 32 2e 36 32 20 32 2e 36 33 76 36 61 2e 33 38 2e 33 38 20 30 20 30 20 31 2d 2e 33 38 2e 33 37 5a 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 22 4d 37 2e 31 33 20 31 2e 35 76 32 2e 36 33 68 32
                                                                                                                                                                                                Data Ascii: estid":"@icon/File",children:[(0,t.jsx)("path",{stroke:"currentColor",d:"M9.38 10.5H2.62a.38.38 0 0 1-.37-.38V1.88a.37.37 0 0 1 .38-.38h4.5l2.62 2.63v6a.38.38 0 0 1-.38.37Z"}),(0,t.jsx)("path",{fill:"currentColor",stroke:"currentColor",d:"M7.13 1.5v2.63h2
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 6c 2e 73 6c 75 67 29 2c 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 72 28 21 6e 29 7d 2c 69 73 4f 70 65 6e 3a 6e 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 75 6c 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 72 29 28 22 6d 62 2d 36 20 6d 6c 2d 34 22 2c 6e 3f 22 62 6c 6f 63 6b 22 3a 22 68 69 64 64 65 6e 22 29 2c 63 68 69 6c 64 72 65 6e 3a 6c 2e 61 72 74 69 63 6c 65 73 2e 6d 61 70 28 65 3d 3e 7b 6c 65 74 7b 69 64 3a 6c 2c 74 69 74 6c 65 3a 6e 2c 63 75 72 72 65 6e 74 3a 61 2c 6c 69 6e 6b 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 22 6c 69 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 63 2c 7b 69 73 43 75 72 72 65 6e 74 3a 61 2c 75 72 6c 3a 72 2c 74 69 74 6c 65
                                                                                                                                                                                                Data Ascii: l.slug),onClick:e=>{e.preventDefault(),r(!n)},isOpen:n}),(0,t.jsx)("ul",{className:(0,a.r)("mb-6 ml-4",n?"block":"hidden"),children:l.articles.map(e=>{let{id:l,title:n,current:a,link:r}=e;return(0,t.jsx)("li",{children:(0,t.jsx)(c,{isCurrent:a,url:r,title
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 74 7b 70 61 72 65 6e 74 49 64 3a 74 2c 74 79 70 65 3a 61 2c 73 6c 75 67 3a 72 2c 69 64 3a 73 2c 74 69 74 6c 65 3a 69 7d 3d 65 3b 69 66 28 74 26 26 22 61 72 74 69 63 6c 65 22 3d 3d 3d 61 29 7b 6c 65 74 20 65 3d 6e 2e 66 69 6e 64 28 65 3d 3e 7b 6c 65 74 7b 69 6e 74 65 72 6e 61 6c 49 64 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 74 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 3b 69 66 28 65 29 7b 6c 65 74 20 6e 3d 6c 3d 3d 3d 22 2f 22 2e 63 6f 6e 63 61 74 28 72 29 3b 65 2e 61 72 74 69 63 6c 65 73 2e 70 75 73 68 28 7b 69 64 3a 73 2c 74 69 74 6c 65 3a 69 2c 6c 69 6e 6b 3a 72 2c 63 75 72 72 65 6e 74 3a 6e 7d 29 2c 6e 26 26 28 65 2e 63 75 72 72 65 6e 74 3d 21 30 29 7d 7d 7d 29 2c 6e 29 2c 66 3d 28 65 2c 6c 29 3d 3e 7b 6c 65 74 20 6e 3d 78 28 65 2c 6c 2c 68 28
                                                                                                                                                                                                Data Ascii: t{parentId:t,type:a,slug:r,id:s,title:i}=e;if(t&&"article"===a){let e=n.find(e=>{let{internalId:l}=e;return l===t.toString()});if(e){let n=l==="/".concat(r);e.articles.push({id:s,title:i,link:r,current:n}),n&&(e.current=!0)}}}),n),f=(e,l)=>{let n=x(e,l,h(
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 70 70 73 20 26 20 43 72 79 70 74 6f 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 6b 2c 7b 66 72 61 67 6d 65 6e 74 52 65 66 3a 6e 75 6c 6c 3d 3d 75 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6c 3d 75 2e 6b 62 4d 65 6e 75 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 6c 65 61 72 6e 2c 63 75 72 72 65 6e 74 50 61 74 68 3a 69 7d 29 5d 7d 29 2c 28 30 2c 74 2e 6a 73 78 73 29 28 22 75 6c 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 74 2d 38 20 62 6f 72 64 65 72 2d 62 20 62 6f 72 64 65 72 2d 67 72 61 79 33 30 30 20 70 62 2d 35 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 4d 2c 7b 74 79 70 65 3a 22 73 75 70 70 6f 72 74 22 2c 74 69 74 6c 65 3a 22 53 75 70 70 6f 72 74 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 47 65 74
                                                                                                                                                                                                Data Ascii: pps & Crypto"}),(0,t.jsx)(k,{fragmentRef:null==u?void 0:null===(l=u.kbMenu)||void 0===l?void 0:l.learn,currentPath:i})]}),(0,t.jsxs)("ul",{className:"mt-8 border-b border-gray300 pb-5",children:[(0,t.jsx)(M,{type:"support",title:"Support",description:"Get
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 75 6e 64 65 72 6c 69 6e 65 22 29 2c 6f 6e 43 6c 69 63 6b 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 69 7d 29 7d 3b 76 61 72 20 46 3d 6e 28 39 35 36 32 39 29 2c 43 3d 6e 28 32 36 32 39 37 29 2c 42 3d 6e 28 32 34 33 30 38 29 3b 6c 65 74 20 4e 3d 65 3d 3e 7b 6c 65 74 7b 74 6f 67 67 6c 65 4d 65 6e 75 3a 6c 2c 68 69 64 65 4d 65 6e 75 3a 6e 2c 69 73 45 78 70 61 6e 64 65 64 3a 61 2c 6d 65 6e 75 44 72 6f 70 64 6f 77 6e 49 64 3a 73 7d 3d 65 2c 69 3d 28 30 2c 75 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 28 30 2c 75 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 73 29 2c 6c 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 43 2e 71 29
                                                                                                                                                                                                Data Ascii: underline"),onClick:s,children:i})};var F=n(95629),C=n(26297),B=n(24308);let N=e=>{let{toggleMenu:l,hideMenu:n,isExpanded:a,menuDropdownId:s}=e,i=(0,u.useRef)(null);return(0,u.useEffect)(()=>{let e=document.getElementById(s),l=document.getElementById(C.q)
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 65 6c 6f 77 4d 65 6e 75 20 78 6c 3a 6d 72 2d 30 20 78 6c 3a 77 2d 61 75 74 6f 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 4e 2c 7b 74 6f 67 67 6c 65 4d 65 6e 75 3a 6f 2c 68 69 64 65 4d 65 6e 75 3a 63 2c 69 73 45 78 70 61 6e 64 65 64 3a 21 72 2c 6d 65 6e 75 44 72 6f 70 64 6f 77 6e 49 64 3a 53 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 69 64 3a 53 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 72 29 28 22 61 62 73 6f 6c 75 74 65 20 72 69 67 68 74 2d 30 20 68 2d 5b 63 61 6c 63 28 31 30 30 64 76 68 5f 2d 5f 31 32 38 70 74 29 5d 20 6f 76 65 72 66 6c 6f 77 2d 79 2d 61 75 74 6f 20 6f 76 65 72 73 63 72 6f 6c 6c 2d 63 6f 6e 74 61 69 6e 20 72 6f 75 6e 64 65 64 2d 6d 64 20 62 67 2d 77 68 69 74 65 20 70 79 2d 36 20 70 6c 2d
                                                                                                                                                                                                Data Ascii: elowMenu xl:mr-0 xl:w-auto"),children:[(0,t.jsx)(N,{toggleMenu:o,hideMenu:c,isExpanded:!r,menuDropdownId:S}),(0,t.jsx)("div",{id:S,className:(0,a.r)("absolute right-0 h-[calc(100dvh_-_128pt)] overflow-y-auto overscroll-contain rounded-md bg-white py-6 pl-
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 75 49 74 65 6d 73 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 4b 42 4d 65 6e 75 49 74 65 6d 45 64 67 65 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 65 64 67 65 73 22 2c 70 6c 75 72 61 6c 3a 21 30 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 4b 42 4d 65 6e 75 49 74 65 6d 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6e 6f 64 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c
                                                                                                                                                                                                Data Ascii: uItemsFragment",selections:[{alias:null,args:null,concreteType:"KBMenuItemEdge",kind:"LinkedField",name:"edges",plural:!0,selections:[{alias:null,args:null,concreteType:"KBMenuItem",kind:"LinkedField",name:"node",plural:!1,selections:[{alias:null,args:nul


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                76192.168.2.449834104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:21 UTC571OUTGET /_next/static/chunks/app/(pages)/(KB)/layout-c7b62fb390eceb5e.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:21 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:21 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"32e9-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 142624
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff643bc7941e3-EWR
                                                                                                                                                                                                2024-09-28 01:29:21 UTC873INData Raw: 33 32 65 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 66 62 65 65 37 61 63 39 2d 33 66 63 37 2d 34 32 31 39 2d 62 33 66 37 2d 34 38 31 32 33 66 31 34 64 61 66 33 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 32e9!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="fbee7ac9-3fc7-4219-b3f7-48123f14daf3",e._sen
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 32 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 2c 66 69 6c 6c 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 29 7d 29 7d 7d 2c 31 35 30 39 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 37 34 33 37 29 2c 6f 3d 6e 28 35 30 31 37 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42
                                                                                                                                                                                                Data Ascii: roke:"currentColor",strokeWidth:"2",strokeLinecap:"round",strokeLinejoin:"round",fill:"transparent"})})}},15096:function(e,t,n){"use strict";n.d(t,{_:function(){return s}});var r=n(57437),o=n(5017);let s=e=>{let{className:t}=e;return(0,r.jsx)("svg",{viewB
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 39 39 39 34 39 29 28 29 7d 2c 38 38 38 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 22 53 45 43 52 45 54 5f 44 4f 5f 4e 4f 54 5f 50 41 53 53 5f 54 48 49 53 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 22 7d 2c 37 30 37 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e
                                                                                                                                                                                                Data Ascii: ion(e,t,n){e.exports=n(99949)()},88877:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},70776:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function e(e,t){for(var n=0;n<t.
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 72 28 74 2c 5b 7b 6b 65 79 3a 22 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 65 64 3d 74 68 69 73 2e 70 72 6f 70 73 2e 70 61 67 65 53 74 61 72 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 68 69 73 2e 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 28 29 2c 74 68 69 73 2e 61 74 74 61 63 68 53 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 28 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 70 72 6f 70 73 2e 69 73 52 65 76 65 72 73 65 26 26 74 68 69 73 2e 6c 6f 61 64 4d 6f 72 65 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 50 61 72
                                                                                                                                                                                                Data Ascii: r(t,[{key:"componentDidMount",value:function(){this.pageLoaded=this.props.pageStart,this.options=this.eventListenerOptions(),this.attachScrollListener()}},{key:"componentDidUpdate",value:function(){if(this.props.isReverse&&this.loadMore){var e=this.getPar
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 73 3a 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 43 61 70 74 75 72 65 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 43 61 70 74 75 72 65 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 50 61 72 65 6e 74 45 6c 65 6d 65 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 72 6f 70 73 2e 67 65 74 53 63 72 6f 6c 6c 50 61 72 65 6e 74 26 26 74 68 69 73 2e 70 72 6f 70 73 2e 67 65 74 53 63 72 6f 6c 6c 50 61 72 65 6e 74 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 3f 74 3a 65 26 26 65 2e 70
                                                                                                                                                                                                Data Ascii: s:this.props.useCapture),e.removeEventListener("resize",this.scrollListener,this.options?this.options:this.props.useCapture)}},{key:"getParentElement",value:function(e){var t=this.props.getScrollParent&&this.props.getScrollParent();return null!=t?t:e&&e.p
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 3d 65 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 26 26 28 74 68 69 73 2e 64 65 74 61 63 68 53 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 28 29 2c 74 68 69 73 2e 62 65 66 6f 72 65 53 63 72 6f 6c 6c 48 65 69 67 68 74 3d 6e 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 74 68 69 73 2e 62 65 66 6f 72 65 53 63 72 6f 6c 6c 54 6f 70 3d 6e 2e 73 63 72 6f 6c 6c 54 6f 70 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 70 72 6f 70 73 2e 6c 6f 61 64 4d 6f 72 65 26 26 28 74 68 69 73 2e 70 72 6f 70 73 2e 6c 6f 61 64 4d 6f 72 65 28 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 65 64 2b 3d 31 29 2c 74 68 69 73 2e 6c 6f 61 64 4d 6f 72 65 3d 21 30 29 29 7d 7d 2c 7b 6b 65 79 3a 22 63 61 6c 63 75 6c 61 74 65 4f 66 66 73 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69
                                                                                                                                                                                                Data Ascii: =e.offsetParent&&(this.detachScrollListener(),this.beforeScrollHeight=n.scrollHeight,this.beforeScrollTop=n.scrollTop,"function"==typeof this.props.loadMore&&(this.props.loadMore(this.pageLoaded+=1),this.loadMore=!0))}},{key:"calculateOffset",value:functi
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 6f 64 65 2c 6c 6f 61 64 4d 6f 72 65 3a 69 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2e 69 73 52 65 71 75 69 72 65 64 2c 70 61 67 65 53 74 61 72 74 3a 69 2e 64 65 66 61 75 6c 74 2e 6e 75 6d 62 65 72 2c 72 65 66 3a 69 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2c 67 65 74 53 63 72 6f 6c 6c 50 61 72 65 6e 74 3a 69 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2c 74 68 72 65 73 68 6f 6c 64 3a 69 2e 64 65 66 61 75 6c 74 2e 6e 75 6d 62 65 72 2c 75 73 65 43 61 70 74 75 72 65 3a 69 2e 64 65 66 61 75 6c 74 2e 62 6f 6f 6c 2c 75 73 65 57 69 6e 64 6f 77 3a 69 2e 64 65 66 61 75 6c 74 2e 62 6f 6f 6c 7d 2c 61 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 7b 65 6c 65 6d 65 6e 74 3a 22 64 69 76 22 2c 68 61 73 4d 6f 72 65 3a 21 31 2c 69 6e 69 74 69 61 6c 4c 6f 61 64 3a 21 30 2c 70 61 67 65
                                                                                                                                                                                                Data Ascii: ode,loadMore:i.default.func.isRequired,pageStart:i.default.number,ref:i.default.func,getScrollParent:i.default.func,threshold:i.default.number,useCapture:i.default.bool,useWindow:i.default.bool},a.defaultProps={element:"div",hasMore:!1,initialLoad:!0,page
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 75 72 72 65 6e 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 2e 63 75 72 72 65 6e 74 29 7d 2c 5b 5d 29 2c 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 63 75 72 72 65 6e 74 3d 65 7d 2c 5b 65 5d 29 2c 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 28 29 2c 63 7d 2c 5b 6f 5d 29 2c 5b 61 2c 63 2c 6c 5d 29 2c 70 3d 66 5b 30 5d 2c 64 3d 66 5b 31 5d 2c 68 3d 66 5b 32 5d 3b 72 65 74 75 72 6e 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 68 2c 6e 29 2c 5b 70 2c 64 5d 7d 7d 2c 36 35 32 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 32 36 35 29 3b 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                Data Ascii: urrent&&clearTimeout(i.current)},[]),(0,r.useEffect)(function(){u.current=e},[e]),(0,r.useEffect)(function(){return l(),c},[o]),[a,c,l]),p=f[0],d=f[1],h=f[2];return(0,r.useEffect)(h,n),[p,d]}},65268:function(e,t,n){"use strict";var r=n(2265);t.Z=function(
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 67 65 3a 22 72 65 71 75 65 73 74 22 2c 64 61 74 61 3a 7b 72 65 71 75 65 73 74 3a 65 7d 7d 29 2c 28 61 77 61 69 74 20 66 65 74 63 68 28 22 2f 67 77 2d 67 72 61 70 68 71 6c 2f 22 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 68 65 61 64 65 72 73 3a 7b 41 63 63 65 70 74 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 67 72 61 70 68 71 6c 2d 72 65 73 70 6f 6e 73 65 2b 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2c 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 71 75 65 72 79 3a 65 2e 69 64 2c 70 65 72 73 69 73 74 65 64 3a 21 30 2c
                                                                                                                                                                                                Data Ascii: ge:"request",data:{request:e}}),(await fetch("/gw-graphql/",{method:"POST",headers:{Accept:"application/graphql-response+json; charset=utf-8, application/json; charset=utf-8","Content-Type":"application/json"},body:JSON.stringify({query:e.id,persisted:!0,
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1216INData Raw: 3d 3d 65 2e 73 74 61 74 75 73 3f 22 5c 75 44 38 33 44 5c 75 44 46 45 30 20 22 2e 63 6f 6e 63 61 74 28 74 3f 22 72 65 2d 66 65 74 63 68 69 6e 67 22 3a 22 22 29 3a 22 6d 69 73 73 69 6e 67 22 3d 3d 3d 65 2e 73 74 61 74 75 73 3f 22 5c 75 44 38 33 44 5c 75 44 44 33 35 20 22 2e 63 6f 6e 63 61 74 28 74 3f 22 66 65 74 63 68 69 6e 67 22 3a 22 22 29 3a 22 22 7d 28 6e 2e 71 75 65 72 79 41 76 61 69 6c 61 62 69 6c 69 74 79 2c 6e 2e 73 68 6f 75 6c 64 46 65 74 63 68 29 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 6e 29 2c 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 45 6e 64 28 29 7d 65 6c 73 65 7b 6c 65 74 7b 6e 61 6d 65 3a 74 2c 2e 2e 2e 6e 7d 3d 65 3b 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 28 22 25 73 25 73 22 2c 22 5b 52 65 6c 61 79 5d 20 22 2c 74
                                                                                                                                                                                                Data Ascii: ==e.status?"\uD83D\uDFE0 ".concat(t?"re-fetching":""):"missing"===e.status?"\uD83D\uDD35 ".concat(t?"fetching":""):""}(n.queryAvailability,n.shouldFetch)),console.log(n),console.groupEnd()}else{let{name:t,...n}=e;console.groupCollapsed("%s%s","[Relay] ",t


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                77192.168.2.449835104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:21 UTC552OUTGET /_next/static/chunks/7313-e4885ca8b0f277fb.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:21 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:21 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"2bba-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 142623
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff647af055e5f-EWR
                                                                                                                                                                                                2024-09-28 01:29:21 UTC873INData Raw: 32 62 62 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 34 38 64 64 64 36 62 64 2d 66 37 34 38 2d 34 65 30 32 2d 39 30 32 63 2d 37 32 66 62 30 34 37 39 30 63 61 39 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 2bba!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="48ddd6bd-f748-4e02-902c-72fb04790ca9",e._sen
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 63 6c 61 73 73 4e 61 6d 65 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 7d 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 72 65 66 3a 74 2c 74 79 70 65 3a 67 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6f 2e 72 29 28 64 2c 22 74 65 78 74 2d 62 6f 64 79 20 66 6f 6e 74 2d 62 6f 6c 64 20 74 72 61 6e 73 69 74 69 6f 6e 2d 61 6c 6c 20 68 6f 76 65 72 3a 62 67 2d 67 72 61 79 37 30 30 20 68 6f 76 65 72 3a 74 65 78 74 2d 77 68 69 74 65 20 68 6f 76 65 72 3a 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 22 2c 6c 5b 22 22 2e 63 6f 6e 63 61 74 28 6d 2c 22 43 6c 61 73 73 4e 61 6d 65 22 29 5d 2c 73 5b 22 22 2e 63 6f 6e 63 61 74 28 75 2c 22 43 6c 61 73 73 4e 61 6d 65 22 29 5d 2c 66 28 75 29 2c 61 29 2c 2e 2e 2e 68 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29
                                                                                                                                                                                                Data Ascii: className:a,children:r})}return(0,i.jsx)("button",{ref:t,type:g,className:(0,o.r)(d,"text-body font-bold transition-all hover:bg-gray700 hover:text-white hover:no-underline",l["".concat(m,"ClassName")],s["".concat(u,"ClassName")],f(u),a),...h,children:r})
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 72 28 35 37 34 33 37 29 2c 6e 3d 72 28 35 30 31 37 29 2c 73 3d 72 28 32 32 36 35 29 3b 6c 65 74 20 6c 3d 5b 22 72 65 6e 64 65 72 69 6e 67 2d 6c 65 67 69 62 69 6c 69 74 79 22 2c 22 62 72 65 61 6b 2d 77 6f 72 64 73 22 2c 22 66 6f 6e 74 2d 6d 65 64 69 75 6d 22 2c 22 74 65 78 74 2d 62 6c 61 63 6b 22 5d 3b 74 2e 5a 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 74 79 70 65 3a 72 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 2c 62 6f 74 74 6f 6d 54 65 78 74 3a 63 2c 2e 2e 2e 6f 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 72 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 72 29 28 6c 2c 69 29 2c 22 64 61 74 61 2d 74
                                                                                                                                                                                                Data Ascii: ction(e,t,r){"use strict";var a=r(57437),n=r(5017),s=r(2265);let l=["rendering-legibility","break-words","font-medium","text-black"];t.Z=e=>{let{children:t,type:r,className:i,bottomText:c,...o}=e;return(0,s.createElement)(r,{className:(0,n.r)(l,i),"data-t
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 2e 35 30 37 63 30 20 31 35 2e 33 30 35 20 31 32 2e 30 39 20 32 38 2e 34 39 31 20 32 37 2e 33 39 20 32 38 2e 34 39 31 68 33 34 30 2e 35 37 4c 32 36 32 2e 34 33 35 20 34 30 33 2e 31 37 34 63 2d 35 2e 32 32 32 20 35 2e 32 32 37 2d 38 2e 31 20 31 32 2e 30 30 37 2d 38 2e 31 20 31 39 2e 34 33 39 20 30 20 37 2e 34 32 33 20 32 2e 38 37 38 20 31 34 2e 33 30 33 20 38 2e 31 20 31 39 2e 35 32 35 6c 31 36 2e 36 32 34 20 31 36 2e 35 37 35 63 35 2e 32 32 37 20 35 2e 32 32 36 20 31 32 2e 31 38 39 20 38 2e 30 37 35 20 31 39 2e 36 32 34 20 38 2e 30 37 35 20 37 2e 34 32 38 20 30 20 31 34 2e 33 39 34 2d 32 2e 38 38 36 20 31 39 2e 36 32 2d 38 2e 31 31 32 4c 35 30 31 2e 34 20 32 37 35 2e 35 38 63 35 2e 32 34 2d 35 2e 32 34 33 20 38 2e 31 32 2d 31 32 2e 32 34 32 20 38 2e 31 2d
                                                                                                                                                                                                Data Ascii: .507c0 15.305 12.09 28.491 27.39 28.491h340.57L262.435 403.174c-5.222 5.227-8.1 12.007-8.1 19.439 0 7.423 2.878 14.303 8.1 19.525l16.624 16.575c5.227 5.226 12.189 8.075 19.624 8.075 7.428 0 14.394-2.886 19.62-8.112L501.4 275.58c5.24-5.243 8.12-12.242 8.1-
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 72 29 28 69 3f 6e 75 6c 6c 3a 22 70 78 2d 32 20 6c 67 3a 70 78 2d 34 20 76 6c 3a 70 78 2d 31 30 20 78 78 6c 3a 70 78 2d 31 38 22 2c 22 6e 6f 6e 65 22 3d 3d 3d 73 3f 6e 75 6c 6c 3a 22 73 6d 61 6c 6c 22 3d 3d 3d 73 3f 22 70 74 2d 32 20 6c 67 3a 70 74 2d 34 20 76 6c 3a 70 74 2d 36 20 78 78 6c 3a 70 74 2d 31 30 22 3a 22 70 74 2d 31 30 20 6c 67 3a 70 74 2d 31 32 20 76 6c 3a 70 74 2d 31 36 20 78 78 6c 3a 70 74 2d 32 30 22 2c 22 6e 6f 6e 65 22 3d 3d 3d 6c 3f 6e 75 6c 6c 3a 22 70 62 2d 31 36 20 6c 67 3a 70 62 2d 32 30 20 78 78 6c 3a 70 62 2d 33 32 22 2c 72 29 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 7d 2c 39 36 36 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b
                                                                                                                                                                                                Data Ascii: 0,a.jsx)("div",{className:(0,n.r)(i?null:"px-2 lg:px-4 vl:px-10 xxl:px-18","none"===s?null:"small"===s?"pt-2 lg:pt-4 vl:pt-6 xxl:pt-10":"pt-10 lg:pt-12 vl:pt-16 xxl:pt-20","none"===l?null:"pb-16 lg:pb-20 xxl:pb-32",r),children:t})}},96684:function(e,t,r){
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 6a 73 78 29 28 73 2e 50 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 2d 5b 30 5f 61 75 74 6f 5d 20 68 2d 38 20 77 2d 38 20 74 65 78 74 2d 67 72 61 79 36 30 30 22 7d 29 7d 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 22 70 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 62 61 73 65 20 6c 65 61 64 69 6e 67 2d 36 20 74 65 78 74 2d 67 72 61 79 37 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 68 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 57 65 e2 80 99 72 65 20 65 6e 63 6f 75 6e 74 65 72 69 6e 67 20 73 65 72 76 65 72 20 69 73 73 75 65 73 20 61 6e 64 20 77 6f 72 6b 69 6e 67 20 6f 6e 20 61 20 66 69 78 2e 20 4f 75 72 20 73 65 72 76 69 63 65 20 77 69 6c 6c 20 62 65 20 62 61 63 6b 20 61 73 20 73 6f 6f 6e 20 61 73 20 70 6f 73 73 69 62 6c
                                                                                                                                                                                                Data Ascii: jsx)(s.P,{className:"m-[0_auto] h-8 w-8 text-gray600"})}),(0,a.jsxs)("p",{className:"text-base leading-6 text-gray700",children:[(0,h.$t)({defaultMessage:"Were encountering server issues and working on a fix. Our service will be back as soon as possibl
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 22 2c 72 29 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 7d 2c 38 34 34 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 61 3d 72 28 35 37 34 33 37 29 2c 6e 3d 72 28 35 30 31 37 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 72 29 28 22 72 65 6c 61 74 69 76 65 20 68 69 64 64 65 6e 20 76 6c 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 2c 72 29 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 7d 2c 35 32 36 33 35 3a 66 75 6e 63 74
                                                                                                                                                                                                Data Ascii: ",r),children:t})}},8447:function(e,t,r){"use strict";r.d(t,{t:function(){return s}});var a=r(57437),n=r(5017);let s=e=>{let{children:t,className:r}=e;return(0,a.jsx)("div",{className:(0,n.r)("relative hidden vl:inline-block",r),children:t})}},52635:funct
                                                                                                                                                                                                2024-09-28 01:29:21 UTC1369INData Raw: 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 61 3d 72 28 35 37 34 33 37 29 2c 6e 3d 72 28 33 32 32 35 36 29 2c 73 3d 72 28 39 35 30 33 36 29 2c 6c 3d 72 28 33 31 38 37 37 29 2c 69 3d 72 28 32 32 36 35 29 3b 6c 65 74 20 63 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 30 2c 6e 2e 56 29 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 26 26 28 21 30 3d 3d 3d 65 2e 61 6e 61 6c 79 74 69 63 61 6c 7c 7c 21 30 3d 3d 3d 65 2e 70 72 65 66 65 72 65 6e 74 69 61 6c 29 7d 2c 6f 3d 65 3d 3e 7b 6c 65 74 7b 67 74 6d 49 64 3a 74 7d 3d 65 2c 5b 72 2c 6e 5d 3d 28 30 2c 69 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 3b 72 65 74 75 72 6e 28 28 30 2c 69 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6e 28 63
                                                                                                                                                                                                Data Ascii: ript:function(){return o}});var a=r(57437),n=r(32256),s=r(95036),l=r(31877),i=r(2265);let c=()=>{let e=(0,n.V)();return null!==e&&(!0===e.analytical||!0===e.preferential)},o=e=>{let{gtmId:t}=e,[r,n]=(0,i.useState)(!1);return((0,i.useLayoutEffect)(()=>{n(c
                                                                                                                                                                                                2024-09-28 01:29:21 UTC746INData Raw: 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 67 41 41 41 41 48 43 41 4d 41 41 41 41 43 68 2f 78 73 41 41 41 41 50 31 42 4d 56 45 56 4d 61 58 48 7a 39 2f 66 66 34 2b 54 58 33 4e 7a 6f 37 4f 37 55 32 4e 6e 34 2b 2f 7a 74 37 65 33 66 34 2b 58 78 39 66 62 72 38 50 48 5a 33 64 2f 48 7a 4d 2f 38 2f 76 37 34 2b 76 7a 35 2f 66 33 6b 36 65 72 30 2b 66 6e 62 33 75 44 79 39 2f 6a 39 2f 2f 2b 75 49 57 76 5a 41 41 41 41 45 33 52 53 54 6c 4d 41 50 34 6c 6d 2f 50 65 53 42 76 33 33 56 50 30 30 57 37 65 43 36 54 4c 4a 52 30 77 47 69 41 41 41 41 41 6c 77 53 46 6c 7a 41 41 41 4c 45 77 41 41 43 78 4d 42 41 4a 71 63 47 41 41 41 41 44 6c 4a 52 45 46 55 65 4a 77 46 77
                                                                                                                                                                                                Data Ascii: RL:"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAgAAAAHCAMAAAACh/xsAAAAP1BMVEVMaXHz9/ff4+TX3Nzo7O7U2Nn4+/zt7e3f4+Xx9fbr8PHZ3d/HzM/8/v74+vz5/f3k6er0+fnb3uDy9/j9//+uIWvZAAAAE3RSTlMAP4lm/PeSBv33VP00W7eC6TLJR0wGiAAAAAlwSFlzAAALEwAACxMBAJqcGAAAADlJREFUeJwFw
                                                                                                                                                                                                2024-09-28 01:29:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                78192.168.2.449836104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:22 UTC564OUTGET /_next/static/chunks/app/global-error-6b6e078977b08c1e.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:22 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:22 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"4525-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 142624
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff64aba6f7287-EWR
                                                                                                                                                                                                2024-09-28 01:29:22 UTC873INData Raw: 34 35 32 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 37 33 64 34 30 61 34 34 2d 32 32 61 34 2d 34 39 38 33 2d 61 65 66 36 2d 61 39 37 30 62 34 37 38 32 61 30 64 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 4525!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="73d40a44-22a4-4983-aef6-a970b4782a0d",e._sen
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 6f 6f 67 6c 65 2e 65 73 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 61 75 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 70 6c 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 69 64 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 6e 67 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 74 68 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 68 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 73 67 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 70 74 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 6d 78 22 5d 2c 63 3d 5b 22 68 74 74 70 73 3a 2f 2f 2a 2e 61 6e 61 6c 79 74 69 63 73 2e
                                                                                                                                                                                                Data Ascii: oogle.es","https://*.google.au","https://*.google.pl","https://*.google.id","https://*.google.ng","https://*.google.cm","https://*.google.th","https://*.google.ch","https://*.google.sg","https://*.google.pt","https://*.google.mx"],c=["https://*.analytics.
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 68 74 74 70 73 3a 2f 2f 74 2e 63 6f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6e 73 74 61 6e 74 62 75 79 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 61 64 79 65 6e 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 63 2e 73 65 7a 6e 61 6d 2e 63 7a 22 2c 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 73 67 74 6d 2e 74 72 65 7a 6f 72 2e 69 6f 22
                                                                                                                                                                                                Data Ascii: https://t.co","https://www.gstatic.com/instantbuy/","https://www.gstatic.com/images/","https://*.adyen.com","https://www.google.com","https://google.com","https://c.seznam.cz","https://fonts.gstatic.com","https://www.facebook.com","https://sgtm.trezor.io"
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 28 29 3d 3e 7b 28 30 2c 69 2e 54 62 29 28 74 29 7d 2c 5b 74 5d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 62 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 6e 2e 45 72 72 6f 72 35 30 30 2c 7b 72 65 73 65 74 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 3a 6f 7d 29 7d 29 7d 7d 2c 33 32 32 35 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 74 2c 7b 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 3d 6f 28 37 30 32 37 37 29 3b 6c 65 74 20 69 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 30 2c 72 2e 70 61 72 73 65 43 6f 6f 6b 69 65 73 29 28 76 6f 69 64 20 30 29 2e 75 73 65 72 43 6f 6e 73 65 6e 74 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 72 79 7b 72
                                                                                                                                                                                                Data Ascii: ()=>{(0,i.Tb)(t)},[t]),(0,r.jsx)(b,{children:(0,r.jsx)(n.Error500,{resetErrorBoundary:o})})}},32256:function(e,t,o){"use strict";o.d(t,{V:function(){return i}});var r=o(70277);let i=()=>{let e=(0,r.parseCookies)(void 0).userConsent;if(!e)return null;try{r
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 2c 22 64 72 6f 70 2d 73 68 61 64 6f 77 22 3a 5b 7b 73 68 61 64 6f 77 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 75 6c 6c 21 3d 3d 28 4c 3d 6e 75 6c 6c 3d 3d 3d 28 70 3d 48 28 29 2e 74 68 65 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 70 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 67 3d 70 2e 65 78 74 65 6e 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 67 3f 76 6f 69 64 20 30 3a 67 2e 64 72 6f 70 53 68 61 64 6f 77 29 26 26 76 6f 69 64 20 30 21 3d 3d 4c 3f 4c 3a 5b 5d 29 7d 5d 2c 6c 65 61 64 69 6e 67 3a 5b 7b 6c 65 61 64 69 6e 67 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 75 6c 6c 21 3d 3d 28 42 3d 6e 75 6c 6c 3d 3d 3d 28 6d 3d 48 28 29 2e 74 68 65 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 68 3d 6d 2e 65 78 74 65
                                                                                                                                                                                                Data Ascii: ,"drop-shadow":[{shadow:Object.keys(null!==(L=null===(p=H().theme)||void 0===p?void 0:null===(g=p.extend)||void 0===g?void 0:g.dropShadow)&&void 0!==L?L:[])}],leading:[{leading:Object.keys(null!==(B=null===(m=H().theme)||void 0===m?void 0:null===(h=m.exte
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 72 67 75 6d 65 6e 74 20 73 74 72 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 7b 7d 2c 69 3d 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 6e 3d 28 74 7c 7c 7b 7d 29 2e 64 65 63 6f 64 65 7c 7c 6f 2c 73 3d 30 3b 73 3c 69 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 61 3d 69 5b 73 5d 2c 6c 3d 61 2e 69 6e 64 65 78 4f 66 28 22 3d 22 29 3b 69 66 28 21 28 6c 3c 30 29 29 7b 76 61 72 20 63 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6c 29 2e 74 72 69 6d 28 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 72 5b 63 5d 29 7b 76 61 72 20 64 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 6c 2b 31 2c 61 2e 6c 65
                                                                                                                                                                                                Data Ascii: ,t){if("string"!=typeof e)throw TypeError("argument str must be a string");for(var r={},i=e.split(";"),n=(t||{}).decode||o,s=0;s<i.length;s++){var a=i[s],l=a.indexOf("=");if(!(l<0)){var c=a.substring(0,l).trim();if(void 0==r[c]){var d=a.substring(l+1,a.le
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 73 61 6d 65 53 69 74 65 20 69 73 20 69 6e 76 61 6c 69 64 22 29 7d 72 65 74 75 72 6e 20 6c 7d 3b 76 61 72 20 6f 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 72 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 69 3d 2f 5e 5b 5c 75 30 30 30 39 5c 75 30 30 32 30 2d 5c 75 30 30 37 65 5c 75 30 30 38 30 2d 5c 75 30 30 66 66 5d 2b 24 2f 7d 2c 37 30 32 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66
                                                                                                                                                                                                Data Ascii: eak;default:throw TypeError("option sameSite is invalid")}return l};var o=decodeURIComponent,r=encodeURIComponent,i=/^[\u0009\u0020-\u007e\u0080-\u00ff]+$/},70277:function(e,t,o){"use strict";var r=this&&this.__assign||function(){return(r=Object.assign||f
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 20 65 7d 7d 2c 65 29 29 3b 70 2e 70 75 73 68 28 74 29 7d 7d 29 2c 70 2e 70 75 73 68 28 69 2e 73 65 72 69 61 6c 69 7a 65 28 74 2c 6f 2c 61 29 29 2c 65 2e 72 65 73 2e 73 65 74 48 65 61 64 65 72 28 22 53 65 74 2d 43 6f 6f 6b 69 65 22 2c 70 29 7d 69 66 28 73 2e 69 73 42 72 6f 77 73 65 72 28 29 29 7b 69 66 28 61 26 26 61 2e 68 74 74 70 4f 6e 6c 79 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 20 6e 6f 74 20 73 65 74 20 61 20 68 74 74 70 4f 6e 6c 79 20 63 6f 6f 6b 69 65 20 69 6e 20 74 68 65 20 62 72 6f 77 73 65 72 2e 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 69 2e 73 65 72 69 61 6c 69 7a 65 28 74 2c 6f 2c 61 29 7d 72 65 74 75 72 6e 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 6c 28 65 2c 74 2c 22 22 2c
                                                                                                                                                                                                Data Ascii: e}},e));p.push(t)}}),p.push(i.serialize(t,o,a)),e.res.setHeader("Set-Cookie",p)}if(s.isBrowser()){if(a&&a.httpOnly)throw Error("Can not set a httpOnly cookie in the browser.");document.cookie=i.serialize(t,o,a)}return{}}function c(e,t,o){return l(e,t,"",
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 65 72 43 61 73 65 28 29 29 2c 72 28 6f 28 6f 28 7b 7d 2c 65 29 2c 7b 73 61 6d 65 53 69 74 65 3a 76 6f 69 64 20 30 7d 29 2c 6f 28 6f 28 7b 7d 2c 74 29 2c 7b 73 61 6d 65 53 69 74 65 3a 76 6f 69 64 20 30 7d 29 29 26 26 69 7d 7d 2c 37 30 31 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 65 63 6f 64 65 56 61 6c 75 65 73 3a 21 30 2c 6d 61 70 3a 21 31 2c 73 69 6c 65 6e 74 3a 21 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 21 65 2e 74 72 69 6d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 72 29 7b 76 61 72 20 69 2c 6e 2c 73 2c 61 2c 6c 3d 65 2e 73 70 6c 69 74 28 22 3b 22 29 2e 66 69 6c 74 65 72 28 6f 29 2c 63 3d 28
                                                                                                                                                                                                Data Ascii: erCase()),r(o(o({},e),{sameSite:void 0}),o(o({},t),{sameSite:void 0}))&&i}},70148:function(e){"use strict";var t={decodeValues:!0,map:!1,silent:!1};function o(e){return"string"==typeof e&&!!e.trim()}function r(e,r){var i,n,s,a,l=e.split(";").filter(o),c=(
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 6f 6f 6b 69 65 20 68 65 61 64 65 72 73 20 66 72 6f 6d 20 72 65 73 70 6f 6e 73 65 73 2c 20 6e 6f 74 20 43 6f 6f 6b 69 65 20 68 65 61 64 65 72 73 20 66 72 6f 6d 20 72 65 71 75 65 73 74 73 2e 20 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 20 7b 73 69 6c 65 6e 74 3a 20 74 72 75 65 7d 20 74 6f 20 73 75 70 70 72 65 73 73 20 74 68 69 73 20 77 61 72 6e 69 6e 67 2e 22 29 2c 65 3d 6e 7d 7d 72 65 74 75 72 6e 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 65 3d 5b 65 5d 29 2c 28 69 3d 69 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 2c 69 29 3a 74 29 2e 6d 61 70 29 3f 65 2e 66 69 6c 74 65 72 28 6f 29 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 3d 72 28 74 2c 69 29 3b 72 65 74 75 72 6e 20 65 5b 6f 2e 6e 61 6d
                                                                                                                                                                                                Data Ascii: ookie headers from responses, not Cookie headers from requests. Set the option {silent: true} to suppress this warning."),e=n}}return(Array.isArray(e)||(e=[e]),(i=i?Object.assign({},t,i):t).map)?e.filter(o).reduce(function(e,t){var o=r(t,i);return e[o.nam


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                79192.168.2.449837104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:22 UTC377OUTGET /_next/static/chunks/7907-d8a1a1a4ad2eb356.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:22 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:22 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"27d0-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152535
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff64e081d3308-EWR
                                                                                                                                                                                                2024-09-28 01:29:22 UTC873INData Raw: 32 37 64 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 65 31 32 66 38 38 31 66 2d 63 37 66 65 2d 34 31 35 30 2d 39 65 35 38 2d 36 37 39 65 61 32 64 35 61 30 36 34 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 27d0!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e12f881f-c7fe-4150-9e58-679ea2d5a064",e._sen
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 20 56 69 6f 6c 61 74 69 6f 6e 22 2c 75 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 65 7d 65 2e 69 73 52 65 71 75 69 72 65 64 3d 65 3b 76 61 72 20 6e 3d 7b 61 72 72 61 79 3a 65 2c 62 69 67 69 6e 74 3a 65 2c 62 6f 6f 6c 3a 65 2c 66 75 6e 63 3a 65 2c 6e 75 6d 62 65 72 3a 65 2c 6f 62 6a 65 63 74 3a 65 2c 73 74 72 69 6e 67 3a 65 2c 73 79 6d 62 6f 6c 3a 65 2c 61 6e 79 3a 65 2c 61 72 72 61 79 4f 66 3a 74 2c 65 6c 65 6d 65 6e 74 3a 65 2c 65 6c 65 6d 65 6e 74 54 79 70 65 3a 65 2c 69 6e 73 74 61 6e 63 65 4f 66 3a 74 2c 6e 6f 64 65 3a 65 2c 6f 62 6a 65 63 74 4f 66 3a 74 2c 6f 6e 65 4f 66 3a 74 2c 6f 6e 65 4f 66 54 79 70 65 3a 74 2c 73 68 61 70 65 3a 74 2c 65 78 61 63 74 3a 74 2c 63 68 65 63 6b 50 72 6f 70 54 79 70 65 73 3a 69 2c 72 65 73 65 74
                                                                                                                                                                                                Data Ascii: Violation",u}}function t(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:i,reset
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70
                                                                                                                                                                                                Data Ascii: (e,t){if("function"!=typeof t&&null!==t)throw TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototyp
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 77 68 65 65 6c 22 2c 74 68 69 73 2e 6d 6f 75 73 65 77 68 65 65 6c 4c 69 73 74 65 6e 65 72 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 43 61 70 74 75 72 65 29 7d 7d 2c 7b 6b 65 79 3a 22 64 65 74 61 63 68 53 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 3b 21 31 3d 3d 3d 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 57 69 6e 64 6f 77 26 26 28 65 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 73 63 72 6f 6c 6c 43 6f 6d 70 6f 6e 65 6e 74 29 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22
                                                                                                                                                                                                Data Ascii: ntListener("mousewheel",this.mousewheelListener,this.options?this.options:this.props.useCapture)}},{key:"detachScrollListener",value:function(){var e=window;!1===this.props.useWindow&&(e=this.getParentElement(this.scrollComponent)),e.removeEventListener("
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 73 65 57 69 6e 64 6f 77 29 7b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 69 3d 76 6f 69 64 20 30 21 3d 3d 74 2e 70 61 67 65 59 4f 66 66 73 65 74 3f 74 2e 70 61 67 65 59 4f 66 66 73 65 74 3a 6f 2e 73 63 72 6f 6c 6c 54 6f 70 3b 72 3d 74 68 69 73 2e 70 72 6f 70 73 2e 69 73 52 65 76 65 72 73 65 3f 69 3a 74 68 69 73 2e 63 61 6c 63 75 6c 61 74 65 4f 66 66 73 65 74 28 65 2c 69 29 7d 65 6c 73 65 20 72 3d 74 68 69 73 2e 70 72 6f 70 73 2e 69 73 52 65 76 65 72 73 65 3f 6e 2e 73 63 72 6f 6c 6c 54 6f 70 3a 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2d 6e 2e 73 63 72 6f 6c 6c 54 6f 70 2d 6e 2e 63 6c
                                                                                                                                                                                                Data Ascii: seWindow){var o=document.documentElement||document.body.parentNode||document.body,i=void 0!==t.pageYOffset?t.pageYOffset:o.scrollTop;r=this.props.isReverse?i:this.calculateOffset(e,i)}else r=this.props.isReverse?n.scrollTop:e.scrollHeight-n.scrollTop-n.cl
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 63 2e 70 75 73 68 28 75 29 3a 74 68 69 73 2e 64 65 66 61 75 6c 74 4c 6f 61 64 65 72 26 26 28 73 3f 63 2e 75 6e 73 68 69 66 74 28 74 68 69 73 2e 64 65 66 61 75 6c 74 4c 6f 61 64 65 72 29 3a 63 2e 70 75 73 68 28 74 68 69 73 2e 64 65 66 61 75 6c 74 4c 6f 61 64 65 72 29 29 29 2c 69 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2c 6c 2c 63 29 7d 7d 5d 29 2c 74 7d 28 6f 2e 43 6f 6d 70 6f 6e 65 6e 74 29 3b 61 2e 70 72 6f 70 54 79 70 65 73 3d 7b 63 68 69 6c 64 72 65 6e 3a 73 2e 64 65 66 61 75 6c 74 2e 6e 6f 64 65 2e 69 73 52 65 71 75 69 72 65 64 2c 65 6c 65 6d 65 6e 74 3a 73 2e 64 65 66 61 75 6c 74 2e 6e 6f 64 65 2c 68 61 73 4d 6f 72 65 3a 73 2e 64 65 66 61 75 6c 74 2e 62 6f 6f 6c 2c 69 6e 69 74 69 61 6c 4c 6f 61 64 3a 73 2e 64 65 66 61
                                                                                                                                                                                                Data Ascii: c.push(u):this.defaultLoader&&(s?c.unshift(this.defaultLoader):c.push(this.defaultLoader))),i.default.createElement(r,l,c)}}]),t}(o.Component);a.propTypes={children:s.default.node.isRequired,element:s.default.node,hasMore:s.default.bool,initialLoad:s.defa
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 65 26 26 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2e 61 70 70 6c 79 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 5b 6e 2d 31 5d 3d
                                                                                                                                                                                                Data Ascii: :function(){return s},on:function(){return o}});var r=function(){};function o(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];e&&e.addEventListener&&e.addEventListener.apply(e,t)}function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1113INData Raw: 7d 2c 5b 65 5d 29 2c 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 28 29 2c 63 7d 2c 5b 6f 5d 29 2c 5b 61 2c 63 2c 6c 5d 29 2c 70 3d 66 5b 30 5d 2c 64 3d 66 5b 31 5d 2c 68 3d 66 5b 32 5d 3b 72 65 74 75 72 6e 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 68 2c 6e 29 2c 5b 70 2c 64 5d 7d 7d 2c 36 35 32 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 32 36 35 29 3b 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 65 2c 5b 5d 29 7d 7d 2c 38 37 37 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74
                                                                                                                                                                                                Data Ascii: },[e]),(0,r.useEffect)(function(){return l(),c},[o]),[a,c,l]),p=f[0],d=f[1],h=f[2];return(0,r.useEffect)(h,n),[p,d]}},65268:function(e,t,n){"use strict";var r=n(2265);t.Z=function(e){(0,r.useEffect)(e,[])}},8770:function(e,t,n){"use strict";n.d(t,{Z:funct
                                                                                                                                                                                                2024-09-28 01:29:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                80192.168.2.449840104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:22 UTC377OUTGET /_next/static/chunks/3476-4d731225b7cef477.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:22 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:22 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"9b43-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 91810
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff64dfc8b42d7-EWR
                                                                                                                                                                                                2024-09-28 01:29:22 UTC874INData Raw: 37 64 62 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 35 63 65 33 66 36 32 37 2d 37 37 30 32 2d 34 39 30 31 2d 39 64 64 36 2d 36 65 30 37 63 64 63 61 30 61 65 66 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db3!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5ce3f627-7702-4901-9dd6-6e07cdca0aef",e._sen
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 3e 31 29 2c 61 3d 5b 5d 2c 73 3d 21 31 2c 6c 3d 2d 31 2c 75 3d 76 6f 69 64 20 30 2c 63 3d 76 6f 69 64 20 30 2c 64 3d 76 6f 69 64 20 30 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 21 28 74 2e 6f 70 74 69 6f 6e 73 2e 61 6c 6c 6f 77 54 6f 75 63 68 4d 6f 76 65 26 26 74 2e 6f 70 74 69 6f 6e 73 2e 61 6c 6c 6f 77 54 6f 75 63 68 4d 6f 76 65 28 65 29 29 7d 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 7c 7c 77 69 6e 64 6f 77 2e 65 76 65 6e 74 3b 72 65 74 75 72 6e 21 21 66 28 74 2e 74 61 72 67 65 74 29 7c 7c 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3e 31 7c 7c 28 74 2e 70 72 65
                                                                                                                                                                                                Data Ascii: ator.maxTouchPoints>1),a=[],s=!1,l=-1,u=void 0,c=void 0,d=void 0,f=function(e){return a.some(function(t){return!!(t.options.allowTouchMove&&t.options.allowTouchMove(e))})},h=function(e){var t=e||window.event;return!!f(t.target)||t.touches.length>1||(t.pre
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 6c 20 6f 6e 20 49 4f 53 20 64 65 76 69 63 65 73 2e 22 29 3b 72 65 74 75 72 6e 7d 21 61 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 3d 3d 3d 65 7d 29 26 26 28 61 3d 5b 5d 2e 63 6f 6e 63 61 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 69 3d 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 5b 74 5d 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 69 7d 28 61 29 2c 5b 7b 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 3a 65 2c 6f 70 74 69 6f 6e 73 3a 74 7c 7c 7b 7d 7d 5d 29 2c 6f 3f 77 69 6e 64 6f 77
                                                                                                                                                                                                Data Ascii: l on IOS devices.");return}!a.some(function(t){return t.targetElement===e})&&(a=[].concat(function(e){if(!Array.isArray(e))return Array.from(e);for(var t=0,i=Array(e.length);t<e.length;t++)i[t]=e[t];return i}(a),[{targetElement:e,options:t||{}}]),o?window
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 2e 6f 6e 74 6f 75 63 68 6d 6f 76 65 3d 6e 75 6c 6c 2c 73 26 26 30 3d 3d 3d 61 2e 6c 65 6e 67 74 68 26 26 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 68 2c 6e 3f 7b 70 61 73 73 69 76 65 3a 21 31 7d 3a 76 6f 69 64 20 30 29 2c 73 3d 21 31 29 29 2c 6f 3f 62 28 29 3a 70 28 29 7d 7d 2c 33 33 32 39 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 76 61 72 20 6e 3d 69 28 32 32 36 35 29 2c 72 3d 69 28 38 38 38 37 39 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 22 42 4f 44 59 22 3d 3d 3d 65 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 22 49 46 52 41 4d 45 22 3d 3d 3d 65 2e 74 61 67 4e 61 6d 65 29
                                                                                                                                                                                                Data Ascii: .ontouchmove=null,s&&0===a.length&&(document.removeEventListener("touchmove",h,n?{passive:!1}:void 0),s=!1)),o?b():p()}},33294:function(e,t,i){var n=i(2265),r=i(88879);function o(e){if(!e)return null;if("BODY"===e.tagName)return e;if("IFRAME"===e.tagName)
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 65 2c 74 2c 69 29 7b 76 61 72 20 6e 3d 69 28 32 32 36 35 29 2c 72 3d 69 28 38 37 37 30 29 2c 6f 3d 69 28 38 38 38 37 39 29 3b 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 2f 30 29 2c 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 2f 30 29 3b 76 61 72 20 69 3d 28 30 2c 72 2e 5a 29 28 7b 77 69 64 74 68 3a 6f 2e 6a 55 3f 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3a 65 2c 68 65 69 67 68 74 3a 6f 2e 6a 55 3f 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 3a 74 7d 29 2c 61 3d 69 5b 30 5d 2c 73 3d 69 5b 31 5d 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 75 73 65 45 66 66 65 63 74 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6f 2e 6a 55 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73
                                                                                                                                                                                                Data Ascii: e,t,i){var n=i(2265),r=i(8770),o=i(88879);t.Z=function(e,t){void 0===e&&(e=1/0),void 0===t&&(t=1/0);var i=(0,r.Z)({width:o.jU?window.innerWidth:e,height:o.jU?window.innerHeight:t}),a=i[0],s=i[1];return(0,n.useEffect)(function(){if(o.jU){var e=function(){s
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 3d 6c 3b 72 65 74 75 72 6e 20 75 28 65 3f 30 3a 31 2c 7b 30 3a 28 29 3d 3e 6e 75 6c 6c 2c 31 3a 28 29 3d 3e 68 28 7b 2e 2e 2e 74 2c 68 69 64 64 65 6e 3a 21 30 2c 73 74 79 6c 65 3a 7b 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 7d 7d 2c 6e 2c 72 2c 73 29 7d 29 7d 72 65 74 75 72 6e 20 68 28 6c 2c 6e 2c 72 2c 73 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 76 6f 69 64 20 30 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 3f 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                Data Ascii: =l;return u(e?0:1,{0:()=>null,1:()=>h({...t,hidden:!0,style:{display:"none"}},n,r,s)})}return h(l,n,r,s)}function h(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},i=arguments.length>2?arguments[2]:void 0,n=arguments.length>3?arguments[
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 20 6c 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6c 61 73 73 4e 61 6d 65 28 2e 2e 2e 69 29 2c 75 2e 63 6c 61 73 73 4e 61 6d 65 29 7d 3a 6c 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 75 2e 63 6c 61 73 73 4e 61 6d 65 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 29 28 64 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 77 28 64 2e 70 72 6f 70 73 2c 62 28 76 28 75 2c 5b 22 72 65 66 22 5d 29 29 29 2c 66 2c 63 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 74 5b 69 5d 3d 61 72 67 75 6d 65 6e 74
                                                                                                                                                                                                Data Ascii: ents[n];return l(null==e?void 0:e.className(...i),u.className)}:l(null==e?void 0:e.className,u.className);return(0,s.cloneElement)(d,Object.assign({},w(d.props,b(v(u,["ref"]))),f,c,function(){for(var e=arguments.length,t=Array(e),i=0;i<e;i++)t[i]=argument
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 5b 5d 2c 69 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 74 29 65 20 69 6e 20 69 26 26 64 65 6c 65 74 65 20 69 5b 65 5d 3b 72 65 74 75 72 6e 20 69 7d 6c 65 74 20 6d 3d 28 30 2c 73 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 6e 75 6c 6c 29 3b 6d 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 4f 70 65 6e 43 6c 6f 73 65 64 43 6f 6e 74 65 78 74 22 3b 76 61 72 20 67 3d 28 28 6f 3d 67 7c 7c 7b 7d 29 5b 6f 2e 4f 70 65 6e 3d 31 5d 3d 22 4f 70 65 6e 22 2c 6f 5b 6f 2e 43 6c 6f 73 65 64 3d 32 5d 3d 22 43 6c 6f 73 65 64 22 2c 6f 5b 6f 2e 43 6c 6f 73 69 6e 67 3d 34 5d
                                                                                                                                                                                                Data Ascii: nts.length>1&&void 0!==arguments[1]?arguments[1]:[],i=Object.assign({},e);for(let e of t)e in i&&delete i[e];return i}let m=(0,s.createContext)(null);m.displayName="OpenClosedContext";var g=((o=g||{})[o.Open=1]="Open",o[o.Closed=2]="Closed",o[o.Closing=4]
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 28 28 29 3d 3e 7b 74 2e 63 75 72 72 65 6e 74 3d 65 7d 2c 5b 65 5d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 6c 65 74 5b 65 2c 74 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 43 2e 69 73 48 61 6e 64 6f 66 66 43 6f 6d 70 6c 65 74 65 29 3b 72 65 74 75 72 6e 20 65 26 26 21 31 3d 3d 3d 43 2e 69 73 48 61 6e 64 6f 66 66 43 6f 6d 70 6c 65 74 65 26 26 74 28 21 31 29 2c 28 30 2c 73 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 21 30 21 3d 3d 65 26 26 74 28 21 30 29 7d 2c 5b 65 5d 29 2c 28 30 2c 73 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 43 2e 68 61 6e 64 6f 66 66 28 29 2c 5b 5d 29 2c 65 7d 6c 65 74 20 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 46 28 65 29 3b 72 65 74 75 72 6e 20 73 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28
                                                                                                                                                                                                Data Ascii: (()=>{t.current=e},[e]),t}function N(){let[e,t]=(0,s.useState)(C.isHandoffComplete);return e&&!1===C.isHandoffComplete&&t(!1),(0,s.useEffect)(()=>{!0!==e&&t(!0)},[e]),(0,s.useEffect)(()=>C.handoff(),[]),e}let P=function(e){let t=F(e);return s.useCallback(
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 3f 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 28 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 65 29 2e 63 61 74 63 68 28 65 3d 3e 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 72 6f 77 20 65 7d 29 29 2c 74 2e 61 64 64 28 28 29 3d 3e 7b 6f 2e 63 75 72 72 65 6e 74 3d 21 31 7d 29 7d 2c 73 74 79 6c 65 28 65 2c 74 2c 69 29 7b 6c 65 74 20 6e 3d 65 2e 73 74 79 6c 65 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 2e 73 74 79 6c 65 2c 7b 5b 74 5d 3a 69 7d 29 2c 74 68 69 73 2e 61 64 64 28 28 29 3d 3e 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67
                                                                                                                                                                                                Data Ascii: )},"function"==typeof queueMicrotask?queueMicrotask(e):Promise.resolve().then(e).catch(e=>setTimeout(()=>{throw e})),t.add(()=>{o.current=!1})},style(e,t,i){let n=e.style.getPropertyValue(t);return Object.assign(e.style,{[t]:i}),this.add(()=>{Object.assig


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                81192.168.2.449841104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:22 UTC377OUTGET /_next/static/chunks/3927-cd3573fc6e555f15.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:22 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:22 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"68cd-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152519
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff64de820439a-EWR
                                                                                                                                                                                                2024-09-28 01:29:22 UTC873INData Raw: 36 38 63 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 65 65 63 66 65 34 32 62 2d 35 61 63 64 2d 34 34 33 64 2d 61 64 35 36 2d 30 30 33 66 37 65 37 66 61 62 35 62 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 68cd!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="eecfe42b-5acd-443d-ad56-003f7e7fab5b",e._sen
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 63 74 2e 76 61 6c 75 65 73 28 65 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 75 6c 6c 3d 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 28 65 29 7c 7c 75 28 65 29 7d 29 2c 65 7d 6e 2e 64 28 74 2c 7b 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 63 3d 5b 31 2c 31 38 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7c 7c 38 30 30 5d 2c 61 3d 5b 2d 31 2c 2d 31 2c 2d 31 5d 2c 73 3d 75 28 7b 70 72 65 76 65 6e 74 57 68 65 65 6c 41 63 74 69 6f 6e 3a 21 30 2c 72 65 76 65 72 73 65 53 69 67 6e 3a 5b 21 30 2c 21 30 2c 21 31 5d 7d 29 3b 66
                                                                                                                                                                                                Data Ascii: ct.values(e).forEach(function(e){null===e||"object"!=typeof e||Object.isFrozen(e)||u(e)}),e}n.d(t,{Y:function(){return m}});var c=[1,18,"undefined"!=typeof window&&window.innerHeight||800],a=[-1,-1,-1],s=u({preventWheelAction:!0,reverseSign:[!0,!0,!1]});f
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 29 7b 76 61 72 20 6e 3d 79 2e 70 72 65 76 65 6e 74 57 68 65 65 6c 41 63 74 69 6f 6e 2c 72 3d 74 5b 30 5d 2c 69 3d 74 5b 31 5d 2c 6f 3d 74 5b 32 5d 3b 69 66 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 6e 3b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 22 78 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 61 62 73 28 72 29 3e 3d 65 3b 63 61 73 65 22 79 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 61 62 73 28 69 29 3e 3d 65 3b 63 61 73 65 22 7a 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 61 62 73 28 6f 29 3e 3d 65 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 31 7d 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 75 2c 73 2c 6c 3d 28 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 29 72 65 74
                                                                                                                                                                                                Data Ascii: ){var n=y.preventWheelAction,r=t[0],i=t[1],o=t[2];if("boolean"==typeof n)return n;switch(n){case"x":return Math.abs(r)>=e;case"y":return Math.abs(i)>=e;case"z":return Math.abs(o)>=e;default:return!1}},D=function(e){var t,n,u,s,l=(s=function(e,t){if(!t)ret
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 65 6c 73 65 20 62 2e 69 73 53 74 61 72 74 50 75 62 6c 69 73 68 65 64 7c 7c 49 28 29 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 62 2e 61 78 69 73 56 65 6c 6f 63 69 74 79 3d 28 65 3d 62 2e 73 63 72 6f 6c 6c 50 6f 69 6e 74 73 54 6f 4d 65 72 67 65 29 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2e 61 78 69 73 44 65 6c 74 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2f 62 2e 77 69 6c 6c 45 6e 64 54 69 6d 65 6f 75 74 7d 29 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 62 2e 73 63 72 6f 6c 6c 50 6f 69 6e 74 73 2c 74 3d 65 5b 30 5d 2c 6e 3d 65 5b 31 5d 3b 69 66 28 6e 26 26 74 29 7b 76 61 72 20 72 3d 74 2e 74 69 6d 65 53 74 61 6d 70 2d 6e 2e 74 69 6d 65 53 74 61 6d 70 3b 69 66 28 21 28 72 3c 3d 30 29 29
                                                                                                                                                                                                Data Ascii: else b.isStartPublished||I()},I=function(){var e;b.axisVelocity=(e=b.scrollPointsToMerge)[e.length-1].axisDelta.map(function(e){return e/b.willEndTimeout})},P=function(){var e=b.scrollPoints,t=e[0],n=e[1];if(n&&t){var r=t.timeStamp-n.timeStamp;if(!(r<=0))
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 21 3d 3d 65 7d 29 7d 2c 64 69 73 63 6f 6e 6e 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 66 6f 72 45 61 63 68 28 66 29 7d 7d 29 29 2c 43 3d 56 2e 6f 62 73 65 72 76 65 2c 7a 3d 56 2e 75 6e 6f 62 73 65 72 76 65 2c 42 3d 56 2e 64 69 73 63 6f 6e 6e 65 63 74 3b 72 65 74 75 72 6e 20 77 28 65 29 2c 75 28 7b 6f 6e 3a 67 2c 6f 66 66 3a 76 2c 6f 62 73 65 72 76 65 3a 43 2c 75 6e 6f 62 73 65 72 76 65 3a 7a 2c 64 69 73 63 6f 6e 6e 65 63 74 3a 42 2c 66 65 65 64 57 68 65 65 6c 3a 4d 2c 75 70 64 61 74 65 4f 70 74 69 6f 6e 73 3a 77 7d 29 7d 2c 64 3d 7b 61 63 74 69 76 65 3a 21 30 2c 62 72 65 61 6b 70 6f 69 6e 74 73 3a 7b 7d 2c 77 68 65 65 6c 44 72 61 67 67 69 6e 67 43 6c 61 73 73 3a 22 69 73 2d 77 68 65 65
                                                                                                                                                                                                Data Ascii: function(t){return t!==e})},disconnect:function(){n.forEach(f)}})),C=V.observe,z=V.unobserve,B=V.disconnect;return w(e),u({on:g,off:v,observe:C,unobserve:z,disconnect:B,feedWheel:M,updateOptions:w})},d={active:!0,breakpoints:{},wheelDraggingClass:"is-whee
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 77 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 77 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 77 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 78 26 26 65 2e 69 73 54 72 75 73 74 65 64 26 26 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 74
                                                                                                                                                                                                Data Ascii: ent.documentElement.removeEventListener("mousemove",w,!0),document.documentElement.removeEventListener("mouseup",w,!0),document.documentElement.removeEventListener("mousedown",w,!0)}function w(e){x&&e.isTrusted&&e.stopImmediatePropagation()}function E(e,t
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 2c 68 2b 3d 67 2c 72 2e 61 64 64 28 67 29 2c 69 2e 73 65 74 28 72 29 2c 76 3d 4d 61 74 68 2e 73 69 67 6e 28 68 2d 79 29 2c 79 3d 68 3b 6c 65 74 20 65 3d 6f 2e 62 79 44 69 73 74 61 6e 63 65 28 30 2c 21 31 29 2e 69 6e 64 65 78 3b 75 2e 67 65 74 28 29 21 3d 3d 65 26 26 28 63 2e 73 65 74 28 75 2e 67 65 74 28 29 29 2c 75 2e 73 65 74 28 65 29 2c 6e 2e 65 6d 69 74 28 22 73 65 6c 65 63 74 22 29 29 3b 6c 65 74 20 70 3d 22 66 6f 72 77 61 72 64 22 3d 3d 3d 74 2e 64 69 72 65 63 74 69 6f 6e 3f 61 28 72 2e 67 65 74 28 29 29 3a 73 28 72 2e 67 65 74 28 29 29 3b 69 66 28 21 66 26 26 70 29 7b 62 3d 21 30 3b 6c 65 74 20 65 3d 6c 28 72 2e 67 65 74 28 29 29 3b 72 2e 73 65 74 28 65 29 2c 69 2e 73 65 74 28 72 29 2c 64 28 29 7d 72 65 74 75 72 6e 20 78 7d 2c 75 73 65 42 61 73 65
                                                                                                                                                                                                Data Ascii: ,h+=g,r.add(g),i.set(r),v=Math.sign(h-y),y=h;let e=o.byDistance(0,!1).index;u.get()!==e&&(c.set(u.get()),u.set(e),n.emit("select"));let p="forward"===t.direction?a(r.get()):s(r.get());if(!f&&p){b=!0;let e=l(r.get());r.set(e),i.set(r),d()}return x},useBase
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 21 3d 3d 65 26 26 28 75 3d 65 29 2c 73 3d 21 30 2c 66 28 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 61 26 26 64 28 29 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 61 26 26 28 64 28 29 2c 70 28 29 29 7d 2c 69 73 50 6c 61 79 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 7d 69 2e 67 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 3d 76 6f 69 64 20 30 7d 2c 37 34 33 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 32 32 36 35 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74
                                                                                                                                                                                                Data Ascii: :function(e){void 0!==e&&(u=e),s=!0,f()},stop:function(){a&&d()},reset:function(){a&&(d(),p())},isPlaying:function(){return a}}}i.globalOptions=void 0},74300:function(e,t,n){n.d(t,{Z:function(){return D}});var r=n(2265);function i(e){return"[object Object
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 64 4c 69 73 74 65 6e 65 72 28 69 29 2c 75 3d 28 29 3d 3e 6e 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 69 29 29 2c 65 2e 70 75 73 68 28 75 29 2c 74 7d 2c 63 6c 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 65 2e 66 69 6c 74 65 72 28 65 3d 3e 65 28 29 29 7d 7d 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 3d 30 2c 74 3d 30 29 7b 6c 65 74 20 6e 3d 66 28 65 2d 74 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3c 65 7c 7c 6e 3e 74 7d 72 65 74 75 72 6e 7b 6c 65 6e 67 74 68 3a 6e 2c 6d 61 78 3a 74 2c 6d 69 6e 3a 65 2c 63 6f 6e 73 74 72 61 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 72 28 6e 29 3f 6e 3c 65 3f 65 3a 74 3a 6e 7d 2c 72 65 61 63 68 65 64 41 6e 79 3a 72 2c 72 65 61 63 68 65
                                                                                                                                                                                                Data Ascii: dListener(i),u=()=>n.removeListener(i)),e.push(u),t},clear:function(){e=e.filter(e=>e())}};return t}function x(e=0,t=0){let n=f(e-t);function r(n){return n<e||n>t}return{length:n,max:t,min:e,constrain:function(n){return r(n)?n<e?e:t:n},reachedAny:r,reache
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 6f 7d 29 2c 74 29 2c 7b 7d 29 7d 28 65 2c 74 7c 7c 7b 7d 29 7d 72 65 74 75 72 6e 7b 6d 65 72 67 65 4f 70 74 69 6f 6e 73 3a 74 2c 6f 70 74 69 6f 6e 73 41 74 4d 65 64 69 61 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 65 74 20 72 3d 6e 2e 62 72 65 61 6b 70 6f 69 6e 74 73 7c 7c 7b 7d 2c 69 3d 68 28 72 29 2e 66 69 6c 74 65 72 28 74 3d 3e 65 2e 6d 61 74 63 68 4d 65 64 69 61 28 74 29 2e 6d 61 74 63 68 65 73 29 2e 6d 61 70 28 65 3d 3e 72 5b 65 5d 29 2e 72 65 64 75 63 65 28 28 65 2c 6e 29 3d 3e 74 28 65 2c 6e 29 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 74 28 6e 2c 69 29 7d 2c 6f 70 74 69 6f 6e 73 4d 65 64 69 61 51 75 65 72 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6d 61 70 28 65 3d 3e 68 28 65 2e 62 72 65 61 6b 70 6f 69 6e 74 73 7c 7c 7b
                                                                                                                                                                                                Data Ascii: o}),t),{})}(e,t||{})}return{mergeOptions:t,optionsAtMedia:function(n){let r=n.breakpoints||{},i=h(r).filter(t=>e.matchMedia(t).matches).map(e=>r[e]).reduce((e,n)=>t(e,n),{});return t(n,i)},optionsMediaQueries:function(t){return t.map(e=>h(e.breakpoints||{


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                82192.168.2.449838104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:22 UTC377OUTGET /_next/static/chunks/8882-ba780303fcef0a04.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:22 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:22 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"ffd9-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152535
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff64dec1243c1-EWR
                                                                                                                                                                                                2024-09-28 01:29:22 UTC873INData Raw: 37 64 62 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 37 39 35 31 30 63 38 65 2d 63 63 38 65 2d 34 36 39 38 2d 62 39 36 33 2d 36 63 62 37 65 35 33 66 62 38 64 66 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db2!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="79510c8e-cc8e-4698-b963-6cb7e53fb8df",e._sen
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 26 26 28 65 3d 5b 65 5d 29 3b 76 61 72 20 72 3d 65 5b 30 5d 3b 72 65 74 75 72 6e 20 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 26 26 22 44 6f 63 75 6d 65 6e 74 22 3d 3d 3d 74 2e 6b 69 6e 64 3f 72 2b 3d 74 2e 6c 6f 63 2e 73 6f 75 72 63 65 2e 62 6f 64 79 3a 72 2b 3d 74 2c 72 2b 3d 65 5b 6e 2b 31 5d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6c 28 65 29 3b 69 66 28 21 73 2e 68 61 73 28 74 29 29 7b 76 61 72 20 6e 2c 72 2c 66 2c 70 2c 68 2c 64 3d 28 30 2c 6f 2e 51 63 29 28 65 2c 7b 65 78 70 65 72 69 6d 65 6e 74 61 6c 46 72 61 67 6d 65 6e 74 56 61 72 69 61 62 6c 65 73 3a 63 2c 61 6c 6c 6f 77 4c 65 67 61 63 79 46 72 61 67 6d 65 6e 74 56 61 72 69 61 62 6c 65 73 3a 63 7d 29 3b 69 66 28 21 64 7c 7c 22 44 6f 63 75
                                                                                                                                                                                                Data Ascii: &&(e=[e]);var r=e[0];return t.forEach(function(t,n){t&&"Document"===t.kind?r+=t.loc.source.body:r+=t,r+=e[n+1]}),function(e){var t=l(e);if(!s.has(t)){var n,r,f,p,h,d=(0,o.Qc)(e,{experimentalFragmentVariables:c,allowLegacyFragmentVariables:c});if(!d||"Docu
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 65 53 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 37 39 34 34 36 29 2c 69 3d 6e 28 38 39 39 36 29 2c 6f 3d 6e 28 34 33 34 38 32 29 2c 73 3d 6e 28 31 38 33 35 30 29 3b 6c 65 74 20 61 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 3d 6f 2e 68 38 29 7b 6c 65 74 20 75 2c 63 2c 6c 3b 6c 65 74 20 66 3d 6e 65 77 20 4d 61 70 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 73 2e 68 29 29 66 2e 73 65 74 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 7b 65 6e 74 65 72 3a 6e 2c 6c
                                                                                                                                                                                                Data Ascii: {return eS}});var r=n(79446),i=n(8996),o=n(43482),s=n(18350);let a=Object.freeze({});function u(e,t,n=o.h8){let u,c,l;let f=new Map;for(let e of Object.values(s.h))f.set(e,function(e,t){let n=e[t];return"object"==typeof n?n:"function"==typeof n?{enter:n,l
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 76 61 72 20 63 3d 6e 28 31 37 38 34 34 29 2c 6c 3d 6e 28 33 31 37 39 32 29 2c 66 3d 6e 28 31 31 30 35 32 29 3b 6c 65 74 20 70 3d 2f 5b 5c 78 30 30 2d 5c 78 31 66 5c 78 32 32 5c 78 35 63 5c 78 37 66 2d 5c 78 39 66 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 20 64 5b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 5d 7d 6c 65 74 20 64 3d 5b 22 5c 5c 75 30 30 30 30 22 2c 22 5c 5c 75 30 30 30 31 22 2c 22 5c 5c 75 30 30 30 32 22 2c 22 5c 5c 75 30 30 30 33 22 2c 22 5c 5c 75 30 30 30 34 22 2c 22 5c 5c 75 30 30 30 35 22 2c 22 5c 5c 75 30 30 30 36 22 2c 22 5c 5c 75 30 30 30 37 22 2c 22 5c 5c 62 22 2c 22 5c 5c 74 22 2c 22 5c 5c 6e 22 2c 22 5c 5c 75 30 30 30 42 22 2c 22 5c 5c 66 22 2c 22 5c 5c 72 22 2c 22 5c 5c 75 30 30 30 45 22 2c 22 5c 5c
                                                                                                                                                                                                Data Ascii: var c=n(17844),l=n(31792),f=n(11052);let p=/[\x00-\x1f\x22\x5c\x7f-\x9f]/g;function h(e){return d[e.charCodeAt(0)]}let d=["\\u0000","\\u0001","\\u0002","\\u0003","\\u0004","\\u0005","\\u0006","\\u0007","\\b","\\t","\\n","\\u000B","\\f","\\r","\\u000E","\\
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 65 3a 74 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 6e 2c 64 69 72 65 63 74 69 76 65 73 3a 72 7d 29 3d 3e 65 2b 22 3a 20 22 2b 74 2b 6d 28 22 20 3d 20 22 2c 6e 29 2b 6d 28 22 20 22 2c 76 28 72 2c 22 20 22 29 29 7d 2c 53 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6c 65 61 76 65 3a 28 7b 73 65 6c 65 63 74 69 6f 6e 73 3a 65 7d 29 3d 3e 45 28 65 29 7d 2c 46 69 65 6c 64 3a 7b 6c 65 61 76 65 28 7b 61 6c 69 61 73 3a 65 2c 6e 61 6d 65 3a 74 2c 61 72 67 75 6d 65 6e 74 73 3a 6e 2c 64 69 72 65 63 74 69 76 65 73 3a 72 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 69 7d 29 7b 6c 65 74 20 6f 3d 6d 28 22 22 2c 65 2c 22 3a 20 22 29 2b 74 2c 73 3d 6f 2b 6d 28 22 28 22 2c 76 28 6e 2c 22 2c 20 22 29 2c 22 29 22 29 3b 72 65 74 75 72 6e 20 73 2e 6c 65 6e 67 74 68 3e 38 30 26 26 28 73
                                                                                                                                                                                                Data Ascii: e:t,defaultValue:n,directives:r})=>e+": "+t+m(" = ",n)+m(" ",v(r," "))},SelectionSet:{leave:({selections:e})=>E(e)},Field:{leave({alias:e,name:t,arguments:n,directives:r,selectionSet:i}){let o=m("",e,": ")+t,s=o+m("(",v(n,", "),")");return s.length>80&&(s
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 29 3d 3e 6d 28 22 22 2c 65 2c 22 5c 6e 22 29 2b 76 28 5b 22 73 63 68 65 6d 61 22 2c 76 28 74 2c 22 20 22 29 2c 45 28 6e 29 5d 2c 22 20 22 29 7d 2c 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 44 65 66 69 6e 69 74 69 6f 6e 3a 7b 6c 65 61 76 65 3a 28 7b 6f 70 65 72 61 74 69 6f 6e 3a 65 2c 74 79 70 65 3a 74 7d 29 3d 3e 65 2b 22 3a 20 22 2b 74 7d 2c 53 63 61 6c 61 72 54 79 70 65 44 65 66 69 6e 69 74 69 6f 6e 3a 7b 6c 65 61 76 65 3a 28 7b 64 65 73 63 72 69 70 74 69 6f 6e 3a 65 2c 6e 61 6d 65 3a 74 2c 64 69 72 65 63 74 69 76 65 73 3a 6e 7d 29 3d 3e 6d 28 22 22 2c 65 2c 22 5c 6e 22 29 2b 76 28 5b 22 73 63 61 6c 61 72 22 2c 74 2c 76 28 6e 2c 22 20 22 29 5d 2c 22 20 22 29 7d 2c 4f 62 6a 65 63 74 54 79 70 65 44 65 66 69 6e 69 74 69 6f 6e 3a 7b 6c 65 61 76 65 3a 28 7b 64
                                                                                                                                                                                                Data Ascii: )=>m("",e,"\n")+v(["schema",v(t," "),E(n)]," ")},OperationTypeDefinition:{leave:({operation:e,type:t})=>e+": "+t},ScalarTypeDefinition:{leave:({description:e,name:t,directives:n})=>m("",e,"\n")+v(["scalar",t,v(n," ")]," ")},ObjectTypeDefinition:{leave:({d
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 69 6e 69 74 69 6f 6e 3a 7b 6c 65 61 76 65 3a 28 7b 64 65 73 63 72 69 70 74 69 6f 6e 3a 65 2c 6e 61 6d 65 3a 74 2c 61 72 67 75 6d 65 6e 74 73 3a 6e 2c 72 65 70 65 61 74 61 62 6c 65 3a 72 2c 6c 6f 63 61 74 69 6f 6e 73 3a 69 7d 29 3d 3e 6d 28 22 22 2c 65 2c 22 5c 6e 22 29 2b 22 64 69 72 65 63 74 69 76 65 20 40 22 2b 74 2b 28 4e 28 6e 29 3f 6d 28 22 28 5c 6e 22 2c 54 28 76 28 6e 2c 22 5c 6e 22 29 29 2c 22 5c 6e 29 22 29 3a 6d 28 22 28 22 2c 76 28 6e 2c 22 2c 20 22 29 2c 22 29 22 29 29 2b 28 72 3f 22 20 72 65 70 65 61 74 61 62 6c 65 22 3a 22 22 29 2b 22 20 6f 6e 20 22 2b 76 28 69 2c 22 20 7c 20 22 29 7d 2c 53 63 68 65 6d 61 45 78 74 65 6e 73 69 6f 6e 3a 7b 6c 65 61 76 65 3a 28 7b 64 69 72 65 63 74 69 76 65 73 3a 65 2c 6f 70 65 72 61 74 69 6f 6e 54 79 70 65 73
                                                                                                                                                                                                Data Ascii: inition:{leave:({description:e,name:t,arguments:n,repeatable:r,locations:i})=>m("",e,"\n")+"directive @"+t+(N(n)?m("(\n",T(v(n,"\n")),"\n)"):m("(",v(n,", "),")"))+(r?" repeatable":"")+" on "+v(i," | ")},SchemaExtension:{leave:({directives:e,operationTypes
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 65 74 75 72 6e 20 74 2e 74 61 67 3d 65 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 65 28 30 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 72 65 74 75 72 6e 20 65 28 30 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 65 74 20 72 3d 78 2c 69 3d 21 31 2c 6f 3d 5b 5d 2c 73 3d 21 31 3b 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 73 7c 7c 28 73 3d 21 30 2c 30 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 26 26 6e 28 30 29 29 3a 74 2e 74 61 67 3f 73 7c 7c 28 69 3d 21 31 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75
                                                                                                                                                                                                Data Ascii: eturn t.tag=e,t}function x(){}function I(){}function b(e){e(0)}function k(e){return e(0)}function O(e){return function(t){return function(n){let r=x,i=!1,o=[],s=!1;t(function(t){"number"==typeof t?s||(s=!0,0===o.length&&n(0)):t.tag?s||(i=!1,function(e){fu
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 63 74 69 6f 6e 20 4c 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 6e 3d 49 2c 72 3d 21 31 3b 6e 3d 65 28 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 7c 7c 74 28 67 28 31 2c 5b 65 5d 29 29 7d 2c 63 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 7c 7c 28 72 3d 21 30 2c 74 28 30 29 29 7d 7d 29 2c 74 28 67 28 30 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 21 72 29 72 65 74 75 72 6e 20 72 3d 21 30 2c 6e 28 29 7d 5d 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 28 74 3d 22 6e 75 6d 62 65 72 22 3d 3d
                                                                                                                                                                                                Data Ascii: ction L(e){return function(t){let n=I,r=!1;n=e({next:function(e){r||t(g(1,[e]))},complete:function(){r||(r=!0,t(0))}}),t(g(0,[function(e){if(e&&!r)return r=!0,n()}]))}}function F(e){return function(t){return function(n){return t(function(t){n(t="number"==
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 2c 74 28 31 29 29 3a 6f 3d 74 29 7d 29 2c 6e 28 67 28 30 2c 5b 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 72 29 7b 69 66 28 74 29 72 65 74 75 72 6e 20 72 3d 21 30 2c 6f 28 31 29 3b 69 66 28 69 3c 65 29 72 65 74 75 72 6e 20 6f 28 30 29 7d 7d 5d 29 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 65 2e 74 61 67 3f 28 69 3d 21 30 2c 6f 28 31 29 2c 6e 28 30 29 29 3a 28 73 3d 65 3d 65 5b 30 5d 2c 65 28 30 29 29 29 7d 6c 65 74 20 69 3d 21 31 2c 6f 3d 78 2c 73 3d 78 3b 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 6e 75 6d 62 65 72 22 3d
                                                                                                                                                                                                Data Ascii: ,t(1)):o=t)}),n(g(0,[function(t){if(!r){if(t)return r=!0,o(1);if(i<e)return o(0)}}]))}}}function B(e){return function(t){return function(n){function r(e){"number"!=typeof e&&(e.tag?(i=!0,o(1),n(0)):(s=e=e[0],e(0)))}let i=!1,o=x,s=x;t(function(t){"number"=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                83192.168.2.449842104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:22 UTC377OUTGET /_next/static/chunks/3249-87a1f43fc7a882ca.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:22 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:22 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"33be-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 143879
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff64ded9fde96-EWR
                                                                                                                                                                                                2024-09-28 01:29:22 UTC873INData Raw: 33 33 62 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 61 36 62 62 64 31 35 36 2d 64 35 64 65 2d 34 37 61 31 2d 39 30 38 66 2d 34 38 33 62 63 64 63 64 34 32 32 66 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 33be!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a6bbd156-d5de-47a1-908f-483bcdcd422f",e._sen
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 51 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 54 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 63 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 6a 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 69 3d 72 28 39 36 36 32 32 29 2c 6e 3d 72 28 32 34 33 30 38 29 3b 6c 65 74 20 6f 3d 65 3d 3e 7b 6c 65 74 20 74 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 63 7a 6b 22 3d 3d 3d 74 3f 22 c4 8c 65 73 6b 5c 78 65 31 20 4b 6f 72 75 6e 61 22 3a 22 65 75 72 22 3d 3d 3d 74 3f 22 45 75 72 6f 22 3a 22 55 53 20 44 6f 6c 6c 61 72 22 7d 2c 61 3d 65 3d 3e 7b 6c 65 74 20
                                                                                                                                                                                                Data Ascii: LD:function(){return u},Qx:function(){return s},T4:function(){return d},c0:function(){return o},jK:function(){return a}});var i=r(96622),n=r(24308);let o=e=>{let t=e.toLowerCase();return"czk"===t?"esk\xe1 Koruna":"eur"===t?"Euro":"US Dollar"},a=e=>{let
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 73 28 6e 75 6c 6c 21 3d 3d 28 4e 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 47 28 29 2e 74 68 65 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 62 6f 72 64 65 72 52 61 64 69 75 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 4e 3f 4e 3a 5b 5d 29 2c 22 66 6f 6e 74 2d 73 69 7a 65 22 3a 5b 7b 74 65 78 74 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 75 6c 6c 21 3d 3d 28 4f 3d 6e 75 6c 6c 3d 3d 3d 28 6c 3d 47 28 29 2e 74 68 65 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 61 3d 6c 2e 65 78 74 65 6e 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 66 6f 6e 74 53 69 7a 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 4f 3f 4f 3a 5b 5d 29 7d 5d 2c 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 3a 5b 7b 66
                                                                                                                                                                                                Data Ascii: s(null!==(N=null===(o=G().theme)||void 0===o?void 0:o.borderRadius)&&void 0!==N?N:[]),"font-size":[{text:Object.keys(null!==(O=null===(l=G().theme)||void 0===l?void 0:null===(a=l.extend)||void 0===a?void 0:a.fontSize)&&void 0!==O?O:[])}],"font-weight":[{f
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 64 65 72 52 61 64 69 75 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 6a 3f 6a 3a 5b 5d 29 7d 5d 2c 73 68 61 64 6f 77 3a 5b 7b 73 68 61 64 6f 77 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 75 6c 6c 21 3d 3d 28 54 3d 6e 75 6c 6c 3d 3d 3d 28 46 3d 47 28 29 2e 74 68 65 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 46 3f 76 6f 69 64 20 30 3a 46 2e 62 6f 78 53 68 61 64 6f 77 29 26 26 76 6f 69 64 20 30 21 3d 3d 54 3f 54 3a 5b 5d 29 7d 5d 2c 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 3a 5b 7b 66 6f 6e 74 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 75 6c 6c 21 3d 3d 28 52 3d 6e 75 6c 6c 3d 3d 3d 28 45 3d 47 28 29 2e 74 68 65 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 45 3f 76 6f 69 64 20 30 3a 45 2e 66 6f 6e 74 46 61 6d 69 6c 79 29 26 26 76 6f 69 64 20 30 21 3d 3d 52 3f 52 3a 5b 5d
                                                                                                                                                                                                Data Ascii: derRadius)&&void 0!==j?j:[])}],shadow:[{shadow:Object.keys(null!==(T=null===(F=G().theme)||void 0===F?void 0:F.boxShadow)&&void 0!==T?T:[])}],"font-family":[{font:Object.keys(null!==(R=null===(E=G().theme)||void 0===E?void 0:E.fontFamily)&&void 0!==R?R:[]
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 74 69 6f 6e 3d 74 2e 70 61 79 6c 6f 61 64 7d 2c 73 65 74 54 65 6d 70 6f 72 61 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 55 75 69 64 28 65 2c 74 29 7b 65 2e 74 65 6d 70 6f 72 61 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 55 75 69 64 3d 74 2e 70 61 79 6c 6f 61 64 7d 7d 2c 65 78 74 72 61 52 65 64 75 63 65 72 73 3a 65 3d 3e 7b 65 2e 61 64 64 43 61 73 65 28 69 2e 6d 75 2c 28 65 2c 74 29 3d 3e 28 7b 2e 2e 2e 65 2c 2e 2e 2e 74 2e 70 61 79 6c 6f 61 64 2e 70 61 79 6d 65 6e 74 52 65 6c 61 74 69 6f 6e 7d 29 29 7d 7d 29 3b 61 2e 61 63 74 69 6f 6e 73 3b 76 61 72 20 6c 3d 72 28 38 39 34 37 33 29 2c 64 3d 72 28 32 35 32 36 39 29 2c 75 3d 72 28 39 35 30 33 36 29 2c 73 3d 72 28 32 32 31 38 36 29 2c 63 3d 72 28 32 32 30 37 38 29 2c 79 3d 72 28 34 32 36 31 37 29 2c 6d 3d 72 28 35
                                                                                                                                                                                                Data Ascii: tion=t.payload},setTemporaryTransactionUuid(e,t){e.temporaryTransactionUuid=t.payload}},extraReducers:e=>{e.addCase(i.mu,(e,t)=>({...e,...t.payload.paymentRelation}))}});a.actions;var l=r(89473),d=r(25269),u=r(95036),s=r(22186),c=r(22078),y=r(42617),m=r(5
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 6e 73 5b 72 5d 3d 7b 2e 2e 2e 74 2e 70 61 79 6c 6f 61 64 2c 76 69 73 69 62 6c 65 3a 21 30 7d 3a 65 2e 61 64 64 54 6f 43 61 72 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 70 75 73 68 28 7b 2e 2e 2e 74 2e 70 61 79 6c 6f 61 64 2c 76 69 73 69 62 6c 65 3a 21 30 7d 29 7d 2c 72 65 6d 6f 76 65 41 64 64 54 6f 43 61 72 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 61 64 64 54 6f 43 61 72 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3e 30 26 26 28 65 2e 61 64 64 54 6f 43 61 72 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3d 65 2e 61 64 64 54 6f 43 61 72 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 66 69 6c 74 65 72 28 65 3d 3e 65 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 49 64 21 3d 3d 74 2e 70 61 79 6c 6f 61 64 29 29 7d 2c 68 69 64 65
                                                                                                                                                                                                Data Ascii: ns[r]={...t.payload,visible:!0}:e.addToCartNotifications.push({...t.payload,visible:!0})},removeAddToCartNotification(e,t){e.addToCartNotifications.length>0&&(e.addToCartNotifications=e.addToCartNotifications.filter(e=>e.notificationId!==t.payload))},hide
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 6f 64 65 3d 74 2e 70 61 79 6c 6f 61 64 29 7d 2c 73 65 74 4f 72 64 65 72 55 72 6c 48 61 73 68 28 65 2c 74 29 7b 65 2e 75 72 6c 48 61 73 68 3d 74 2e 70 61 79 6c 6f 61 64 7d 2c 73 65 74 4c 61 73 74 4f 72 64 65 72 55 75 69 64 28 65 2c 74 29 7b 65 2e 6c 61 73 74 4f 72 64 65 72 55 75 69 64 3d 74 2e 70 61 79 6c 6f 61 64 2c 74 2e 70 61 79 6c 6f 61 64 3f 65 2e 6c 61 73 74 4f 72 64 65 72 55 75 69 64 45 78 70 69 72 65 3d 6c 28 29 28 29 2e 61 64 64 28 33 2c 22 64 61 79 22 29 2e 66 6f 72 6d 61 74 28 29 3a 65 2e 6c 61 73 74 4f 72 64 65 72 55 75 69 64 45 78 70 69 72 65 3d 6e 75 6c 6c 7d 2c 73 65 74 43 61 72 74 55 75 69 64 28 65 2c 74 29 7b 65 2e 63 61 72 74 55 75 69 64 3d 74 2e 70 61 79 6c 6f 61 64 7d 2c 73 65 74 43 61 72 74 4c 61 73 74 43 68 61 6e 67 65 28 65 29 7b 65
                                                                                                                                                                                                Data Ascii: ode=t.payload)},setOrderUrlHash(e,t){e.urlHash=t.payload},setLastOrderUuid(e,t){e.lastOrderUuid=t.payload,t.payload?e.lastOrderUuidExpire=l()().add(3,"day").format():e.lastOrderUuidExpire=null},setCartUuid(e,t){e.cartUuid=t.payload},setCartLastChange(e){e
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 7b 6d 61 72 71 75 65 65 4c 65 66 74 3a 7b 22 30 25 22 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 30 25 29 22 7d 2c 22 31 30 30 25 22 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 22 7d 7d 2c 6d 61 72 71 75 65 65 52 69 67 68 74 3a 7b 22 30 25 22 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 22 7d 2c 22 31 30 30 25 22 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 30 25 29 22 7d 7d 2c 73 6b 65 6c 65 74 6f 6e 47 72 61 64 69 65 6e 74 3a 7b 22 30 25 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3a 22 30 25 20 35 30 25 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 22 3a 22 32 30 30 25 20 32 30 30 25
                                                                                                                                                                                                Data Ascii: {marqueeLeft:{"0%":{transform:"translateX(0%)"},"100%":{transform:"translateX(-100%)"}},marqueeRight:{"0%":{transform:"translateX(100%)"},"100%":{transform:"translateX(0%)"}},skeletonGradient:{"0%":{backgroundPosition:"0% 50%","background-size":"200% 200%
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 67 72 61 79 36 30 30 3a 22 23 37 35 37 35 37 35 22 2c 67 72 61 79 35 30 30 3a 22 23 41 46 41 46 41 46 22 2c 67 72 61 79 34 30 30 3a 22 23 43 42 43 42 43 42 22 2c 67 72 61 79 33 30 30 3a 22 23 45 32 45 32 45 32 22 2c 67 72 61 79 32 30 30 3a 22 23 45 45 45 45 45 45 22 2c 67 72 61 79 31 35 30 3a 22 23 46 39 46 39 46 39 22 2c 67 72 61 79 31 30 30 3a 22 23 46 36 46 36 46 36 22 2c 62 6c 61 63 6b 31 30 3a 22 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 31 29 22 2c 64 61 72 6b 47 72 61 79 31 30 30 3a 22 23 46 34 46 34 46 34 22 2c 77 68 69 74 65 3a 22 23 66 66 66 22 2c 62 6c 61 63 6b 3a 22 23 30 30 30 22 2c 73 65 63 6f 6e 64 61 72 79 3a 22 23 36 31 36 31 36 31 22 2c 74 65 72 74 69 61 72 79 3a 22 23 38 43 38 43 38 43 22 2c 70 72 69 6d 61 72 79
                                                                                                                                                                                                Data Ascii: gray600:"#757575",gray500:"#AFAFAF",gray400:"#CBCBCB",gray300:"#E2E2E2",gray200:"#EEEEEE",gray150:"#F9F9F9",gray100:"#F6F6F6",black10:"rgba(255, 255, 255, 0.1)",darkGray100:"#F4F4F4",white:"#fff",black:"#000",secondary:"#616161",tertiary:"#8C8C8C",primary
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 62 6c 75 65 37 30 30 3a 22 23 30 30 37 44 42 32 22 2c 62 6c 75 65 4c 69 67 68 74 3a 22 23 66 32 66 32 66 66 22 2c 63 72 65 61 6d 57 68 69 74 65 3a 22 23 66 65 66 65 66 65 22 2c 69 6e 53 74 6f 63 6b 3a 22 23 30 31 39 34 36 66 22 2c 77 61 72 6e 69 6e 67 3a 22 23 46 43 46 31 44 35 22 2c 69 6e 66 6f 3a 22 23 44 35 45 39 46 31 22 2c 65 72 72 6f 72 3a 22 23 46 33 44 33 44 33 22 2c 74 72 61 6e 73 70 61 72 65 6e 74 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 2c 66 6f 6e 74 46 61 6d 69 6c 79 3a 7b 62 61 73 65 3a 5b 22 76 61 72 28 2d 2d 66 6f 6e 74 2d 74 74 2d 73 61 74 6f 73 68 69 2d 72 65 67 75 6c 61 72 29 22 2c 27 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 53 65 67 6f 65 20
                                                                                                                                                                                                Data Ascii: blue700:"#007DB2",blueLight:"#f2f2ff",creamWhite:"#fefefe",inStock:"#01946f",warning:"#FCF1D5",info:"#D5E9F1",error:"#F3D3D3",transparent:"transparent"},fontFamily:{base:["var(--font-tt-satoshi-regular)",'Arial, Helvetica, system-ui, -apple-system, Segoe


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                84192.168.2.449839104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:22 UTC377OUTGET /_next/static/chunks/4038-c9368b90e89de32f.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:22 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:22 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"8e4d-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152535
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff64def87c341-EWR
                                                                                                                                                                                                2024-09-28 01:29:22 UTC873INData Raw: 37 64 62 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 38 37 31 65 38 34 30 39 2d 33 61 63 63 2d 34 62 65 61 2d 62 34 37 35 2d 33 62 37 37 62 37 35 39 31 31 38 66 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db2!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="871e8409-3acc-4bea-b475-3b77b759118f",e._sen
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 26 21 6f 2e 74 6f 53 74 72 69 6e 67 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 29 7b 65 2e 70 75 73 68 28 6f 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 66 6f 72 28 76 61 72 20 63 20 69 6e 20 6f 29 6e 2e 63 61 6c 6c 28 6f 2c 63 29 26 26 6f 5b 63 5d 26 26 65 2e 70 75 73 68 28 63 29 7d 7d 7d 72 65 74 75 72 6e 20 65 2e 6a 6f 69 6e 28 22 20 22 29 7d 65 2e 65 78 70 6f 72 74 73 3f 28 72 2e 64 65 66 61 75 6c 74 3d 72 2c 65 2e 65 78 70 6f 72 74 73 3d 72 29 3a 76 6f 69 64 20 30 21 3d 3d 28 6f 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 2e 61 70 70 6c 79 28 74 2c 5b 5d 29 29 26 26 28 65 2e 65 78 70 6f 72 74 73 3d 6f 29 7d 28 29 7d 2c 38 35 36 32 31 3a
                                                                                                                                                                                                Data Ascii: &!o.toString.toString().includes("[native code]")){e.push(o.toString());continue}for(var c in o)n.call(o,c)&&o[c]&&e.push(c)}}}return e.join(" ")}e.exports?(r.default=r,e.exports=r):void 0!==(o=(function(){return r}).apply(t,[]))&&(e.exports=o)}()},85621:
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 61 29 7b 63 61 73 65 22 74 6f 70 22 3a 6e 3d 7b 78 3a 68 2c 79 3a 72 2e 79 2d 6c 2e 68 65 69 67 68 74 7d 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 6f 74 74 6f 6d 22 3a 6e 3d 7b 78 3a 68 2c 79 3a 72 2e 79 2b 72 2e 68 65 69 67 68 74 7d 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 69 67 68 74 22 3a 6e 3d 7b 78 3a 72 2e 78 2b 72 2e 77 69 64 74 68 2c 79 3a 79 7d 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 65 66 74 22 3a 6e 3d 7b 78 3a 72 2e 78 2d 6c 2e 77 69 64 74 68 2c 79 3a 79 7d 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 6e 3d 7b 78 3a 72 2e 78 2c 79 3a 72 2e 79 7d 7d 73 77 69 74 63 68 28 66 28 74 29 29 7b 63 61 73 65 22 73 74 61 72 74 22 3a 6e 5b 63 5d 2d 3d 77 2a 28 6f 26 26 75 3f 2d 31 3a 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 65 6e 64 22 3a 6e 5b 63 5d 2b 3d 77
                                                                                                                                                                                                Data Ascii: a){case"top":n={x:h,y:r.y-l.height};break;case"bottom":n={x:h,y:r.y+r.height};break;case"right":n={x:r.x+r.width,y:y};break;case"left":n={x:r.x-l.width,y:y};break;default:n={x:r.x,y:r.y}}switch(f(t)){case"start":n[c]-=w*(o&&u?-1:1);break;case"end":n[c]+=w
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 28 6e 75 6c 6c 3d 3d 6c 2e 69 73 45 6c 65 6d 65 6e 74 3f 76 6f 69 64 20 30 3a 6c 2e 69 73 45 6c 65 6d 65 6e 74 28 68 29 29 29 7c 7c 6f 3f 68 3a 68 2e 63 6f 6e 74 65 78 74 45 6c 65 6d 65 6e 74 7c 7c 61 77 61 69 74 20 28 6e 75 6c 6c 3d 3d 6c 2e 67 65 74 44 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 76 6f 69 64 20 30 3a 6c 2e 67 65 74 44 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 28 63 2e 66 6c 6f 61 74 69 6e 67 29 29 2c 62 6f 75 6e 64 61 72 79 3a 61 2c 72 6f 6f 74 42 6f 75 6e 64 61 72 79 3a 64 2c 73 74 72 61 74 65 67 79 3a 73 7d 29 29 2c 62 3d 22 66 6c 6f 61 74 69 6e 67 22 3d 3d 3d 66 3f 7b 78 3a 6e 2c 79 3a 72 2c 77 69 64 74 68 3a 69 2e 66 6c 6f 61 74 69 6e 67 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 69 2e 66 6c 6f 61 74 69 6e 67 2e 68 65 69 67 68 74 7d
                                                                                                                                                                                                Data Ascii: (null==l.isElement?void 0:l.isElement(h)))||o?h:h.contextElement||await (null==l.getDocumentElement?void 0:l.getDocumentElement(c.floating)),boundary:a,rootBoundary:d,strategy:s})),b="floating"===f?{x:n,y:r,width:i.floating.width,height:i.floating.height}
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 74 3d 28 54 28 65 29 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3a 65 2e 64 6f 63 75 6d 65 6e 74 29 7c 7c 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 29 3f 76 6f 69 64 20 30 3a 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 28 65 29 2e 4e 6f 64 65 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 28 65 29 2e 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e
                                                                                                                                                                                                Data Ascii: ar t;return null==(t=(T(e)?e.ownerDocument:e.document)||window.document)?void 0:t.documentElement}function T(e){return e instanceof Node||e instanceof A(e).Node}function k(e){return e instanceof Element||e instanceof A(e).Element}function O(e){return e in
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 70 3a 65 2e 73 63 72 6f 6c 6c 59 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 69 66 28 22 68 74 6d 6c 22 3d 3d 3d 53 28 65 29 29 72 65 74 75 72 6e 20 65 3b 6c 65 74 20 74 3d 65 2e 61 73 73 69 67 6e 65 64 53 6c 6f 74 7c 7c 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 4c 28 65 29 26 26 65 2e 68 6f 73 74 7c 7c 52 28 65 29 3b 72 65 74 75 72 6e 20 4c 28 74 29 3f 74 2e 68 6f 73 74 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 2c 6f 29 7b 76 61 72 20 6e 3b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 5b 5d 29 2c 76 6f 69 64 20 30 3d 3d 3d 6f 26 26 28 6f 3d 21 30 29 3b 6c 65 74 20 72 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 6c 65 74 20 6f 3d 4d 28 74 29 3b 72 65 74 75 72 6e 20 24 28 6f 29 3f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3f 74 2e 6f 77 6e
                                                                                                                                                                                                Data Ascii: p:e.scrollY}}function M(e){if("html"===S(e))return e;let t=e.assignedSlot||e.parentNode||L(e)&&e.host||R(e);return L(t)?t.host:t}function W(e,t,o){var n;void 0===t&&(t=[]),void 0===o&&(o=!0);let r=function e(t){let o=M(t);return $(o)?t.ownerDocument?t.own
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 2e 74 6f 70 2b 61 2e 79 29 2f 73 2e 79 2c 66 3d 6c 2e 77 69 64 74 68 2f 73 2e 78 2c 70 3d 6c 2e 68 65 69 67 68 74 2f 73 2e 79 3b 69 66 28 69 29 7b 6c 65 74 20 65 3d 41 28 69 29 2c 74 3d 6e 26 26 6b 28 6e 29 3f 41 28 6e 29 3a 6e 2c 6f 3d 65 2c 72 3d 42 28 6f 29 3b 66 6f 72 28 3b 72 26 26 6e 26 26 74 21 3d 3d 6f 3b 29 7b 6c 65 74 20 65 3d 46 28 72 29 2c 74 3d 72 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 6e 3d 6a 28 72 29 2c 6c 3d 74 2e 6c 65 66 74 2b 28 72 2e 63 6c 69 65 6e 74 4c 65 66 74 2b 70 61 72 73 65 46 6c 6f 61 74 28 6e 2e 70 61 64 64 69 6e 67 4c 65 66 74 29 29 2a 65 2e 78 2c 69 3d 74 2e 74 6f 70 2b 28 72 2e 63 6c 69 65 6e 74 54 6f 70 2b 70 61 72 73 65 46 6c 6f 61 74 28 6e 2e 70 61 64 64 69 6e 67 54 6f 70 29 29 2a 65
                                                                                                                                                                                                Data Ascii: .top+a.y)/s.y,f=l.width/s.x,p=l.height/s.y;if(i){let e=A(i),t=n&&k(n)?A(n):n,o=e,r=B(o);for(;r&&n&&t!==o;){let e=F(r),t=r.getBoundingClientRect(),n=j(r),l=t.left+(r.clientLeft+parseFloat(n.paddingLeft))*e.x,i=t.top+(r.clientTop+parseFloat(n.paddingTop))*e
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 65 74 50 61 72 65 6e 74 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 6c 65 74 20 6f 3d 41 28 65 29 3b 69 66 28 4e 28 65 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 21 4f 28 65 29 29 7b 6c 65 74 20 74 3d 4d 28 65 29 3b 66 6f 72 28 3b 74 26 26 21 24 28 74 29 3b 29 7b 69 66 28 6b 28 74 29 26 26 21 5a 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 3d 4d 28 74 29 7d 72 65 74 75 72 6e 20 6f 7d 6c 65 74 20 6e 3d 47 28 65 2c 74 29 3b 66 6f 72 28 3b 6e 26 26 5b 22 74 61 62 6c 65 22 2c 22 74 64 22 2c 22 74 68 22 5d 2e 69 6e 63 6c 75 64 65 73 28 53 28 6e 29 29 26 26 5a 28 6e 29 3b 29 6e 3d 47 28 6e 2c 74 29 3b 72 65 74 75 72 6e 20 6e 26 26 24 28 6e 29 26 26 5a 28 6e 29 26 26 21 44 28 6e 29 3f 6f 3a 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74
                                                                                                                                                                                                Data Ascii: etParent:null}function U(e,t){let o=A(e);if(N(e))return o;if(!O(e)){let t=M(e);for(;t&&!$(t);){if(k(t)&&!Z(t))return t;t=M(t)}return o}let n=G(e,t);for(;n&&["table","td","th"].includes(S(n))&&Z(n);)n=G(n,t);return n&&$(n)&&Z(n)&&!D(n)?o:n||function(e){let
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 65 6c 65 6d 65 6e 74 3a 74 2c 62 6f 75 6e 64 61 72 79 3a 6f 2c 72 6f 6f 74 42 6f 75 6e 64 61 72 79 3a 6c 2c 73 74 72 61 74 65 67 79 3a 69 7d 3d 65 2c 63 3d 5b 2e 2e 2e 22 63 6c 69 70 70 69 6e 67 41 6e 63 65 73 74 6f 72 73 22 3d 3d 3d 6f 3f 4e 28 74 29 3f 5b 5d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6f 3d 74 2e 67 65 74 28 65 29 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 6f 3b 6c 65 74 20 6e 3d 57 28 65 2c 5b 5d 2c 21 31 29 2e 66 69 6c 74 65 72 28 65 3d 3e 6b 28 65 29 26 26 22 62 6f 64 79 22 21 3d 3d 53 28 65 29 29 2c 72 3d 6e 75 6c 6c 2c 6c 3d 22 66 69 78 65 64 22 3d 3d 3d 6a 28 65 29 2e 70 6f 73 69 74 69 6f 6e 2c 69 3d 6c 3f 4d 28 65 29 3a 65 3b 66 6f 72 28 3b 6b 28 69 29 26 26 21 24 28 69 29 3b 29 7b 6c
                                                                                                                                                                                                Data Ascii: tion(e){let{element:t,boundary:o,rootBoundary:l,strategy:i}=e,c=[..."clippingAncestors"===o?N(t)?[]:function(e,t){let o=t.get(e);if(o)return o;let n=W(e,[],!1).filter(e=>k(e)&&"body"!==S(e)),r=null,l="fixed"===j(e).position,i=l?M(e):e;for(;k(i)&&!$(i);){l
                                                                                                                                                                                                2024-09-28 01:29:22 UTC1369INData Raw: 61 73 73 69 76 65 3a 21 30 7d 29 2c 61 26 26 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 6f 29 7d 29 3b 6c 65 74 20 76 3d 70 26 26 64 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6f 2c 6c 3d 6e 75 6c 6c 2c 63 3d 52 28 65 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 76 61 72 20 65 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 2c 6e 75 6c 6c 3d 3d 28 65 3d 6c 29 7c 7c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 6c 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 61 28 75 2c 64 29 7b 76 6f 69 64 20 30 3d 3d 3d 75 26 26 28 75 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 64 26 26 28 64 3d 31 29 2c 73 28 29 3b 6c 65 74 7b 6c 65 66 74 3a 66 2c 74 6f 70 3a 70 2c 77 69 64 74 68 3a 6d 2c 68 65 69
                                                                                                                                                                                                Data Ascii: assive:!0}),a&&e.addEventListener("resize",o)});let v=p&&d?function(e,t){let o,l=null,c=R(e);function s(){var e;clearTimeout(o),null==(e=l)||e.disconnect(),l=null}return function a(u,d){void 0===u&&(u=!1),void 0===d&&(d=1),s();let{left:f,top:p,width:m,hei


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                85192.168.2.44984334.120.195.2494433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:22 UTC487OUTGET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.12.0 HTTP/1.1
                                                                                                                                                                                                Host: o117836.ingest.sentry.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:22 UTC518INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:22 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                allow: POST
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                86192.168.2.449844104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:23 UTC587OUTGET /favicon/favicon.ico HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:23 UTC459INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:23 GMT
                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                etag: W/"3aee-1922d068900"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152535
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff64f5c270f75-EWR
                                                                                                                                                                                                2024-09-28 01:29:23 UTC910INData Raw: 33 61 65 65 0d 0a 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii: 3aee00 %6 % h6(0` $
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 00 00 00 a2 00 00 00 fb 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 fd 00 00 00 b3 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 b3 00 00 00 fe 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00
                                                                                                                                                                                                Data Ascii: -8<
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: c4 00 00 00 4d 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 b3 00 00 00 fe 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9d 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 d9 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii: M<9
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9d 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ad 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9d 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ad 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 00 c2 00 00 00 bb 00 00 00 bb 00 00 00 bb 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 00 00 00 f0 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 fa 00 00 00 92 00 00 00 32 00 00 00 06 00 00 00 05 00 00 00 2e 00 00 00 8b 00 00 00 f7 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 f6 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii: 2.
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff 00 00 ff ff ff ff ff ff 00 00 ff ff f8 1f ff ff 00 00 ff ff e0 07 ff ff 00 00 ff ff 80 01 ff ff 00 00 ff fe 00 00 7f ff 00 00 ff f8 00 00 1f ff 00 00 ff e0 00 00 07 ff 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 fd 00 00 00 b3 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 2e 00 00 00 a2 00 00 00 fb 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 75 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 f9 00 00 00 a2 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 00 91 00 00 00 f5 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 75 00 00 00 00
                                                                                                                                                                                                Data Ascii: i9.ui) u
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bd 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 75 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bd 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 75 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 fb 00 00 00 ee 00 00 00 ee 00 00 00 ee 00 00 00 ee 00 00 00 ee 00 00 00 ee 00 00 00 ee 00 00 00 ee 00
                                                                                                                                                                                                Data Ascii: uiui


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                87192.168.2.449845104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1252OUTPOST /gw-graphql/ HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 76
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Accept: application/graphql-response+json; charset=utf-8, application/json; charset=utf-8
                                                                                                                                                                                                baggage: sentry-environment=production,sentry-release=f178e8d05e54b0de9f7d1ca2be56845de7d6257f,sentry-public_key=8cf8d402f4604fbdaccba7321636d0f2,sentry-trace_id=97461f12d663481c97d02cddcf30a8ca,sentry-sample_rate=0.1,sentry-sampled=false
                                                                                                                                                                                                sentry-trace: 97461f12d663481c97d02cddcf30a8ca-91abaf52953d5abe-0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Origin: https://trezor.io
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
                                                                                                                                                                                                2024-09-28 01:29:23 UTC76OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 35 62 31 32 36 31 30 30 37 34 36 30 39 35 64 34 36 37 63 37 32 31 62 39 32 66 38 61 34 38 66 39 22 2c 22 70 65 72 73 69 73 74 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 7d 7d
                                                                                                                                                                                                Data Ascii: {"query":"5b126100746095d467c721b92f8a48f9","persisted":true,"variables":{}}
                                                                                                                                                                                                2024-09-28 01:29:23 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:23 GMT
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Content-Length: 337
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                access-control-allow-origin: https://trezor.io
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff64f7fac43c5-EWR
                                                                                                                                                                                                2024-09-28 01:29:23 UTC337INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 42 61 72 22 3a 7b 22 68 74 6d 6c 22 3a 22 3c 70 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 5c 22 3e 53 61 66 65 20 26 23 33 39 3b 6e 20 53 6f 75 6e 64 20 42 75 6e 64 6c 65 3a 20 54 68 65 20 45 61 73 69 65 73 74 20 57 61 79 20 74 6f 20 53 74 61 72 74 20 77 69 74 68 20 43 72 79 70 74 6f 20 53 65 63 75 72 69 74 79 21 3c 2f 73 70 61 6e 3e 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 74 72 65 7a 6f 72 2e 69 6f 2f 74 72 65 7a 6f 72 2d 73 61 66 65 2d 6e 2d 73 6f 75 6e 64 2d 62 75 6e 64 6c 65 2d 33 2d 30 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 5c 22 3e 20 3c 75 3e 47 65 74 20 49 74 20 4e 6f 77
                                                                                                                                                                                                Data Ascii: {"data":{"notificationBar":{"html":"<p><span style=\"color:#ffffff;\">Safe &#39;n Sound Bundle: The Easiest Way to Start with Crypto Security!</span><a href=\"https://trezor.io/trezor-safe-n-sound-bundle-3-0\"><span style=\"color:#ffffff;\"> <u>Get It Now


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                88192.168.2.449846104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1252OUTPOST /gw-graphql/ HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 76
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Accept: application/graphql-response+json; charset=utf-8, application/json; charset=utf-8
                                                                                                                                                                                                baggage: sentry-environment=production,sentry-release=f178e8d05e54b0de9f7d1ca2be56845de7d6257f,sentry-public_key=8cf8d402f4604fbdaccba7321636d0f2,sentry-trace_id=97461f12d663481c97d02cddcf30a8ca,sentry-sample_rate=0.1,sentry-sampled=false
                                                                                                                                                                                                sentry-trace: 97461f12d663481c97d02cddcf30a8ca-91abaf52953d5abe-0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Origin: https://trezor.io
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
                                                                                                                                                                                                2024-09-28 01:29:23 UTC76OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 66 36 37 33 36 32 64 65 38 62 61 36 34 31 31 65 63 62 35 36 37 39 65 63 64 36 34 35 37 31 61 62 22 2c 22 70 65 72 73 69 73 74 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 7d 7d
                                                                                                                                                                                                Data Ascii: {"query":"f67362de8ba6411ecb5679ecd64571ab","persisted":true,"variables":{}}
                                                                                                                                                                                                2024-09-28 01:29:23 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:23 GMT
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Content-Length: 121
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                access-control-allow-origin: https://trezor.io
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff650c85d72b9-EWR
                                                                                                                                                                                                2024-09-28 01:29:23 UTC121INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 72 65 71 75 65 73 74 49 6e 66 6f 22 3a 7b 22 63 6f 75 6e 74 72 79 22 3a 7b 22 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 6f 66 20 41 6d 65 72 69 63 61 22 2c 22 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 75 72 72 65 6e 63 79 22 3a 22 55 53 44 22 2c 22 69 64 22 3a 22 51 32 39 31 62 6e 52 79 65 54 6f 79 22 7d 7d 7d 7d
                                                                                                                                                                                                Data Ascii: {"data":{"requestInfo":{"country":{"name":"United States of America","code":"US","currency":"USD","id":"Q291bnRyeToy"}}}}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                89192.168.2.449849104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1252OUTPOST /gw-graphql/ HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 76
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Accept: application/graphql-response+json; charset=utf-8, application/json; charset=utf-8
                                                                                                                                                                                                baggage: sentry-environment=production,sentry-release=f178e8d05e54b0de9f7d1ca2be56845de7d6257f,sentry-public_key=8cf8d402f4604fbdaccba7321636d0f2,sentry-trace_id=97461f12d663481c97d02cddcf30a8ca,sentry-sample_rate=0.1,sentry-sampled=false
                                                                                                                                                                                                sentry-trace: 97461f12d663481c97d02cddcf30a8ca-91abaf52953d5abe-0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Origin: https://trezor.io
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
                                                                                                                                                                                                2024-09-28 01:29:23 UTC76OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 63 36 33 34 35 34 36 32 31 66 63 33 65 30 31 64 65 31 62 36 61 32 35 39 33 64 35 33 33 65 37 34 22 2c 22 70 65 72 73 69 73 74 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 7d 7d
                                                                                                                                                                                                Data Ascii: {"query":"c63454621fc3e01de1b6a2593d533e74","persisted":true,"variables":{}}
                                                                                                                                                                                                2024-09-28 01:29:23 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:23 GMT
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Content-Length: 1960
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                access-control-allow-origin: https://trezor.io
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff650eab94294-EWR
                                                                                                                                                                                                2024-09-28 01:29:23 UTC981INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 73 75 69 74 65 41 70 70 49 6e 66 6f 22 3a 7b 22 6e 61 6d 65 22 3a 22 76 32 34 2e 39 2e 32 22 2c 22 62 75 69 6c 64 73 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 64 6f 77 6e 6c 6f 61 64 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 2e 74 72 65 7a 6f 72 2e 69 6f 2f 73 75 69 74 65 2f 72 65 6c 65 61 73 65 73 2f 64 65 73 6b 74 6f 70 2f 6c 61 74 65 73 74 2f 54 72 65 7a 6f 72 2d 53 75 69 74 65 2d 32 34 2e 39 2e 32 2d 77 69 6e 2d 78 36 34 2e 65 78 65 22 2c 22 73 69 67 6e 61 74 75 72 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 2e 74 72 65 7a 6f 72 2e 69 6f 2f 73 75 69 74 65 2f 72 65 6c 65 61 73 65 73 2f 64 65 73 6b 74 6f 70 2f 6c 61 74 65 73 74 2f 54 72 65 7a 6f 72 2d 53 75 69 74 65 2d 32 34
                                                                                                                                                                                                Data Ascii: {"data":{"suiteAppInfo":{"name":"v24.9.2","builds":{"edges":[{"node":{"downloadUrl":"https://data.trezor.io/suite/releases/desktop/latest/Trezor-Suite-24.9.2-win-x64.exe","signatureUrl":"https://data.trezor.io/suite/releases/desktop/latest/Trezor-Suite-24
                                                                                                                                                                                                2024-09-28 01:29:23 UTC979INData Raw: 22 2c 22 73 69 67 6e 61 74 75 72 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 2e 74 72 65 7a 6f 72 2e 69 6f 2f 73 75 69 74 65 2f 72 65 6c 65 61 73 65 73 2f 64 65 73 6b 74 6f 70 2f 6c 61 74 65 73 74 2f 54 72 65 7a 6f 72 2d 53 75 69 74 65 2d 32 34 2e 39 2e 32 2d 6d 61 63 2d 78 36 34 2e 7a 69 70 2e 61 73 63 22 2c 22 69 64 22 3a 22 55 33 56 70 64 47 56 42 63 48 42 43 64 57 6c 73 5a 44 70 32 52 6b 52 56 62 6a 42 52 4c 33 5a 7a 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 64 6f 77 6e 6c 6f 61 64 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 2e 74 72 65 7a 6f 72 2e 69 6f 2f 73 75 69 74 65 2f 72 65 6c 65 61 73 65 73 2f 64 65 73 6b 74 6f 70 2f 6c 61 74 65 73 74 2f 54 72 65 7a 6f 72 2d 53 75 69 74 65 2d 32 34 2e 39 2e 32 2d 6d 61 63 2d 61 72 6d 36
                                                                                                                                                                                                Data Ascii: ","signatureUrl":"https://data.trezor.io/suite/releases/desktop/latest/Trezor-Suite-24.9.2-mac-x64.zip.asc","id":"U3VpdGVBcHBCdWlsZDp2RkRVbjBRL3Zz"}},{"node":{"downloadUrl":"https://data.trezor.io/suite/releases/desktop/latest/Trezor-Suite-24.9.2-mac-arm6


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                90192.168.2.449848104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1252OUTPOST /gw-graphql/ HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 76
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Accept: application/graphql-response+json; charset=utf-8, application/json; charset=utf-8
                                                                                                                                                                                                baggage: sentry-environment=production,sentry-release=f178e8d05e54b0de9f7d1ca2be56845de7d6257f,sentry-public_key=8cf8d402f4604fbdaccba7321636d0f2,sentry-trace_id=97461f12d663481c97d02cddcf30a8ca,sentry-sample_rate=0.1,sentry-sampled=false
                                                                                                                                                                                                sentry-trace: 97461f12d663481c97d02cddcf30a8ca-91abaf52953d5abe-0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Origin: https://trezor.io
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
                                                                                                                                                                                                2024-09-28 01:29:23 UTC76OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 31 35 39 36 34 65 35 35 65 34 34 32 30 61 64 66 33 32 38 63 33 30 65 61 30 39 33 32 37 35 39 62 22 2c 22 70 65 72 73 69 73 74 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 7d 7d
                                                                                                                                                                                                Data Ascii: {"query":"15964e55e4420adf328c30ea0932759b","persisted":true,"variables":{}}
                                                                                                                                                                                                2024-09-28 01:29:23 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:23 GMT
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Content-Length: 21695
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                access-control-allow-origin: https://trezor.io
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6511efb437f-EWR
                                                                                                                                                                                                2024-09-28 01:29:23 UTC980INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 63 6f 69 6e 73 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 51 32 39 70 62 6a 6f 78 4e 6a 49 78 22 2c 22 6e 61 6d 65 22 3a 22 42 69 74 63 6f 69 6e 22 2c 22 63 6f 64 65 22 3a 22 42 54 43 22 2c 22 73 6c 75 67 22 3a 22 63 6f 69 6e 73 2f 62 69 74 63 6f 69 6e 22 2c 22 69 63 6f 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 64 65 6c 69 76 65 72 79 2e 6e 65 74 2f 64 76 59 7a 6b 6c 62 73 5f 62 35 59 61 4c 52 74 49 31 36 4d 6e 77 2f 64 30 38 32 62 65 38 36 2d 36 38 39 36 2d 34 35 31 64 2d 35 66 63 61 2d 36 32 35 33 35 36 32 34 61 64 30 30 2f 36 34 78 36 34 22 2c 22 73 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 73 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22
                                                                                                                                                                                                Data Ascii: {"data":{"coins":{"edges":[{"node":{"id":"Q29pbjoxNjIx","name":"Bitcoin","code":"BTC","slug":"coins/bitcoin","iconUrl":"https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/d082be86-6896-451d-5fca-62535624ad00/64x64","supportedDevices":{"edges":[{"node":{"id"
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 52 47 56 32 61 57 4e 6c 4f 6a 4d 22 2c 22 63 6f 64 65 22 3a 22 54 32 42 31 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 45 22 2c 22 63 6f 64 65 22 3a 22 54 31 42 31 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 49 22 2c 22 63 6f 64 65 22 3a 22 54 32 54 31 22 7d 7d 5d 7d 2c 22 77 61 6c 6c 65 74 73 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 54 72 65 7a 6f 72 20 53 75 69 74 65 22 2c 22 69 64 22 3a 22 56 32 46 73 62 47 56 30 4f 6a 4d 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 4d 79 45 74 68 65 72 57 61 6c 6c 65 74 22 2c 22 69 64 22 3a 22 56 32 46 73 62 47 56 30 4f 6a 4d 34 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22
                                                                                                                                                                                                Data Ascii: RGV2aWNlOjM","code":"T2B1"}},{"node":{"id":"RGV2aWNlOjE","code":"T1B1"}},{"node":{"id":"RGV2aWNlOjI","code":"T2T1"}}]},"wallets":{"edges":[{"node":{"name":"Trezor Suite","id":"V2FsbGV0OjM"}},{"node":{"name":"MyEtherWallet","id":"V2FsbGV0OjM4"}},{"node":{"
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 35 39 30 30 2f 36 34 78 36 34 22 2c 22 73 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 73 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 51 22 2c 22 63 6f 64 65 22 3a 22 54 33 54 31 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 4d 22 2c 22 63 6f 64 65 22 3a 22 54 32 42 31 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 45 22 2c 22 63 6f 64 65 22 3a 22 54 31 42 31 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 49 22 2c 22 63 6f 64 65 22 3a 22 54 32 54 31 22 7d 7d 5d 7d 2c 22 77 61 6c 6c 65 74 73 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 6e 61 6d 65 22 3a
                                                                                                                                                                                                Data Ascii: 5900/64x64","supportedDevices":{"edges":[{"node":{"id":"RGV2aWNlOjQ","code":"T3T1"}},{"node":{"id":"RGV2aWNlOjM","code":"T2B1"}},{"node":{"id":"RGV2aWNlOjE","code":"T1B1"}},{"node":{"id":"RGV2aWNlOjI","code":"T2T1"}}]},"wallets":{"edges":[{"node":{"name":
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 2c 22 69 63 6f 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 64 65 6c 69 76 65 72 79 2e 6e 65 74 2f 64 76 59 7a 6b 6c 62 73 5f 62 35 59 61 4c 52 74 49 31 36 4d 6e 77 2f 36 30 33 63 63 32 66 65 2d 65 35 36 66 2d 34 61 61 37 2d 32 65 39 65 2d 62 34 31 66 33 36 36 30 32 64 30 30 2f 36 34 78 36 34 22 2c 22 73 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 73 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 51 22 2c 22 63 6f 64 65 22 3a 22 54 33 54 31 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 4d 22 2c 22 63 6f 64 65 22 3a 22 54 32 42 31 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 49 22 2c 22 63 6f 64 65
                                                                                                                                                                                                Data Ascii: ,"iconUrl":"https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/603cc2fe-e56f-4aa7-2e9e-b41f36602d00/64x64","supportedDevices":{"edges":[{"node":{"id":"RGV2aWNlOjQ","code":"T3T1"}},{"node":{"id":"RGV2aWNlOjM","code":"T2B1"}},{"node":{"id":"RGV2aWNlOjI","code
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 30 30 2f 36 34 78 36 34 22 2c 22 73 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 73 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 51 22 2c 22 63 6f 64 65 22 3a 22 54 33 54 31 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 4d 22 2c 22 63 6f 64 65 22 3a 22 54 32 42 31 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 45 22 2c 22 63 6f 64 65 22 3a 22 54 31 42 31 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 49 22 2c 22 63 6f 64 65 22 3a 22 54 32 54 31 22 7d 7d 5d 7d 2c 22 77 61 6c 6c 65 74 73 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 54
                                                                                                                                                                                                Data Ascii: 00/64x64","supportedDevices":{"edges":[{"node":{"id":"RGV2aWNlOjQ","code":"T3T1"}},{"node":{"id":"RGV2aWNlOjM","code":"T2B1"}},{"node":{"id":"RGV2aWNlOjE","code":"T1B1"}},{"node":{"id":"RGV2aWNlOjI","code":"T2T1"}}]},"wallets":{"edges":[{"node":{"name":"T
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 35 38 64 37 36 62 66 2d 66 61 37 66 2d 34 36 30 31 2d 66 65 36 31 2d 39 32 37 30 38 32 61 35 38 61 30 30 2f 36 34 78 36 34 22 2c 22 73 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 73 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 51 22 2c 22 63 6f 64 65 22 3a 22 54 33 54 31 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 4d 22 2c 22 63 6f 64 65 22 3a 22 54 32 42 31 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 45 22 2c 22 63 6f 64 65 22 3a 22 54 31 42 31 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 49 22 2c 22 63 6f 64 65 22 3a 22 54 32 54 31 22 7d 7d 5d 7d 2c 22 77 61 6c 6c
                                                                                                                                                                                                Data Ascii: 58d76bf-fa7f-4601-fe61-927082a58a00/64x64","supportedDevices":{"edges":[{"node":{"id":"RGV2aWNlOjQ","code":"T3T1"}},{"node":{"id":"RGV2aWNlOjM","code":"T2B1"}},{"node":{"id":"RGV2aWNlOjE","code":"T1B1"}},{"node":{"id":"RGV2aWNlOjI","code":"T2T1"}}]},"wall
                                                                                                                                                                                                2024-09-28 01:29:23 UTC912INData Raw: 38 2d 64 33 38 36 2d 34 32 35 65 2d 61 39 37 63 2d 34 64 63 39 37 62 35 39 37 32 30 30 2f 36 34 78 36 34 22 2c 22 73 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 73 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 51 22 2c 22 63 6f 64 65 22 3a 22 54 33 54 31 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 4d 22 2c 22 63 6f 64 65 22 3a 22 54 32 42 31 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 45 22 2c 22 63 6f 64 65 22 3a 22 54 31 42 31 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 49 22 2c 22 63 6f 64 65 22 3a 22 54 32 54 31 22 7d 7d 5d 7d 2c 22 77 61 6c 6c 65 74 73 22 3a 7b
                                                                                                                                                                                                Data Ascii: 8-d386-425e-a97c-4dc97b597200/64x64","supportedDevices":{"edges":[{"node":{"id":"RGV2aWNlOjQ","code":"T3T1"}},{"node":{"id":"RGV2aWNlOjM","code":"T2B1"}},{"node":{"id":"RGV2aWNlOjE","code":"T1B1"}},{"node":{"id":"RGV2aWNlOjI","code":"T2T1"}}]},"wallets":{
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 22 63 6f 64 65 22 3a 22 54 32 54 31 22 7d 7d 5d 7d 2c 22 77 61 6c 6c 65 74 73 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 4d 65 74 61 6d 61 73 6b 22 2c 22 69 64 22 3a 22 56 32 46 73 62 47 56 30 4f 6a 55 32 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 52 61 62 62 79 22 2c 22 69 64 22 3a 22 56 32 46 73 62 47 56 30 4f 6a 55 33 22 7d 7d 5d 2c 22 74 6f 74 61 6c 43 6f 75 6e 74 22 3a 32 7d 2c 22 6e 65 74 77 6f 72 6b 73 22 3a 7b 22 74 6f 74 61 6c 43 6f 75 6e 74 22 3a 31 7d 2c 22 63 61 6e 42 75 79 22 3a 66 61 6c 73 65 2c 22 63 61 6e 45 78 63 68 61 6e 67 65 22 3a 66 61 6c 73 65 2c 22 63 61 6e 53 65 6e 64 22 3a 74 72 75 65 2c 22 63 61 6e 53 65 6c 6c 22 3a 66 61 6c 73 65 2c 22 5f 5f 74 79 70 65 6e 61 6d 65
                                                                                                                                                                                                Data Ascii: "code":"T2T1"}}]},"wallets":{"edges":[{"node":{"name":"Metamask","id":"V2FsbGV0OjU2"}},{"node":{"name":"Rabby","id":"V2FsbGV0OjU3"}}],"totalCount":2},"networks":{"totalCount":1},"canBuy":false,"canExchange":false,"canSend":true,"canSell":false,"__typename
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 45 22 2c 22 63 6f 64 65 22 3a 22 54 31 42 31 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 69 64 22 3a 22 52 47 56 32 61 57 4e 6c 4f 6a 49 22 2c 22 63 6f 64 65 22 3a 22 54 32 54 31 22 7d 7d 5d 7d 2c 22 77 61 6c 6c 65 74 73 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 4d 65 74 61 6d 61 73 6b 22 2c 22 69 64 22 3a 22 56 32 46 73 62 47 56 30 4f 6a 55 32 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 52 61 62 62 79 22 2c 22 69 64 22 3a 22 56 32 46 73 62 47 56 30 4f 6a 55 33 22 7d 7d 5d 2c 22 74 6f 74 61 6c 43 6f 75 6e 74 22 3a 32 7d 2c 22 6e 65 74 77 6f 72 6b 73 22 3a 7b 22 74 6f 74 61 6c 43 6f 75 6e 74 22 3a 31 7d 2c 22 63 61 6e 42 75 79 22 3a 66 61 6c 73 65 2c 22 63 61
                                                                                                                                                                                                Data Ascii: :"RGV2aWNlOjE","code":"T1B1"}},{"node":{"id":"RGV2aWNlOjI","code":"T2T1"}}]},"wallets":{"edges":[{"node":{"name":"Metamask","id":"V2FsbGV0OjU2"}},{"node":{"name":"Rabby","id":"V2FsbGV0OjU3"}}],"totalCount":2},"networks":{"totalCount":1},"canBuy":false,"ca


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                91192.168.2.449847104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:23 UTC531OUTGET /favicon/site.webmanifest HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: manifest
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:23 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:23 GMT
                                                                                                                                                                                                Content-Type: application/manifest+json
                                                                                                                                                                                                Content-Length: 442
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: max-age=2592000, public
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 16:48:17 GMT
                                                                                                                                                                                                etag: W/"1ba-1922f3bbc68"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff650ffc143a9-EWR
                                                                                                                                                                                                2024-09-28 01:29:23 UTC442INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 66 61 76 69 63 6f 6e 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 66 61 76 69 63 6f 6e 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 35 31 32
                                                                                                                                                                                                Data Ascii: { "name": "", "short_name": "", "icons": [ { "src": "/favicon/android-chrome-192x192.png", "sizes": "192x192", "type": "image/png" }, { "src": "/favicon/android-chrome-512


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                92192.168.2.449851104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:23 UTC377OUTGET /_next/static/chunks/7945-34fd488a063f85fb.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:23 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:23 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"1044a-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 143880
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff651c84f0f43-EWR
                                                                                                                                                                                                2024-09-28 01:29:23 UTC872INData Raw: 37 64 62 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 65 26 26 28 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 32 31 35 35 30 38 38 37 2d 64 33 36 35 2d 34 61 62 31 2d 61 36 61 65 2d 35 62 66 36 65 66 61 37 30 30 37 61 22 2c 6e 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db0!function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="21550887-d365-4ab1-a6ae-5bf6efa7007a",n._sen
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 73 70 61 6e 22 2c 7b 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 6e 7d 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 74 6f 61 73 74 2d 73 75 63 63 65 73 73 22 7d 29 2c 7b 74 6f 61 73 74 49 64 3a 6e 7d 29 7d 2c 73 3d 28 6e 2c 65 29 3d 3e 7b 75 28 6e 2c 22 65 72 72 6f 72 22 29 3b 6c 65 74 20 74 3d 28 30 2c 61 2e 50 59 29 28 22 65 72 72 6f 72 22 2c 6e 2c 22 66 6c 61 73 68 20 6d 65 73 73 61 67 65 22 2c 65 29 3b 28 30 2c 69 2e 6b 56 29 28 74 29 7d 2c 6c 3d 28 6e 2c 65 29 3d 3e 7b 75 28 6e 2c 22 69 6e 66 6f 22 29 3b 6c 65 74 20 74 3d 28 30 2c 61 2e 50 59 29 28 22 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 6e 2c 22 66 6c 61 73 68 20 6d 65 73 73 61 67 65 22 2c 65 29 3b 28 30 2c 69 2e 6b 56 29 28 74 29 7d 2c 64 3d
                                                                                                                                                                                                Data Ascii: span",{dangerouslySetInnerHTML:{__html:n},"data-testid":"toast-success"}),{toastId:n})},s=(n,e)=>{u(n,"error");let t=(0,a.PY)("error",n,"flash message",e);(0,i.kV)(t)},l=(n,e)=>{u(n,"info");let t=(0,a.PY)("information",n,"flash message",e);(0,i.kV)(t)},d=
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 6c 73 22 3a 22 69 6e 76 61 6c 69 64 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 2c 22 69 6e 76 61 6c 69 64 2d 72 65 66 72 65 73 68 2d 74 6f 6b 65 6e 22 3a 22 69 6e 76 61 6c 69 64 2d 72 65 66 72 65 73 68 2d 74 6f 6b 65 6e 22 2c 22 6f 72 64 65 72 2d 65 6d 61 69 6c 73 2d 6e 6f 74 2d 73 65 6e 74 22 3a 22 6f 72 64 65 72 2d 65 6d 61 69 6c 73 2d 6e 6f 74 2d 73 65 6e 74 22 2c 22 6f 72 64 65 72 2d 65 6d 70 74 79 2d 63 61 72 74 22 3a 22 6f 72 64 65 72 2d 65 6d 70 74 79 2d 63 61 72 74 22 2c 22 70 65 72 73 6f 6e 61 6c 2d 64 61 74 61 2d 72 65 71 75 65 73 74 2d 74 79 70 65 2d 69 6e 76 61 6c 69 64 22 3a 22 70 65 72 73 6f 6e 61 6c 2d 64 61 74 61 2d 72 65 71 75 65 73 74 2d 74 79 70 65 2d 69 6e 76 61 6c 69 64 22 2c 22 62 6c 6f 67 2d 63 61 74 65 67 6f 72 79 2d 6e 6f 74 2d 66 6f
                                                                                                                                                                                                Data Ascii: ls":"invalid-credentials","invalid-refresh-token":"invalid-refresh-token","order-emails-not-sent":"order-emails-not-sent","order-empty-cart":"order-empty-cart","personal-data-request-type-invalid":"personal-data-request-type-invalid","blog-category-not-fo
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 65 6d 61 69 6c 73 20 77 61 73 20 6e 6f 74 20 73 65 6e 74 2e 22 7d 29 2c 5b 72 5b 22 6f 72 64 65 72 2d 65 6d 70 74 79 2d 63 61 72 74 22 5d 5d 3a 28 30 2c 63 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 43 61 72 74 20 69 73 20 65 6d 70 74 79 2e 22 7d 29 2c 5b 72 5b 22 70 65 72 73 6f 6e 61 6c 2d 64 61 74 61 2d 72 65 71 75 65 73 74 2d 74 79 70 65 2d 69 6e 76 61 6c 69 64 22 5d 5d 3a 28 30 2c 63 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 49 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 20 74 79 70 65 2e 22 7d 29 2c 5b 72 5b 22 62 6c 6f 67 2d 63 61 74 65 67 6f 72 79 2d 6e 6f 74 2d 66 6f 75 6e 64 22 5d 5d 3a 28 30 2c 63 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 43 61 74 65 67 6f 72 79 20 6e 6f 74 20
                                                                                                                                                                                                Data Ascii: emails was not sent."}),[r["order-empty-cart"]]:(0,c.$t)({defaultMessage:"Cart is empty."}),[r["personal-data-request-type-invalid"]]:(0,c.$t)({defaultMessage:"Invalid request type."}),[r["blog-category-not-found"]]:(0,c.$t)({defaultMessage:"Category not
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 65 29 29 7b 69 66 28 70 28 74 2e 65 78 74 65 6e 73 69 6f 6e 73 2e 75 73 65 72 43 6f 64 65 29 29 7b 65 2e 61 70 70 6c 69 63 61 74 69 6f 6e 45 72 72 6f 72 3d 7b 74 79 70 65 3a 74 2e 65 78 74 65 6e 73 69 6f 6e 73 2e 75 73 65 72 43 6f 64 65 2c 6d 65 73 73 61 67 65 3a 66 28 74 2e 65 78 74 65 6e 73 69 6f 6e 73 2e 75 73 65 72 43 6f 64 65 29 7d 3b 63 6f 6e 74 69 6e 75 65 7d 65 2e 61 70 70 6c 69 63 61 74 69 6f 6e 45 72 72 6f 72 3d 7b 74 79 70 65 3a 72 2e 64 65 66 61 75 6c 74 2c 6d 65 73 73 61 67 65 3a 28 30 2c 63 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 55 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 2e 22 7d 29 7d 7d 7d 65 6c 73 65 20 65 2e 61 70 70 6c 69 63 61 74 69 6f 6e 45 72 72 6f 72 3d 7b 74 79 70 65 3a 72 2e 64 65 66 61 75 6c 74 2c 6d 65 73
                                                                                                                                                                                                Data Ascii: e)){if(p(t.extensions.userCode)){e.applicationError={type:t.extensions.userCode,message:f(t.extensions.userCode)};continue}e.applicationError={type:r.default,message:(0,c.$t)({defaultMessage:"Unknown error."})}}}else e.applicationError={type:r.default,mes
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 28 30 2c 49 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 63 2e 64 61 74 61 29 72 65 74 75 72 6e 20 68 28 69 2c 21 31 29 3b 69 66 28 21 30 21 3d 3d 69 26 26 73 28 21 30 29 2c 6e 75 6c 6c 3d 3d 3d 6c 29 72 65 74 75 72 6e 20 68 28 69 2c 21 30 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 63 2e 65 72 72 6f 72 29 72 65 74 75 72 6e 20 41 28 63 2e 65 72 72 6f 72 29 2c 68 28 69 2c 21 30 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 63 2e 64 61 74 61 7c 7c 6e 75 6c 6c 3d 3d 3d 63 2e 64 61 74 61 2e 63 61 72 74 29 72 65 74 75 72 6e 20 68 28 69 2c 21 30 29 3b 6c 65 74 20 6e 3d 5a 28 63 2e 64 61 74 61 2e 63 61 72 74 2c 6d 29 2c 65 3d 6e 75 6c 6c 3d 3d 3d 63 2e 64 61 74 61 2e 63 61 72 74 2e 74 72 61 6e 73 70 6f 72 74 3f 6e 75 6c 6c 3a 28 30
                                                                                                                                                                                                Data Ascii: (0,I.useMemo)(()=>{if(void 0===c.data)return h(i,!1);if(!0!==i&&s(!0),null===l)return h(i,!0);if(void 0!==c.error)return A(c.error),h(i,!0);if(void 0===c.data||null===c.data.cart)return h(i,!0);let n=Z(c.data.cart,m),e=null===c.data.cart.transport?null:(0
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 74 68 6f 75 74 56 61 74 3a 62 28 6e 2e 70 72 69 63 65 57 69 74 68 6f 75 74 56 61 74 29 2c 70 72 69 63 65 57 69 74 68 56 61 74 3a 62 28 6e 2e 70 72 69 63 65 57 69 74 68 56 61 74 29 2c 76 61 74 41 6d 6f 75 6e 74 3a 62 28 6e 2e 76 61 74 41 6d 6f 75 6e 74 29 2c 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 6e 2e 63 75 72 72 65 6e 63 79 43 6f 64 65 7d 29 2c 5a 3d 28 6e 2c 65 29 3d 3e 7b 6c 65 74 20 74 3d 6e 2e 72 65 6d 61 69 6e 69 6e 67 41 6d 6f 75 6e 74 57 69 74 68 56 61 74 46 6f 72 46 72 65 65 53 74 61 6e 64 61 72 64 54 72 61 6e 73 70 6f 72 74 2c 72 3d 28 30 2c 43 2e 78 79 29 28 6e 2e 74 6f 74 61 6c 50 72 69 63 65 2c 65 29 2c 61 3d 4f 28 28 30 2c 43 2e 78 79 29 28 6e 2e 74 6f 74 61 6c 49 74 65 6d 73 50 72 69 63 65 2c 65 29 29 2c 7b 6e 6f 4c 6f 6e 67 65 72 41 76 61
                                                                                                                                                                                                Data Ascii: thoutVat:b(n.priceWithoutVat),priceWithVat:b(n.priceWithVat),vatAmount:b(n.vatAmount),currencyCode:n.currencyCode}),Z=(n,e)=>{let t=n.remainingAmountWithVatForFreeStandardTransport,r=(0,C.xy)(n.totalPrice,e),a=O((0,C.xy)(n.totalItemsPrice,e)),{noLongerAva
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 7d 7d 2c 37 32 36 37 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 2e 64 28 65 2c 7b 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 6c 65 74 20 72 3d 6e 3d 3e 30 20 69 6e 20 6e 3f 7b 6e 61 6d 65 3a 6e 5b 30 5d 2e 6e 61 6d 65 2c 75 72 6c 3a 6e 5b 30 5d 2e 75 72 6c 7d 3a 6e 75 6c 6c 7d 2c 38 34 37 35 38 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 2e 64 28 65 2c 7b 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 3d 74 28 37 32 36 37 30 29 2c 61 3d 74 28 32 33 29 3b 6c 65 74 20 69 3d 28 6e 2c 65 29 3d 3e 7b 76 61 72 20 74 2c 69 2c 6f 3b 72 65 74 75 72 6e 7b 2e 2e 2e 6e 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 2e 64 65 73 63 72 69 70 74 69
                                                                                                                                                                                                Data Ascii: }},72670:function(n,e,t){t.d(e,{B:function(){return r}});let r=n=>0 in n?{name:n[0].name,url:n[0].url}:null},84758:function(n,e,t){t.d(e,{A:function(){return i}});var r=t(72670),a=t(23);let i=(n,e)=>{var t,i,o;return{...n,description:null!==(t=n.descripti
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 6e 75 6c 6c 21 3d 3d 6e 2e 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 49 6e 66 6f 3f 7b 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 46 72 6f 6d 3a 6e 2e 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 49 6e 66 6f 2e 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 46 72 6f 6d 2c 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 54 6f 3a 6e 2e 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 49 6e 66 6f 2e 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 54 6f 2c 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 4e 61 6d 65 3a 6e 2e 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 49 6e 66 6f 2e 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 4e 61 6d 65 7d 3a 7b 64 65 6c 69 76 65 72 79 49 6e 74 65 72 76 61 6c 46 72 6f 6d 3a 22 22 2c 64 65 6c 69 76 65 72
                                                                                                                                                                                                Data Ascii: null!==n.deliveryIntervalInfo?{deliveryIntervalFrom:n.deliveryIntervalInfo.deliveryIntervalFrom,deliveryIntervalTo:n.deliveryIntervalInfo.deliveryIntervalTo,deliveryIntervalName:n.deliveryIntervalInfo.deliveryIntervalName}:{deliveryIntervalFrom:"",deliver
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 53 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 50 2e 5f 29 28 5b 27 5c 6e 20 20 20 20 66 72 61 67 6d 65 6e 74 20 41 72 74 69 63 6c 65 44 65 74 61 69 6c 46 72 61 67 6d 65 6e 74 20 6f 6e 20 41 72 74 69 63 6c 65 53 69 74 65 20 7b 5c 6e 20 20 5f 5f 74 79 70 65 6e 61 6d 65 5c 6e 20 20 75 75 69 64 5c 6e 20 20 73 6c 75 67 5c 6e 20 20 70 6c 61 63 65 6d 65 6e 74 5c 6e 20 20 61 72 74 69 63 6c 65 4e 61 6d 65 3a 20 6e 61 6d 65 5c 6e 20 20 74 65 78 74 5c 6e 20 20 2e 2e 2e 42 72 65 61 64 63 72 75 6d 62 46 72 61 67 6d 65 6e 74 5c 6e 20 20 73 65 6f 54 69 74 6c 65 5c 6e 20 20 73 65 6f 4d 65 74 61 44 65 73 63 72 69 70 74 69 6f 6e 5c 6e 20 20 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 5c 6e 20 20 63 72
                                                                                                                                                                                                Data Ascii: ction(){return n},n}function S(){let n=(0,P._)(['\n fragment ArticleDetailFragment on ArticleSite {\n __typename\n uuid\n slug\n placement\n articleName: name\n text\n ...BreadcrumbFragment\n seoTitle\n seoMetaDescription\n canonicalUrl\n cr


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                93192.168.2.449850104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:23 UTC376OUTGET /_next/static/chunks/820-0b8269ad264b566f.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:23 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:23 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"7bb4-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152536
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff651b8057d06-EWR
                                                                                                                                                                                                2024-09-28 01:29:23 UTC873INData Raw: 37 62 62 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6c 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 6c 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6c 5d 3d 22 39 63 36 63 37 32 65 63 2d 39 37 36 35 2d 34 32 34 33 2d 38 33 39 35 2d 36 61 34 34 32 62 37 61 61 65 63 34 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7bb4!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="9c6c72ec-9765-4243-8395-6a442b7aaec4",e._sen
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 6c 2e 39 30 34 2d 32 2e 35 30 35 41 34 2e 35 20 34 2e 35 20 30 20 30 20 30 20 31 32 20 39 2e 36 34 36 56 33 2e 30 36 38 61 31 2e 38 38 20 31 2e 38 38 20 30 20 30 20 30 2d 31 2e 33 34 35 2d 31 2e 38 30 32 4d 35 2e 37 35 20 33 2e 38 38 61 2e 37 35 2e 37 35 20 30 20 30 20 30 2d 2e 37 35 2e 37 35 76 31 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 2e 37 35 2e 37 35 68 34 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 2e 37 35 2d 2e 37 35 76 2d 31 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 2d 2e 37 35 2d 2e 37 35 7a 4d 35 20 38 2e 33 38 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 35 2d 2e 35 48 37 61 2e 35 2e 35 20 30 20 31 20 31 20 30 20 31 48 35 2e 35 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 35 2d 2e 35 6d 34 2d 2e 35 61 2e 35 2e 35 20 30 20 31 20 30 20 30 20
                                                                                                                                                                                                Data Ascii: l.904-2.505A4.5 4.5 0 0 0 12 9.646V3.068a1.88 1.88 0 0 0-1.345-1.802M5.75 3.88a.75.75 0 0 0-.75.75v1.5a.75.75 0 0 0 .75.75h4.5a.75.75 0 0 0 .75-.75v-1.5a.75.75 0 0 0-.75-.75zM5 8.38a.5.5 0 0 1 .5-.5H7a.5.5 0 1 1 0 1H5.5a.5.5 0 0 1-.5-.5m4-.5a.5.5 0 1 0 0
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 32 61 31 2e 35 20 31 2e 35 20 30 20 30 20 31 2d 31 2e 33 35 39 2d 2e 38 36 33 6c 2d 31 2e 36 33 37 2d 33 2e 34 39 33 61 34 2e 35 20 34 2e 35 20 30 20 30 20 31 2d 2e 34 32 36 2d 31 2e 39 31 7a 6d 31 2e 35 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 2e 37 35 2d 2e 37 35 68 34 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 2e 37 35 2e 37 35 76 34 61 2e 37 35 2e 37 35 20 30 20 30 20 31 2d 2e 37 35 2e 37 35 68 2d 34 2e 35 41 2e 37 35 2e 37 35 20 30 20 30 20 31 20 35 20 37 2e 32 35 7a 4d 35 2e 35 20 39 61 2e 35 2e 35 20 30 20 31 20 30 20 30 20 31 68 35 61 2e 35 2e 35 20 30 20 31 20 30 20 30 2d 31 7a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 38 35 37 35 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 61 29 7b 61 2e
                                                                                                                                                                                                Data Ascii: 2a1.5 1.5 0 0 1-1.359-.863l-1.637-3.493a4.5 4.5 0 0 1-.426-1.91zm1.5.75a.75.75 0 0 1 .75-.75h4.5a.75.75 0 0 1 .75.75v4a.75.75 0 0 1-.75.75h-4.5A.75.75 0 0 1 5 7.25zM5.5 9a.5.5 0 1 0 0 1h5a.5.5 0 1 0 0-1z",fill:"currentColor"})})}},85755:function(e,l,a){a.
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 32 20 35 43 38 2e 31 33 34 30 31 20 35 20 35 20 38 2e 31 33 34 30 31 20 35 20 31 32 43 35 20 31 35 2e 38 36 36 20 38 2e 31 33 34 30 31 20 31 39 20 31 32 20 31 39 5a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 5d 7d 29 7d 7d 2c 31 38 37 38 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 61 29 7b 61 2e 64 28 6c 2c 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 6e 3d 61 28 35 37 34 33 37 29 2c 74 3d 61 28 35 30 31 37 29 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d
                                                                                                                                                                                                Data Ascii: 2 5C8.13401 5 5 8.13401 5 12C5 15.866 8.13401 19 12 19Z",fill:"currentColor"})]})}},18780:function(e,l,a){a.d(l,{d:function(){return r}});var n=a(57437),t=a(5017);let r=e=>{let{className:l}=e;return(0,n.jsx)("svg",{viewBox:"0 0 24 24",fill:"none",classNam
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 65 3d 3e 7b 6c 65 74 7b 74 6f 6f 6c 74 69 70 43 6f 6e 74 65 6e 74 3a 6c 2c 63 68 69 6c 64 72 65 6e 3a 61 2c 61 6e 63 68 6f 72 53 65 6c 65 63 74 3a 73 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 2c 2e 2e 2e 64 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 73 29 28 6e 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 61 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 72 2e 75 2c 7b 2e 2e 2e 64 2c 61 6e 63 68 6f 72 53 65 6c 65 63 74 3a 22 2e 22 2e 63 6f 6e 63 61 74 28 73 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 74 2e 72 29 28 22 7a 2d 61 62 6f 76 65 20 74 65 78 74 2d 63 65 6e 74 65 72 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 65 78 74 2d 62 6f
                                                                                                                                                                                                Data Ascii: e=>{let{tooltipContent:l,children:a,anchorSelect:s,className:i,...d}=e;return(0,n.jsxs)(n.Fragment,{children:[(0,n.jsx)("a",{className:s,children:a}),(0,n.jsx)(r.u,{...d,anchorSelect:".".concat(s),className:(0,t.r)("z-above text-center font-medium text-bo
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 30 20 30 20 31 2d 2e 31 35 39 2d 2e 30 36 33 6c 2d 2e 30 30 34 2d 2e 30 30 35 2d 32 2e 37 34 37 2d 32 2e 36 32 35 2d 2e 30 30 38 2d 2e 30 30 38 2d 2e 30 30 39 2d 2e 30 30 37 61 2e 32 35 2e 32 35 20 30 20 31 20 31 20 2e 33 34 34 2d 2e 33 36 32 6c 2e 30 30 37 2e 30 30 36 2e 30 30 37 2e 30 30 37 20 32 2e 32 33 20 32 2e 31 32 38 2e 33 34 36 2e 33 33 2e 33 34 35 2d 2e 33 33 20 34 2e 39 37 37 2d 34 2e 37 34 33 61 2e 32 35 2e 32 35 20 30 20 30 20 31 20 2e 33 34 33 2e 33 36 33 6c 2d 35 2e 34 38 34 20 35 2e 32 34 61 2e 32 35 39 2e 32 35 39 20 30 20 30 20 31 2d 2e 31 37 38 2e 30 36 39 5a 22 2c 66 69 6c 6c 3a 22 23 39 42 45 38 38 37 22 2c 73 74 72 6f 6b 65 3a 22 23 30 30 30 22 7d 29 5d 7d 29 7d 7d 2c 32 34 33 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 61 29 7b
                                                                                                                                                                                                Data Ascii: 0 0 1-.159-.063l-.004-.005-2.747-2.625-.008-.008-.009-.007a.25.25 0 1 1 .344-.362l.007.006.007.007 2.23 2.128.346.33.345-.33 4.977-4.743a.25.25 0 0 1 .343.363l-5.484 5.24a.259.259 0 0 1-.178.069Z",fill:"#9BE887",stroke:"#000"})]})}},24329:function(e,l,a){
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 63 6f 64 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 73 6c 75 67 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 69 63 6f 6e 55 72 6c 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 44 65 76 69 63 65 43 6f 6e
                                                                                                                                                                                                Data Ascii: ias:null,args:null,kind:"ScalarField",name:"code",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"slug",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"iconUrl",storageKey:null},{alias:null,args:null,concreteType:"DeviceCon
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 44 65 76 69 63 65 45 64 67 65 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 65 64 67 65 73 22 2c 70 6c 75 72 61 6c 3a 21 30 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 44 65 76 69 63 65 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6e 6f 64 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65
                                                                                                                                                                                                Data Ascii: elections:[{alias:null,args:null,concreteType:"DeviceEdge",kind:"LinkedField",name:"edges",plural:!0,selections:[{alias:null,args:null,concreteType:"Device",kind:"LinkedField",name:"node",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 32 33 68 2d 32 2e 33 76 2d 32 2e 33 5a 6d 2e 31 2d 32 2e 34 63 30 2d 2e 38 35 33 2e 31 34 2d 31 2e 35 34 37 2e 34 32 2d 32 2e 30 38 2e 32 38 2d 2e 35 33 33 2e 37 37 33 2d 2e 39 37 33 20 31 2e 34 38 2d 31 2e 33 32 61 37 2e 39 20 37 2e 39 20 30 20 30 20 30 20 2e 36 38 2d 2e 33 36 63 2e 32 31 33 2d 2e 31 32 2e 33 39 33 2d 2e 32 35 33 2e 35 34 2d 2e 34 2e 31 34 37 2d 2e 31 34 37 2e 32 36 2d 2e 33 30 37 2e 33 34 2d 2e 34 38 61 31 2e 34 36 20 31 2e 34 36 20 30 20 30 20 30 20 2e 31 34 2d 2e 36 36 63 30 2d 2e 36 35 33 2d 2e 32 32 37 2d 31 2e 31 38 2d 2e 36 38 2d 31 2e 35 38 2d 2e 34 35 33 2d 2e 34 31 33 2d 31 2e 30 36 2d 2e 36 32 2d 31 2e 38 32 2d 2e 36 32 2d 2e 38 20 30 2d 31 2e 34 2e 31 39 33 2d 31 2e 38 2e 35 38 2d 2e 34 2e 33 38 37 2d 2e 36 2e 38 36 2d 2e 36
                                                                                                                                                                                                Data Ascii: 23h-2.3v-2.3Zm.1-2.4c0-.853.14-1.547.42-2.08.28-.533.773-.973 1.48-1.32a7.9 7.9 0 0 0 .68-.36c.213-.12.393-.253.54-.4.147-.147.26-.307.34-.48a1.46 1.46 0 0 0 .14-.66c0-.653-.227-1.18-.68-1.58-.453-.413-1.06-.62-1.82-.62-.8 0-1.4.193-1.8.58-.4.387-.6.86-.6
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 74 65 78 74 2d 67 72 61 79 38 30 30 20 74 72 61 6e 73 69 74 69 6f 6e 2d 63 6f 6c 6f 72 73 20 68 6f 76 65 72 3a 62 67 2d 67 72 61 79 34 30 30 20 68 6f 76 65 72 3a 74 65 78 74 2d 67 72 61 79 38 30 30 20 68 6f 76 65 72 3a 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 22 2c 61 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 73 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 72 6f 77 20 66 6c 65 78 2d 6e 6f 77 72 61 70 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 67 61 70 2d 30 2e 35 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 72 2e 69 63 6f 6e 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 70 74 2d 30 2e 35 20 66 6f 6e 74 2d 6d 65 64 69 75
                                                                                                                                                                                                Data Ascii: text-gray800 transition-colors hover:bg-gray400 hover:text-gray800 hover:no-underline",a),children:(0,n.jsxs)("span",{className:"flex flex-row flex-nowrap items-center justify-center gap-0.5",children:[r.icon,(0,n.jsx)("span",{className:"pt-0.5 font-mediu


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                94192.168.2.449852104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:23 UTC377OUTGET /_next/static/chunks/6589-e0c5cd4dd35d4ea3.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:23 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:23 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"15ef1-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152536
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6522d6518bc-EWR
                                                                                                                                                                                                2024-09-28 01:29:23 UTC872INData Raw: 37 64 62 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 61 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 61 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 61 5d 3d 22 35 33 64 36 38 64 33 64 2d 30 34 61 34 2d 34 62 62 37 2d 38 61 65 64 2d 36 34 61 36 63 64 33 38 63 39 39 33 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db0!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},a=Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="53d68d3d-04a4-4bb7-8aed-64a6cd38c993",e._sen
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 65 64 69 75 6d 22 2c 76 61 72 69 61 6e 74 3a 67 3d 22 70 72 69 6d 61 72 79 22 2c 74 79 70 65 3a 78 3d 22 62 75 74 74 6f 6e 22 2c 2e 2e 2e 79 7d 3d 65 3b 69 66 28 72 29 7b 76 61 72 20 68 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 75 2e 68 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 22 2e 63 6f 6e 63 61 74 28 6e 75 6c 6c 21 3d 3d 28 68 3d 79 5b 22 64 61 74 61 2d 74 65 73 74 69 64 22 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 68 3f 68 3a 22 62 74 6e 22 2c 22 2d 64 69 73 61 62 6c 65 64 22 29 2c 73 69 7a 65 3a 64 2c 63 6c 61 73 73 4e 61 6d 65 3a 6e 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 7d 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 72 65 66 3a 61 2c 74 79 70 65 3a 78 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6f 2e
                                                                                                                                                                                                Data Ascii: edium",variant:g="primary",type:x="button",...y}=e;if(r){var h;return(0,i.jsx)(u.h,{"data-testid":"".concat(null!==(h=y["data-testid"])&&void 0!==h?h:"btn","-disabled"),size:d,className:n,children:l})}return(0,i.jsx)("button",{ref:a,type:x,className:(0,o.
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 74 2e 72 29 28 72 2e 65 36 2c 22 63 75 72 73 6f 72 2d 6e 6f 74 2d 61 6c 6c 6f 77 65 64 20 62 67 2d 67 72 61 79 32 30 30 20 74 65 78 74 2d 67 72 61 79 35 30 30 22 2c 72 2e 4b 69 5b 22 22 2e 63 6f 6e 63 61 74 28 73 2c 22 43 6c 61 73 73 4e 61 6d 65 22 29 5d 2c 28 30 2c 72 2e 57 78 29 28 73 29 2c 6c 29 2c 2e 2e 2e 69 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 7d 7d 2c 32 34 38 30 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6c 29 7b 6c 2e 64 28 61 2c 7b 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 35 37 34 33 37 29 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74 7b 63 6f 64 65 3a 61 2c 66 61 6c 6c 62 61 63 6b 3a 6c 2c
                                                                                                                                                                                                Data Ascii: urn(0,n.jsx)("div",{className:(0,t.r)(r.e6,"cursor-not-allowed bg-gray200 text-gray500",r.Ki["".concat(s,"ClassName")],(0,r.Wx)(s),l),...i,children:a})}},24808:function(e,a,l){l.d(a,{W:function(){return r}});var n=l(57437);let r=e=>{let{code:a,fallback:l,
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 34 20 77 2d 34 22 2c 61 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 4d 69 6e 75 73 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 2e 35 20 38 68 31 31 22 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 7d 29 7d 29 7d 7d 2c 33 39 31 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6c 29 7b 6c
                                                                                                                                                                                                Data Ascii: }=e;return(0,n.jsx)("svg",{viewBox:"0 0 16 16",fill:"none",className:(0,r.r)("h-4 w-4",a),"data-testid":"@icon/Minus",children:(0,n.jsx)("path",{d:"M2.5 8h11",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round"})})}},39136:function(e,a,l){l
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 35 35 38 2d 39 2e 35 35 38 61 2e 36 32 35 2e 36 32 35 20 30 20 30 20 31 20 2e 38 38 34 2e 38 38 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 39 35 35 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6c 29 7b 6c 2e 64 28 61 2c 7b 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 35 30 31 37 29 3b 6c 65 74 20 74 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 61 29 2c
                                                                                                                                                                                                Data Ascii: 558-9.558a.625.625 0 0 1 .884.884",fill:"currentColor"})})}},95575:function(e,a,l){l.d(a,{k:function(){return t}});var n=l(57437),r=l(5017);let t=e=>{let{className:a}=e;return(0,n.jsx)("svg",{fill:"none",viewBox:"0 0 24 24",className:(0,r.r)("h-6 w-6",a),
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 28 22 68 2d 36 20 77 2d 36 22 2c 61 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 46 69 6c 65 54 65 78 74 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 32 30 2e 30 33 20 37 2e 37 32 2d 35 2e 32 35 2d 35 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 2d 2e 35 33 2d 2e 32 32 68 2d 39 61 31 2e 35 20 31 2e 35 20 30 20 30 20 30 2d 31 2e 35 20 31 2e 35 76 31 36 2e 35 61 31 2e 35 20 31 2e 35 20 30 20 30 20 30 20 31 2e 35 20 31 2e 35 68 31 33 2e 35 61 31 2e 35 20 31 2e 35 20 30 20 30 20 30 20 31 2e 35 2d 31 2e 35 76 2d 31 32 61 2e 37 35 2e 37 35 20 30 20 30 20 30 2d 2e 32 32 2d 2e 35 33 4d 31 35 20 34 2e 38 31 6c 32 2e 36 38 39 20 32 2e 36 39 48 31 35 7a 6d 33 2e 37 35 20 31 35 2e 34 34
                                                                                                                                                                                                Data Ascii: ("h-6 w-6",a),"data-testid":"@icon/FileText",children:(0,n.jsx)("path",{d:"m20.03 7.72-5.25-5.25a.75.75 0 0 0-.53-.22h-9a1.5 1.5 0 0 0-1.5 1.5v16.5a1.5 1.5 0 0 0 1.5 1.5h13.5a1.5 1.5 0 0 0 1.5-1.5v-12a.75.75 0 0 0-.22-.53M15 4.81l2.689 2.69H15zm3.75 15.44
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 37 38 36 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6c 29 7b 6c 2e 64 28 61 2c 7b 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 35 30 31 37 29 3b 6c 65 74 20 74 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 30 30 20 31 30 30 22 2c 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3a 22 78 4d 69 64 59 4d 69 64 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 61 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 4c 6f 61 64 65 72
                                                                                                                                                                                                Data Ascii: olor"})})}},78641:function(e,a,l){l.d(a,{a:function(){return t}});var n=l(57437),r=l(5017);let t=e=>{let{className:a}=e;return(0,n.jsxs)("svg",{viewBox:"0 0 100 100",preserveAspectRatio:"xMidYMid",className:(0,r.r)("h-6 w-6",a),"data-testid":"@icon/Loader
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 66 69 6e 69 74 65 22 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 61 6e 69 6d 61 74 65 22 2c 7b 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3a 22 66 69 6c 6c 2d 6f 70 61 63 69 74 79 22 2c 6b 65 79 54 69 6d 65 73 3a 22 30 3b 31 22 2c 64 75 72 3a 22 32 73 22 2c 72 65 70 65 61 74 43 6f 75 6e 74 3a 22 69 6e 64 65 66 69 6e 69 74 65 22 2c 76 61 6c 75 65 73 3a 22 31 3b 30 22 2c 62 65 67 69 6e 3a 22 2d 31 2e 32 35 73 22 7d 29 5d 7d 29 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 67 22 2c 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 72 6f 74 61 74 65 28 31 33 35 20 2d 2e 33 35 35 20 34 31 2e 35 36 39 29 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 73 29 28 22 63 69 72 63 6c 65 22 2c 7b 72 3a 22 36 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 66 69 6c
                                                                                                                                                                                                Data Ascii: finite"}),(0,n.jsx)("animate",{attributeName:"fill-opacity",keyTimes:"0;1",dur:"2s",repeatCount:"indefinite",values:"1;0",begin:"-1.25s"})]})}),(0,n.jsx)("g",{transform:"rotate(135 -.355 41.569)",children:(0,n.jsxs)("circle",{r:"6",fill:"currentColor",fil
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 6e 69 74 65 22 2c 76 61 6c 75 65 73 3a 22 31 3b 30 22 2c 62 65 67 69 6e 3a 22 2d 30 2e 35 73 22 7d 29 5d 7d 29 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 67 22 2c 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 72 6f 74 61 74 65 28 2d 39 30 20 33 35 20 2d 31 35 29 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 73 29 28 22 63 69 72 63 6c 65 22 2c 7b 72 3a 22 36 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 66 69 6c 6c 4f 70 61 63 69 74 79 3a 22 2e 32 35 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 61 6e 69 6d 61 74 65 54 72 61 6e 73 66 6f 72 6d 22 2c 7b 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3a 22 74 72 61 6e 73 66 6f 72 6d 22 2c 74 79 70 65 3a 22 73 63 61 6c 65 22 2c 62 65 67 69 6e 3a 22 2d 30 2e 32 35 73 22 2c 76
                                                                                                                                                                                                Data Ascii: nite",values:"1;0",begin:"-0.5s"})]})}),(0,n.jsx)("g",{transform:"rotate(-90 35 -15)",children:(0,n.jsxs)("circle",{r:"6",fill:"currentColor",fillOpacity:".25",children:[(0,n.jsx)("animateTransform",{attributeName:"transform",type:"scale",begin:"-0.25s",v
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 7d 29 3a 28 30 2c 6e 2e 6a 73 78 29 28 74 2e 7a 78 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 62 74 6e 2d 62 75 79 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 78 2c 64 69 73 61 62 6c 65 64 3a 21 30 2c 72 65 66 3a 79 2c 76 61 72 69 61 6e 74 3a 66 2c 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 21 3d 67 3f 67 3a 28 30 2c 73 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 4f 75 74 20 6f 66 20 73 74 6f 63 6b 22 7d 29 7d 29 7d 2c 75 3d 65 3d 3e 7b 6c 65 74 7b 73 61 6c 65 50 72 69 63 65 3a 61 2c 2e 2e 2e 6c 7d 3d 65 2c 72 3d 61 7c 7c 6c 2e 70 72 69 63 65 2c 74 3d 6c 2e 69 73 50 72 65 4f 72 64 65 72 3f 28 30 2c 73 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 50 72 65 2d 6f 72 64 65 72 20 7b 70 72 69 63 65 7d 22 7d 2c 7b 70 72 69
                                                                                                                                                                                                Data Ascii: }):(0,n.jsx)(t.zx,{"data-testid":"btn-buy",className:x,disabled:!0,ref:y,variant:f,children:null!=g?g:(0,s.$t)({defaultMessage:"Out of stock"})})},u=e=>{let{salePrice:a,...l}=e,r=a||l.price,t=l.isPreOrder?(0,s.$t)({defaultMessage:"Pre-order {price}"},{pri


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                95192.168.2.449853104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:23 UTC377OUTGET /_next/static/chunks/8425-303fa538892fc64a.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:23 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:23 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"2371-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152536
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6538b8d8c23-EWR
                                                                                                                                                                                                2024-09-28 01:29:23 UTC873INData Raw: 32 33 37 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6c 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 6c 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6c 5d 3d 22 39 62 32 63 39 37 33 31 2d 37 66 65 39 2d 34 37 66 62 2d 38 66 63 30 2d 39 66 64 31 35 65 64 66 30 31 37 30 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 2371!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="9b2c9731-7fe9-47fb-8fc0-9fd15edf0170",e._sen
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 6e 29 7b 6e 2e 64 28 6c 2c 7b 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 61 3d 6e 28 35 37 34 33 37 29 2c 73 3d 6e 28 35 30 31 37 29 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 73 2e 72 29 28 22 68 2d 34 20 77 2d 34 22 2c 6c 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 43 68 65 76 72 6f 6e 44 6f 77 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 32 2e 36 36 37 20 35 2e 33 33 33
                                                                                                                                                                                                Data Ascii: 7:function(e,l,n){n.d(l,{_:function(){return r}});var a=n(57437),s=n(5017);let r=e=>{let{className:l}=e;return(0,a.jsx)("svg",{viewBox:"0 0 16 16",className:(0,s.r)("h-4 w-4",l),"data-testid":"@icon/ChevronDown",children:(0,a.jsx)("path",{d:"m12.667 5.333
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 30 20 30 20 31 36 20 31 36 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6f 2e 72 29 28 22 68 2d 34 20 77 2d 34 22 2c 6c 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 58 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 32 2e 38 35 34 20 31 32 2e 31 34 36 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 37 30 38 2e 37 30 38 4c 38 20 38 2e 37 30 37 6c 2d 34 2e 31 34 36 20 34 2e 31 34 37 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 37 30 38 2d 2e 37 30 38 4c 37 2e 32 39 33 20 38 20 33 2e 31 34 37 20 33 2e 38 35 34 61 2e 35 2e 35 20 30 20 31 20 31 20 2e 37 30 38 2d 2e 37 30 38 4c 38 20 37 2e 32 39 33 6c 34 2e 31 34 36 2d 34 2e 31 34 36 61 2e 35 2e 35 20 30 20 31 20 31 20 2e 37 30 38 2e 37 30 38 4c 38
                                                                                                                                                                                                Data Ascii: 0 0 16 16",className:(0,o.r)("h-4 w-4",l),"data-testid":"@icon/X",children:(0,a.jsx)("path",{d:"M12.854 12.146a.5.5 0 0 1-.708.708L8 8.707l-4.146 4.147a.5.5 0 0 1-.708-.708L7.293 8 3.147 3.854a.5.5 0 1 1 .708-.708L8 7.293l4.146-4.146a.5.5 0 1 1 .708.708L8
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 3b 6c 65 74 20 6f 3d 7b 66 72 61 67 6d 65 6e 74 3a 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74 61 3a 6e 75 6c 6c 2c 6e 61 6d 65 3a 22 43 6f 69 6e 73 4d 6f 64 61 6c 51 75 65 72 79 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 22 43 6f 69 6e 73 4c 69 73 74 46 72 61 67 6d 65 6e 74 22 7d 2c 7b 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 22 46 69 6c 74 65 72 46 72 61 67 6d 65 6e 74 22 7d 5d 2c 74 79 70 65 3a 22 51 75 65 72 79 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 6b 69
                                                                                                                                                                                                Data Ascii: ;let o={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CoinsModalQuery",selections:[{args:null,kind:"FragmentSpread",name:"CoinsListFragment"},{args:null,kind:"FragmentSpread",name:"FilterFragment"}],type:"Query",abstractKey:null},ki
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6e 6f 64 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 73 2c 74 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 5b 7b 6b 69 6e 64 3a 22 4c 69 74 65 72 61 6c 22 2c 6e 61 6d 65 3a 22 66 69 72 73 74 22 2c 76 61 6c 75 65 3a 33 7d 5d 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 77 61 6c 6c 65 74 73 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75
                                                                                                                                                                                                Data Ascii: edField",name:"node",plural:!1,selections:[s,t],storageKey:null}],storageKey:null}],storageKey:null},{alias:null,args:[{kind:"Literal",name:"first",value:3}],concreteType:"WalletConnection",kind:"LinkedField",name:"wallets",plural:!1,selections:[{alias:nu
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 75 72 73 6f 72 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 68 61 73 4e 65 78 74 50 61 67 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 27 63 6f 69 6e 73 28 66 69 72 73 74 3a 33 30 2c 73 65 61 72 63 68 54 65 72 6d 3a 22 22 29 27 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 61 2c 66 69 6c 74 65 72 73 3a 5b 22 73 65 61 72 63 68 54 65 72 6d 22 2c 22 64 65 76 69 63 65 73 22 5d 2c 68 61 6e 64 6c 65 3a 22 63 6f 6e 6e 65 63 74 69 6f 6e 22 2c 6b 65 79 3a 22 43 6f 69 6e 73 4c 69 73 74 46 72 61 67 6d
                                                                                                                                                                                                Data Ascii: ursor",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"hasNextPage",storageKey:null}],storageKey:null}],storageKey:'coins(first:30,searchTerm:"")'},{alias:null,args:a,filters:["searchTerm","devices"],handle:"connection",key:"CoinsListFragm
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1363INData Raw: 65 78 74 2d 62 61 73 65 20 74 65 78 74 2d 67 72 61 79 35 30 30 20 6d 64 3a 62 6c 6f 63 6b 22 2c 6e 26 26 22 68 69 64 64 65 6e 22 2c 6f 29 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 28 30 2c 61 2e 6a 73 78 29 28 22 70 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 73 2e 72 29 28 22 70 6c 2d 33 20 74 65 78 74 2d 62 61 73 65 20 74 65 78 74 2d 67 72 61 79 35 30 30 20 6d 64 3a 68 69 64 64 65 6e 22 2c 6f 29 2c 63 68 69 6c 64 72 65 6e 3a 6e 7d 29 3a 6e 75 6c 6c 5d 7d 29 7d 3b 76 61 72 20 6f 3d 6e 28 34 31 35 31 35 29 2c 64 3d 6e 28 38 35 30 32 35 29 2c 75 3d 6e 28 35 33 38 35 31 29 2c 63 3d 6e 28 39 35 33 32 29 2c 67 3d 6e 28 32 32 36 35 29 2c 6d 3d 6e 28 39 37 37 30 31 29 3b 6e 28 36 30 32 33 29 3b 76 61 72 20 66 3d 6e 28 32 34
                                                                                                                                                                                                Data Ascii: ext-base text-gray500 md:block",n&&"hidden",o),children:l}),void 0!==n?(0,a.jsx)("p",{className:(0,s.r)("pl-3 text-base text-gray500 md:hidden",o),children:n}):null]})};var o=n(41515),d=n(85025),u=n(53851),c=n(9532),g=n(2265),m=n(97701);n(6023);var f=n(24
                                                                                                                                                                                                2024-09-28 01:29:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                96192.168.2.449854104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:23 UTC377OUTGET /_next/static/chunks/3653-f0d2c2830f360c90.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:23 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:23 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"2b52-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152520
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff653994e0c9d-EWR
                                                                                                                                                                                                2024-09-28 01:29:23 UTC873INData Raw: 32 62 35 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 34 38 35 36 37 61 61 34 2d 34 62 63 61 2d 34 30 64 36 2d 39 36 65 39 2d 61 65 34 38 36 35 35 64 64 34 61 38 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 2b52!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="48567aa4-4bca-40d6-96e9-ae48655dd4a8",e._sen
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 53 74 61 74 65 29 28 5b 5d 29 2c 5b 6b 2c 43 5d 3d 28 30 2c 61 2e 75 73 65 53 74 61 74 65 29 28 30 29 2c 79 3d 28 30 2c 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 6c 65 74 20 74 3d 6e 75 6c 6c 3d 3d 66 3f 76 6f 69 64 20 30 3a 66 2e 70 6c 75 67 69 6e 73 28 29 2e 61 75 74 6f 53 63 72 6f 6c 6c 3b 74 26 26 28 28 21 31 3d 3d 3d 74 2e 6f 70 74 69 6f 6e 73 2e 73 74 6f 70 4f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 3f 74 2e 72 65 73 65 74 3a 74 2e 73 74 6f 70 29 28 29 2c 65 28 29 29 7d 2c 5b 66 5d 29 2c 4e 3d 28 30 2c 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 6e 75 6c 6c 3d 3d 66 3f 76 6f 69 64 20 30 3a 66 2e 70 6c 75 67 69 6e 73 28 29 2e 61 75 74 6f 53 63 72 6f 6c 6c 3b 65 26 26 28 65 2e 69 73 50 6c 61 79 69 6e 67 28
                                                                                                                                                                                                Data Ascii: State)([]),[k,C]=(0,a.useState)(0),y=(0,a.useCallback)(e=>{let t=null==f?void 0:f.plugins().autoScroll;t&&((!1===t.options.stopOnInteraction?t.reset:t.stop)(),e())},[f]),N=(0,a.useCallback)(()=>{let e=null==f?void 0:f.plugins().autoScroll;e&&(e.isPlaying(
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 29 3b 72 65 74 75 72 6e 20 65 7d 3b 76 61 72 20 70 3d 6c 28 35 30 31 37 29 2c 6d 3d 6c 28 33 34 32 32 34 29 2c 62 3d 6c 28 34 33 32 39 35 29 3b 6c 65 74 20 76 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 64 69 73 61 62 6c 65 64 3a 6c 2c 6f 6e 43 6c 69 63 6b 3a 72 2c 73 69 7a 65 3a 73 3d 22 64 65 66 61 75 6c 74 22 2c 74 79 70 65 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 70 2e 72 29 28 22 64 65 66 61 75 6c 74 22 3d 3d 3d 73 3f 22 68 2d 31 32 20 77 2d 31 32 22 3a 22 68 2d 31 36 20 77 2d 31 36 22 2c 6c 3f 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 2d 6e 6f 6e 65 20 62 67 2d 67 72 61 79 32 30 30 20 74 65 78 74 2d 67 72 61 79 33 30 30 22 3a 22 62 67
                                                                                                                                                                                                Data Ascii: );return e};var p=l(5017),m=l(34224),b=l(43295);let v=e=>{let{className:t,disabled:l,onClick:r,size:s="default",type:i}=e;return(0,n.jsx)("button",{className:(0,p.r)("default"===s?"h-12 w-12":"h-16 w-16",l?"pointer-events-none bg-gray200 text-gray300":"bg
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 70 2e 72 29 28 22 6d 62 2d 33 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 77 2d 66 75 6c 6c 20 20 69 74 65 6d 73 2d 65 6e 64 20 6d 64 3a 6d 62 2d 38 20 6c 67 3a 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 22 2c 69 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 6e 75 6c 6c 21 3d 74 3f 74 3a 6c 29 3f 28 30 2c 6e 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 28 30 2c 6e 2e 6a 73 78 29 28 22 68 32 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 70 2e 72 29 28 22 74 65 78 74 2d 68 34 20 78 6c 3a 74 65 78 74 2d 68 32 22 2c 73 29 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 3a 74 2c
                                                                                                                                                                                                Data Ascii: className:(0,p.r)("mb-3 inline-flex w-full items-end md:mb-8 lg:justify-between",i),children:[(null!=t?t:l)?(0,n.jsxs)("div",{className:"flex flex-col",children:["string"==typeof t?(0,n.jsx)("h2",{className:(0,p.r)("text-h4 xl:text-h2",s),children:t}):t,
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 3d 72 3f 28 30 2c 6e 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 62 6c 61 5f 5f 62 75 74 74 6f 6e 73 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 78 3f 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 62 6c 61 5f 5f 62 75 74 74 6f 6e 20 61 62 73 6f 6c 75 74 65 20 6c 65 66 74 2d 32 20 74 6f 70 2d 30 20 7a 2d 62 65 6c 6f 77 4d 65 6e 75 20 66 6c 65 78 20 68 2d 66 75 6c 6c 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 76 2c 7b 6f 6e 43 6c 69 63 6b 3a 6d 2c 73 69 7a 65 3a 22 64 65 66 61 75 6c 74 22 2c 74 79 70 65 3a 22 70 72 65 76 22 7d 29 7d 29 3a 6e 75 6c 6c 2c 68 3f 28 30 2c 6e 2e 6a 73 78
                                                                                                                                                                                                Data Ascii: =r?(0,n.jsxs)("div",{className:"embla__buttons",children:[x?(0,n.jsx)("div",{className:"embla__button absolute left-2 top-0 z-belowMenu flex h-full items-center justify-center",children:(0,n.jsx)(v,{onClick:m,size:"default",type:"prev"})}):null,h?(0,n.jsx
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 35 30 31 37 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 65 6d 62 6c 61 5f 5f 73 6c 69 64 65 20 72 65 6c 61 74 69 76 65 20 66 6c 65 78 20 66 6c 65 78 2d 5b 30 5f 30 5f 39 30 25 5d 20 6c 67 3a 66 6c 65 78 2d 5b 30 5f 30 5f 34 30 25 5d 20 76 6c 3a 66 6c 65 78 2d 5b 30 5f 30 5f 33 30 25 5d 22 2c 74 29 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 7d 7d 2c 35 31 34 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 6c 2e 64 28 74 2c
                                                                                                                                                                                                Data Ascii: function(){return s}});var n=l(57437),r=l(5017);let s=e=>{let{className:t,children:l}=e;return(0,n.jsx)("div",{className:(0,r.r)("embla__slide relative flex flex-[0_0_90%] lg:flex-[0_0_40%] vl:flex-[0_0_30%]",t),children:l})}},51495:function(e,t,l){l.d(t,
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 35 37 34 33 37 29 2c 72 3d 6c 28 35 30 31 37 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 53 68 69 65 6c 64 43 68 65 63 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 39 2e 35 20 33 2e 37 35 68 2d 31 35 41 31 2e 35 20 31 2e 35 20 30 20 30 20 30 20 33 20 35 2e 32 35 76 35 2e 35 31 31 63 30 20 38 2e 34 20 37 2e 31 30 38 20 31 31 2e 31 38
                                                                                                                                                                                                Data Ascii: 57437),r=l(5017);let s=e=>{let{className:t}=e;return(0,n.jsx)("svg",{fill:"none",viewBox:"0 0 24 24",className:(0,r.r)("h-6 w-6",t),"data-testid":"@icon/ShieldCheck",children:(0,n.jsx)("path",{d:"M19.5 3.75h-15A1.5 1.5 0 0 0 3 5.25v5.511c0 8.4 7.108 11.18
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 2e 37 37 34 35 20 32 31 2e 31 30 31 38 20 31 31 2e 32 32 35 35 20 32 31 2e 31 30 31 38 20 39 2e 37 35 20 32 30 2e 37 31 38 38 22 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 31 2e 35 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 30 2e 36 37 31 39 20 31 34 2e 34 30 39 34 43 32 30 2e 32 36 35 36 20 31 35 2e 38 37 38 35 20 31 39 2e 34 39 31 32 20 31 37 2e 32 31 39 35 20 31 38 2e 34 32 31 39 20 31 38 2e 33 30 35 37 22 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 31 2e
                                                                                                                                                                                                Data Ascii: .7745 21.1018 11.2255 21.1018 9.75 20.7188",stroke:"currentColor",strokeWidth:"1.5",strokeLinecap:"round",strokeLinejoin:"round"}),(0,n.jsx)("path",{d:"M20.6719 14.4094C20.2656 15.8785 19.4912 17.2195 18.4219 18.3057",stroke:"currentColor",strokeWidth:"1.
                                                                                                                                                                                                2024-09-28 01:29:23 UTC642INData Raw: 61 78 57 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 61 75 74 6f 22 2c 2e 2e 2e 74 7d 7d 29 7d 7d 2c 38 31 31 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 6c 2e 64 28 74 2c 7b 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 35 30 31 37 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 7b 67 72 61 64 69 65 6e 74 53 69 64 65 3a 74 3d 22 62 6f 74 68 22 2c 63 68 69 6c 64 72 65 6e 3a 6c 2c 70 61 72 65 6e 74 43 6c 61 73 73 4e 61 6d 65 3a 73 2c 6c 65 66 74 47 72 61 64 69 65 6e 74 43 6c 61 73 73 4e 61 6d 65 3a 69 2c 72 69 67 68 74 47 72 61 64 69 65 6e 74 43 6c 61 73 73 4e 61 6d 65 3a 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 73 29 28 22 64 69
                                                                                                                                                                                                Data Ascii: axWidth:"100%",height:"auto",...t}})}},81174:function(e,t,l){l.d(t,{p:function(){return s}});var n=l(57437),r=l(5017);let s=e=>{let{gradientSide:t="both",children:l,parentClassName:s,leftGradientClassName:i,rightGradientClassName:a}=e;return(0,n.jsxs)("di
                                                                                                                                                                                                2024-09-28 01:29:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                97192.168.2.449855104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:23 UTC377OUTGET /_next/static/chunks/8548-6539a0e4852fd06c.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:23 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:23 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"366c-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 141373
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff65389bc424d-EWR
                                                                                                                                                                                                2024-09-28 01:29:23 UTC873INData Raw: 33 36 36 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 36 35 37 66 63 63 66 32 2d 32 62 66 62 2d 34 64 64 63 2d 39 38 61 63 2d 66 62 33 30 38 31 32 61 33 36 36 61 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 366c!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="657fccf2-2bfb-4ddc-98ac-fb30812a366a",e._sen
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 29 3b 76 61 72 20 73 3d 61 28 35 37 34 33 37 29 2c 72 3d 61 28 35 30 31 37 29 2c 69 3d 61 28 37 36 30 36 33 29 2c 6c 3d 61 28 33 36 35 36 36 29 2c 6e 3d 61 28 36 38 37 38 34 29 2c 6f 3d 61 28 32 34 33 30 38 29 3b 6c 65 74 20 63 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 6f 6e 43 6c 69 63 6b 3a 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 6f 6e 43 6c 69 63 6b 3a 61 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 6a 75 73 74 69 66 79 2d 73 74 61 72 74 20 67 61 70 2d 34 20 72 6f 75 6e 64 65 64 2d 78 6c 20 62 67 2d 70 72 69 6d 61 72 79 4c 69 67 68 74 46 6f 72 65 73 74 20 70 2d 36 20 68 6f 76 65 72 3a 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20
                                                                                                                                                                                                Data Ascii: );var s=a(57437),r=a(5017),i=a(76063),l=a(36566),n=a(68784),o=a(24308);let c=e=>{let{className:t,onClick:a}=e;return(0,s.jsxs)("div",{onClick:a,className:(0,r.r)("flex flex-col justify-start gap-4 rounded-xl bg-primaryLightForest p-6 hover:cursor-pointer
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 2e 35 20 31 2e 35 20 30 20 30 20 31 2d 33 20 30 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 3b 76 61 72 20 66 3d 61 28 33 33 32 36 29 2c 67 3d 61 28 35 31 34 39 35 29 2c 70 3d 61 28 32 36 36 37 38 29 3b 6c 65 74 20 68 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 41 73 74 65 72 69 73 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22
                                                                                                                                                                                                Data Ascii: .5 1.5 0 0 1-3 0",fill:"currentColor"})})};var f=a(3326),g=a(51495),p=a(26678);let h=e=>{let{className:t}=e;return(0,s.jsx)("svg",{fill:"none",viewBox:"0 0 24 24",className:(0,r.r)("h-6 w-6",t),"data-testid":"@icon/Asterisk",children:(0,s.jsx)("path",{d:"
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 30 2c 73 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 48 61 6e 64 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 37 2e 36 32 35 20 34 2e 35 63 2d 2e 33 39 20 30 2d 2e 37 37 34 2e 30 38 36 2d 31 2e 31 32 35 2e 32 35 34 76 2d 2e 36 33 61 32 2e 36 32 35 20 32 2e 36 32 35 20 30 20 30 20 30 2d 35 2e 31 32 33 2d 2e 38 30 36 41 32 2e 36 32 35 20 32 2e 36 32 35 20 30 20 30 20 30 20 37 2e 35 20 35 2e 36 32 35 76 36 6c 2d 2e 33 35 38 2d 2e 35 37 35 61 32 2e 36 32 35 20
                                                                                                                                                                                                Data Ascii: 0,s.jsx)("svg",{fill:"none",viewBox:"0 0 24 24",className:(0,r.r)("h-6 w-6",t),"data-testid":"@icon/Hand",children:(0,s.jsx)("path",{d:"M17.625 4.5c-.39 0-.774.086-1.125.254v-.63a2.625 2.625 0 0 0-5.123-.806A2.625 2.625 0 0 0 7.5 5.625v6l-.358-.575a2.625
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 2c 79 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 50 61 6c 65 74 74 65 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 38 2e 38 32 32 20 35 2e 30 35 32 41 39 2e 36 38 20 39 2e 36 38 20 30 20 30 20 30 20 31 32 20 32 2e 32 35 68 2d 2e 31 30 31 41 39 2e 37 35 20 39 2e 37 35 20 30 20 30 20 30 20 32 2e 32 35 20 31 32 63 30 20
                                                                                                                                                                                                Data Ascii: ntColor"})})},y=e=>{let{className:t}=e;return(0,s.jsx)("svg",{fill:"none",viewBox:"0 0 24 24",className:(0,r.r)("h-6 w-6",t),"data-testid":"@icon/Palette",children:(0,s.jsx)("path",{d:"M18.822 5.052A9.68 9.68 0 0 0 12 2.25h-.101A9.75 9.75 0 0 0 2.25 12c0
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 34 36 43 35 2e 32 33 20 31 32 2e 36 36 35 20 34 2e 35 20 31 34 2e 31 35 36 20 34 2e 35 20 31 35 2e 36 37 39 61 34 2e 34 36 20 34 2e 34 36 20 30 20 30 20 30 20 31 2e 33 20 33 2e 31 39 33 63 2e 39 30 35 2e 39 30 31 20 32 2e 31 36 32 20 31 2e 33 37 38 20 33 2e 36 33 31 20 31 2e 33 37 38 20 34 2e 38 35 37 20 30 20 37 2e 36 31 31 2d 33 2e 39 35 20 37 2e 39 32 31 2d 37 2e 39 31 34 61 31 35 2e 32 20 31 35 2e 32 20 30 20 30 20 31 20 34 2e 35 39 34 20 33 2e 31 36 37 2e 37 35 2e 37 35 20 30 20 31 20 30 20 31 2e 31 31 32 2d 31 2e 30 30 36 7a 6d 2d 38 2e 38 35 35 20 32 2e 30 32 39 63 2d 2e 38 32 39 20 31 2e 30 31 34 2d 32 2e 33 32 36 20 32 2e 32 32 34 2d 34 2e 37 37 20 32 2e 32 32 34 43 37 2e 30 36 31 20 31 38 2e 37 35 20 36 20 31 37 2e 32 30 38 20 36 20 31 35 2e 36
                                                                                                                                                                                                Data Ascii: 46C5.23 12.665 4.5 14.156 4.5 15.679a4.46 4.46 0 0 0 1.3 3.193c.905.901 2.162 1.378 3.631 1.378 4.857 0 7.611-3.95 7.921-7.914a15.2 15.2 0 0 1 4.594 3.167.75.75 0 1 0 1.112-1.006zm-8.855 2.029c-.829 1.014-2.326 2.224-4.77 2.224C7.061 18.75 6 17.208 6 15.6
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 65 73 20 42 69 74 63 6f 69 6e 20 74 72 61 6e 73 61 63 74 69 6f 6e 73 20 73 61 66 65 72 20 62 79 20 69 6d 70 72 6f 76 69 6e 67 20 70 72 69 76 61 63 79 20 26 20 6e 65 74 77 6f 72 6b 20 65 66 66 69 63 69 65 6e 63 79 2e 22 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 6b 2c 7b 74 69 74 6c 65 3a 28 30 2c 6f 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 50 61 73 73 70 68 72 61 73 65 22 7d 29 2c 75 72 6c 3a 22 2f 6c 65 61 72 6e 2f 61 2f 70 61 73 73 70 68 72 61 73 65 73 2d 61 6e 64 2d 68 69 64 64 65 6e 2d 77 61 6c 6c 65 74 73 22 2c 69 63 6f 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 6a 2c 7b 7d 29 2c 6f 6e 43 6c 69 63 6b 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 50 61 73 73 70 68
                                                                                                                                                                                                Data Ascii: es Bitcoin transactions safer by improving privacy & network efficiency."})}),(0,s.jsx)(k,{title:(0,o.$t)({defaultMessage:"Passphrase"}),url:"/learn/a/passphrases-and-hidden-wallets",icon:(0,s.jsx)(j,{}),onClick:a,children:(0,o.$t)({defaultMessage:"Passph
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 72 6c 79 20 41 63 63 65 73 73 20 50 72 6f 67 72 61 6d 22 7d 29 2c 75 72 6c 3a 22 2f 6c 65 61 72 6e 2f 61 2f 74 72 65 7a 6f 72 2d 73 75 69 74 65 2d 61 70 70 2d 73 65 74 74 69 6e 67 73 22 2c 69 63 6f 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 78 2c 7b 7d 29 2c 6f 6e 43 6c 69 63 6b 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 4a 6f 69 6e 20 6f 75 72 20 45 61 72 6c 79 20 41 63 63 65 73 73 20 50 72 6f 67 72 61 6d 20 74 6f 20 67 65 74 20 61 63 63 65 73 73 20 74 6f 20 6e 65 77 20 66 65 61 74 75 72 65 73 20 62 65 66 6f 72 65 20 65 76 65 72 79 62 6f 64 79 20 65 6c 73 65 2e 22 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 6b 2c 7b 74 69 74 6c 65 3a 28 30 2c 6f 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65
                                                                                                                                                                                                Data Ascii: rly Access Program"}),url:"/learn/a/trezor-suite-app-settings",icon:(0,s.jsx)(x,{}),onClick:a,children:(0,o.$t)({defaultMessage:"Join our Early Access Program to get access to new features before everybody else."})}),(0,s.jsx)(k,{title:(0,o.$t)({defaultMe
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 30 2c 6f 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 45 6e 6a 6f 79 20 53 75 69 74 65 20 69 6e 20 79 6f 75 72 20 6e 61 74 69 76 65 20 6c 61 6e 67 75 61 67 65 2e 20 57 65 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 20 45 6e 67 6c 69 73 68 2c 20 53 70 61 6e 69 73 68 2c 20 52 75 73 73 69 61 6e 2c 20 4a 61 70 61 6e 65 73 65 2c 20 61 6e 64 20 43 7a 65 63 68 2e 22 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 6b 2c 7b 74 69 74 6c 65 3a 28 30 2c 6f 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 44 61 72 6b 20 6d 6f 64 65 22 7d 29 2c 75 72 6c 3a 22 2f 6c 65 61 72 6e 2f 61 2f 74 72 65 7a 6f 72 2d 73 75 69 74 65 2d 61 70 70 2d 73 65 74 74 69 6e 67 73 22 2c 69 63 6f 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 79 2c 7b 7d 29
                                                                                                                                                                                                Data Ascii: 0,o.$t)({defaultMessage:"Enjoy Suite in your native language. We currently support English, Spanish, Russian, Japanese, and Czech."})}),(0,s.jsx)(k,{title:(0,o.$t)({defaultMessage:"Dark mode"}),url:"/learn/a/trezor-suite-app-settings",icon:(0,s.jsx)(y,{})
                                                                                                                                                                                                2024-09-28 01:29:23 UTC1369INData Raw: 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 69 7d 29 5d 7d 29 7d 29 7d 3b 76 61 72 20 24 3d 61 28 38 34 35 34 33 29 2c 4e 3d 61 28 32 32 36 35 29 3b 6c 65 74 20 7a 3d 28 29 3d 3e 7b 6c 65 74 5b 65 2c 74 5d 3d 28 30 2c 4e 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 73 29 28 73 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 67 72 69 64 20 67 61 70 2d 34 20 70 62 2d 31 36 20 6d 64 3a 67 72 69 64 2d 63 6f 6c 73 2d 31 20 6c 67 3a 67 72 69 64 2d 63 6f 6c 73 2d 33 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c
                                                                                                                                                                                                Data Ascii: 00",children:i})]})})};var $=a(84543),N=a(2265);let z=()=>{let[e,t]=(0,N.useState)(!1);return(0,s.jsxs)(s.Fragment,{children:[(0,s.jsxs)("div",{className:"grid gap-4 pb-16 md:grid-cols-1 lg:grid-cols-3",children:[(0,s.jsxs)("div",{className:"flex flex-col


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                98192.168.2.449858104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:24 UTC852OUTGET /flags/us.svg HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
                                                                                                                                                                                                2024-09-28 01:29:24 UTC474INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:24 GMT
                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                Content-Length: 595
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                etag: W/"253-1922d068900"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152536
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff65719e50cc6-EWR
                                                                                                                                                                                                2024-09-28 01:29:24 UTC595INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 34 38 30 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 62 64 33 64 34 34 22 20 64 3d 22 4d 30 20 30 68 36 34 30 76 34 38 30 48 30 22 2f 3e 3c 70 61 74 68 20 73 74 72 6f 6b 65 3d 22 23 66 66 66 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 33 37 22 20 64 3d 22 4d 30 20 35 35 68 36 34 30 4d 30 20 31 32 39 68 36 34 30 4d 30 20 32 30 33 68 36 34 30 4d 30 20 32 37 37 68 36 34 30 4d 30 20 33 35 31 68 36 34 30 4d 30 20 34 32 35 68 36 34 30 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 31 39 32 66 35 64 22 20 64 3d 22 4d 30 20 30 68 33 36 35 76 32 35 39 48 30 22 2f 3e 3c 6d 61 72 6b 65 72 20
                                                                                                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 480"><path fill="#bd3d44" d="M0 0h640v480H0"/><path stroke="#fff" stroke-width="37" d="M0 55h640M0 129h640M0 203h640M0 277h640M0 351h640M0 425h640"/><path fill="#192f5d" d="M0 0h365v259H0"/><marker


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                99192.168.2.449857104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:24 UTC377OUTGET /_next/static/chunks/2538-43639657937d3351.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:24 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:24 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"cc6c-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 141374
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff657195e7285-EWR
                                                                                                                                                                                                2024-09-28 01:29:24 UTC873INData Raw: 37 64 62 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 39 31 63 37 61 37 64 36 2d 32 30 66 32 2d 34 35 65 35 2d 62 34 61 38 2d 32 64 63 33 34 66 62 35 63 64 38 39 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 7db2!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="91c7a7d6-20f2-45e5-b4a8-2dc34fb5cd89",e._sen
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 22 2c 7b 69 64 3a 22 73 70 69 6e 6e 65 72 2d 73 65 63 6f 6e 64 48 61 6c 66 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 22 30 25 22 2c 73 74 6f 70 4f 70 61 63 69 74 79 3a 22 30 22 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 22 31 30 30 25 22 2c 73 74 6f 70 4f 70 61 63 69 74 79 3a 22 30 2e 35 22 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 5d 7d 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 22 2c 7b 69 64 3a 22 73 70 69 6e 6e 65 72 2d 66 69 72 73 74 48 61 6c 66 22
                                                                                                                                                                                                Data Ascii: linearGradient",{id:"spinner-secondHalf",children:[(0,a.jsx)("stop",{offset:"0%",stopOpacity:"0",stopColor:"currentColor"}),(0,a.jsx)("stop",{offset:"100%",stopOpacity:"0.5",stopColor:"currentColor"})]}),(0,a.jsxs)("linearGradient",{id:"spinner-firstHalf"
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 41 41 53 31 42 4d 56 45 55 52 45 68 49 6a 49 79 4d 37 4f 7a 73 61 47 68 6f 6f 4b 43 67 2b 50 6a 34 44 41 77 4e 43 51 6b 49 76 4c 79 38 64 49 53 41 67 49 43 41 64 4b 69 55 78 4d 54 45 57 46 78 59 4f 45 41 38 55 45 68 49 37 4f 7a 74 49 53 45 68 4c 53 30 73 4b 43 67 6f 71 4b 69 6f 49 43 41 67 52 46 68 51 75 4d 7a 46 5a 57 56 6c 6f 72 6a 30 43 41 41 41 41 46 6e 52 53 54 6c 50 33 61 68 36 45 2f 5a 6e 2b 2f 70 54 39 56 66 30 75 32 66 75 76 32 71 6c 52 33 51 7a 6a 68 72 62 52 30 51 41 41 41 41 6c 77 53 46 6c 7a 41 41 41 4c 45 77 41 41 43 78 4d 42 41 4a 71 63 47 41 41 41 41 44 64 4a 52 45 46 55 65 4a 77 46 77 51 63 43 77 43 41 49 41 4c 46 7a 49 47 43 48 6e 64 6a 2f 76 37 51 4a 61 78 72 62 63 56 34 5a 71 33 74 4d 56 63 45 55 58 2b 6f 6e 32 43 53 43 61 6e 54 31 31
                                                                                                                                                                                                Data Ascii: AAS1BMVEUREhIjIyM7OzsaGhooKCg+Pj4DAwNCQkIvLy8dISAgICAdKiUxMTEWFxYOEA8UEhI7OztISEhLS0sKCgoqKioICAgRFhQuMzFZWVlorj0CAAAAFnRSTlP3ah6E/Zn+/pT9Vf0u2fuv2qlR3QzjhrbR0QAAAAlwSFlzAAALEwAACxMBAJqcGAAAADdJREFUeJwFwQcCwCAIALFzIGCHndj/v7QJaxrbcV4Zq3tMVcEUX+on2CSCanT11
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 53 75 69 74 65 41 70 70 42 75 69 6c 64 43 6f 6e 6e 65 63 74 69 6f 6e 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 62 75 69 6c 64 73 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 53 75 69 74 65 41 70 70 42 75 69 6c 64 45 64 67 65 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 65 64 67 65 73 22 2c 70 6c 75 72 61 6c 3a 21 30 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70
                                                                                                                                                                                                Data Ascii: ias:null,args:null,concreteType:"SuiteAppBuildConnection",kind:"LinkedField",name:"builds",plural:!1,selections:[{alias:null,args:null,concreteType:"SuiteAppBuildEdge",kind:"LinkedField",name:"edges",plural:!0,selections:[{alias:null,args:null,concreteTyp
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 51 75 65 72 79 22 2c 6f 70 65 72 61 74 69 6f 6e 4b 69 6e 64 3a 22 71 75 65 72 79 22 2c 74 65 78 74 3a 6e 75 6c 6c 7d 7d 3b 69 2e 68 61 73 68 3d 22 31 32 63 62 33 38 63 32 65 61 61 63 65 33 35 32 38 39 38 34 34 36 63 38 38 31 62 37 64 38 36 63 22 2c 74 2e 64 65 66 61 75 6c 74 3d 69 7d 2c 31 30 38 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 64 28 74 2c 7b 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 61 3d 6c 28 35 37 34 33 37 29 2c 73 3d 6c 28 35 30 31 37 29 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69
                                                                                                                                                                                                Data Ascii: ttonContainerQuery",operationKind:"query",text:null}};i.hash="12cb38c2eaace352898446c881b7d86c",t.default=i},10871:function(e,t,l){"use strict";l.d(t,{w:function(){return r}});var a=l(57437),s=l(5017);let r=e=>{let{className:t}=e;return(0,a.jsx)("svg",{vi
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 2e 36 35 37 20 32 2e 36 32 36 20 30 20 34 2e 32 37 36 2d 31 2e 37 38 38 20 34 2e 32 37 36 2d 34 2e 36 35 37 73 2d 31 2e 36 35 2d 34 2e 36 36 32 2d 34 2e 32 37 35 2d 34 2e 36 36 32 6d 30 20 31 2e 33 37 35 63 31 2e 36 30 36 20 30 20 32 2e 36 33 31 20 31 2e 32 37 35 20 32 2e 36 33 31 20 33 2e 32 38 37 20 30 20 32 2e 30 30 37 2d 31 2e 30 32 35 20 33 2e 32 38 32 2d 32 2e 36 33 31 20 33 2e 32 38 32 2d 31 2e 36 31 33 20 30 2d 32 2e 36 33 31 2d 31 2e 32 37 35 2d 32 2e 36 33 31 2d 33 2e 32 38 32 20 30 2d 32 2e 30 31 32 20 31 2e 30 31 38 2d 33 2e 32 38 37 20 32 2e 36 33 2d 33 2e 32 38 37 6d 34 2e 39 33 31 20 35 2e 32 35 36 63 2e 30 37 20 31 2e 36 36 33 20 31 2e 34 33 32 20 32 2e 36 38 38 20 33 2e 35 30 37 20 32 2e 36 38 38 20 32 2e 31 38 20 30 20 33 2e 35 35 36 2d
                                                                                                                                                                                                Data Ascii: .657 2.626 0 4.276-1.788 4.276-4.657s-1.65-4.662-4.275-4.662m0 1.375c1.606 0 2.631 1.275 2.631 3.287 0 2.007-1.025 3.282-2.631 3.282-1.613 0-2.631-1.275-2.631-3.282 0-2.012 1.018-3.287 2.63-3.287m4.931 5.256c.07 1.663 1.432 2.688 3.507 2.688 2.18 0 3.556-
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 73 2e 72 29 28 22 68 2d 31 30 20 77 2d 31 30 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 6c 6f 67 6f 2f 4c 69 6e 75 78 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 31 2e 34 37 36 20 33 33 2e 33 38 36 63 31 2e 34 37 2e 31 38 39 20 33 2e 31 32 33 20 31 2e 32 31 34 20 34 2e 35 30 36 20 31 2e 33 39 35 20 31 2e 33 39 2e 31 38 39 20 31 2e 38 32 2d 31 2e 30 31 39 20 31 2e 38 32 2d 31 2e 30 31 39 73 31 2e 35 36 35 2d 2e 33 37 36 20 33 2e 32 31 2d 2e 34 32 63 31 2e 36 34 37 2d 2e 30 34 39 20 33 2e 32 30 35 2e 33 36 39 20 33 2e 32 30 35 2e 33 36 39 73 2e 33 30 33 2e 37 34 35 2e 38 36 37 20 31 2e 30 37 63 2e 35 36 34 2e 33 33 31 20 31 2e
                                                                                                                                                                                                Data Ascii: one",className:(0,s.r)("h-10 w-10",t),"data-testid":"@logo/Linux",children:(0,a.jsx)("path",{d:"M11.476 33.386c1.47.189 3.123 1.214 4.506 1.395 1.39.189 1.82-1.019 1.82-1.019s1.565-.376 3.21-.42c1.647-.049 3.205.369 3.205.369s.303.745.867 1.07c.564.331 1.
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 39 38 2d 31 2e 37 37 31 20 31 2e 33 34 33 2d 31 2e 37 37 31 6d 2d 31 2e 38 34 33 20 33 2e 30 35 32 63 2e 33 36 36 2e 30 37 20 31 2e 33 37 32 2e 35 33 38 20 31 2e 37 34 34 2e 36 38 32 2e 33 37 33 2e 31 33 38 2e 37 38 35 2e 33 39 34 2e 37 34 35 2e 36 35 2d 2e 30 34 36 2e 32 36 35 2d 2e 32 33 38 2e 32 36 35 2d 2e 37 34 34 2e 35 39 36 2d 2e 35 2e 33 32 35 2d 31 2e 35 39 33 20 31 2e 30 35 2d 31 2e 39 34 33 20 31 2e 31 2d 2e 33 34 39 2e 30 35 2d 2e 35 34 37 2d 2e 31 36 31 2d 2e 39 31 39 2d 2e 34 32 2d 2e 33 37 32 2d 2e 32 36 32 2d 31 2e 30 37 2d 2e 38 37 35 2d 2e 38 39 35 2d 31 2e 32 20 30 20 30 20 2e 35 34 37 2d 2e 34 35 2e 37 38 35 2d 2e 36 38 2e 32 33 38 2d 2e 32 34 2e 38 35 34 2d 2e 38 30 31 20 31 2e 32 32 37 2d 2e 37 32 38 6d 2d 31 2e 36 30 35 2d 32 2e 37
                                                                                                                                                                                                Data Ascii: 98-1.771 1.343-1.771m-1.843 3.052c.366.07 1.372.538 1.744.682.373.138.785.394.745.65-.046.265-.238.265-.744.596-.5.325-1.593 1.05-1.943 1.1-.349.05-.547-.161-.919-.42-.372-.262-1.07-.875-.895-1.2 0 0 .547-.45.785-.68.238-.24.854-.801 1.227-.728m-1.605-2.7
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 30 31 37 29 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 34 30 20 34 30 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 73 2e 72 29 28 22 68 2d 31 30 20 77 2d 31 30 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 6c 6f 67 6f 2f 57 69 6e 64 6f 77 73 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 35 20 35 68 31 34 2e 32 32 31 76 31 34 2e 32 31 35 48 35 7a 6d 31 35 2e 37 37 39 20 30 48 33 35 76 31 34 2e 32 31 35 48 32 30 2e 37 37 39 7a 4d 35 20 32 30 2e 37 37 39 68 31 34 2e 32 32 31 56 33 35 48 35 7a 6d 31 35
                                                                                                                                                                                                Data Ascii: 017);let r=e=>{let{className:t}=e;return(0,a.jsx)("svg",{viewBox:"0 0 40 40",fill:"none",className:(0,s.r)("h-10 w-10",t),"data-testid":"@logo/Windows",children:(0,a.jsx)("path",{d:"M5 5h14.221v14.215H5zm15.779 0H35v14.215H20.779zM5 20.779h14.221V35H5zm15
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 2d 31 20 6d 64 3a 6d 72 2d 31 32 20 6d 64 3a 74 65 78 74 2d 68 34 20 6c 67 3a 6d 62 2d 33 20 6c 67 3a 74 65 78 74 2d 5b 32 2e 35 72 65 6d 5d 22 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 73 2e 72 29 28 22 64 75 72 61 74 69 6f 6e 2d 37 35 30 20 74 65 78 74 2d 73 6d 61 6c 6c 20 74 65 78 74 2d 70 72 69 6d 61 72 79 20 74 72 61 6e 73 69 74 69 6f 6e 2d 61 6c 6c 20 6d 64 3a 74 65 78 74 2d 62 6f 64 79 20 6c 67 3a 74 65 78 74 2d 68 36 22 2c 68 26 26 22 6d 64 3a 6d 62 2d 35 20 6c 67 3a 6d 62 2d 32 34 20 78 78 6c 3a 6d 62 2d 34 30 22 29 2c 63 68 69 6c 64 72 65 6e 3a 64 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 69 2e 75 2c 7b 73 68 6f 77 3a 68 2c 65 6e 74 65 72 3a 22 74 72 61 6e 73
                                                                                                                                                                                                Data Ascii: -1 md:mr-12 md:text-h4 lg:mb-3 lg:text-[2.5rem]",children:l}),(0,a.jsx)("div",{className:(0,s.r)("duration-750 text-small text-primary transition-all md:text-body lg:text-h6",h&&"md:mb-5 lg:mb-24 xxl:mb-40"),children:d}),(0,a.jsx)(i.u,{show:h,enter:"trans


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                100192.168.2.449856104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:24 UTC395OUTGET /_next/static/chunks/app/(pages)/start/page-07333b694a961c0c.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:24 UTC510INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:24 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Content-Length: 578
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"242-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 123952
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6571d7378e2-EWR
                                                                                                                                                                                                2024-09-28 01:29:24 UTC578INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 33 61 34 38 65 62 66 30 2d 62 30 33 61 2d 34 38 65 65 2d 39 62 64 65 2d 61 30 61 34 65 37 36 35 37 35 36 39 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3a48ebf0-b03a-48ee-9bde-a0a4e7657569",e._sentryDeb


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                101192.168.2.449859104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:24 UTC658OUTGET /_next/static/chunks/app/not-found-d148d9f1b515ff57.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
                                                                                                                                                                                                2024-09-28 01:29:24 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:24 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"496a-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 142626
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6573d6d19bf-EWR
                                                                                                                                                                                                2024-09-28 01:29:24 UTC873INData Raw: 34 39 36 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 38 62 38 62 37 64 34 30 2d 32 61 30 38 2d 34 35 33 34 2d 39 32 32 64 2d 38 63 35 39 33 35 35 34 33 36 39 31 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 496a!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8b8b7d40-2a08-4534-922d-8c5935543691",e._sen
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 6e 64 28 72 2c 39 37 36 36 36 29 29 7d 2c 34 35 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 4b 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 57 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 65 36 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 77 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 7a 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 73 2c 6e 2c 61 2c 6c 2c 69 3d 72 28 35 37 34 33 37 29 2c 6f 3d 72 28 39 37 33 31 38 29 2c 63 3d 72 28 35 30 31 37 29 3b 6c 65 74 20 64 3d 28 30 2c 72 28 32 32 36 35 29 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 65 2c 74 29
                                                                                                                                                                                                Data Ascii: nd(r,97666))},4540:function(e,t,r){"use strict";r.d(t,{Ki:function(){return a},Wx:function(){return h},e6:function(){return u},wL:function(){return l},zx:function(){return d}});var s,n,a,l,i=r(57437),o=r(97318),c=r(5017);let d=(0,r(2265).forwardRef)((e,t)
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 64 61 72 79 43 6c 61 73 73 4e 61 6d 65 3d 22 62 67 2d 67 72 61 79 31 30 30 30 20 68 6f 76 65 72 3a 62 67 2d 67 72 61 79 38 30 30 20 74 65 78 74 2d 77 68 69 74 65 20 68 6f 76 65 72 3a 74 65 78 74 2d 77 68 69 74 65 22 2c 6e 2e 74 65 72 74 69 61 72 79 43 6c 61 73 73 4e 61 6d 65 3d 22 62 67 2d 67 72 61 79 33 30 30 20 68 6f 76 65 72 3a 62 67 2d 67 72 61 79 34 30 30 20 74 65 78 74 2d 62 6c 61 63 6b 20 68 6f 76 65 72 3a 74 65 78 74 2d 62 6c 61 63 6b 22 7d 2c 39 37 33 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 73 3d 72 28 35 37 34 33 37 29 2c 6e 3d 72 28 34 35 34 30 29 2c 61 3d 72 28 35 30 31 37 29 3b 6c
                                                                                                                                                                                                Data Ascii: daryClassName="bg-gray1000 hover:bg-gray800 text-white hover:text-white",n.tertiaryClassName="bg-gray300 hover:bg-gray400 text-black hover:text-black"},97318:function(e,t,r){"use strict";r.d(t,{h:function(){return l}});var s=r(57437),n=r(4540),a=r(5017);l
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 73 3d 72 28 35 37 34 33 37 29 2c 6e 3d 72 28 35 30 31 37 29 3b 6c 65 74 20 61 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 35 31 32 20 35 31 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 41 72 72 6f 77 52 69 67 68 74 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 35 30 31 2e 33 39 36 20 32 33 36 2e 31
                                                                                                                                                                                                Data Ascii: r){"use strict";r.d(t,{o:function(){return a}});var s=r(57437),n=r(5017);let a=e=>{let{className:t}=e;return(0,s.jsx)("svg",{viewBox:"0 0 512 512",className:(0,n.r)("h-6 w-6",t),"data-testid":"@icon/ArrowRight",children:(0,s.jsx)("path",{d:"M501.396 236.1
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 2e 31 35 36 22 7d 29 5d 7d 29 7d 7d 2c 36 33 33 38 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 73 3d 72 28 35 37 34 33 37 29 2c 6e 3d 72 28 35 30 31 37 29 3b 6c 65 74 20 61 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 72 29 28 22 68 2d 34
                                                                                                                                                                                                Data Ascii: ,fill:"currentColor",stroke:"currentColor",strokeWidth:".156"})]})}},63387:function(e,t,r){"use strict";r.d(t,{W:function(){return a}});var s=r(57437),n=r(5017);let a=e=>{let{className:t}=e;return(0,s.jsx)("svg",{viewBox:"0 0 16 16",className:(0,n.r)("h-4
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 20 78 78 6c 3a 70 74 2d 31 30 22 3a 22 70 74 2d 31 30 20 6c 67 3a 70 74 2d 31 32 20 76 6c 3a 70 74 2d 31 36 20 78 78 6c 3a 70 74 2d 32 30 22 2c 22 6e 6f 6e 65 22 3d 3d 3d 6c 3f 6e 75 6c 6c 3a 22 70 62 2d 31 36 20 6c 67 3a 70 62 2d 32 30 20 78 78 6c 3a 70 62 2d 33 32 22 2c 72 29 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 7d 2c 39 36 36 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 46 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 73 3d 72 28 35 37 34 33 37 29 2c 6e 3d 72 28 38 30 34 33 32 29 2c 61 3d 72 28 35 30 31 37 29 3b 6c 65 74 20 6c 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 2c 74 6f 70 50 61 64
                                                                                                                                                                                                Data Ascii: xxl:pt-10":"pt-10 lg:pt-12 vl:pt-16 xxl:pt-20","none"===l?null:"pb-16 lg:pb-20 xxl:pb-32",r),children:t})}},96684:function(e,t,r){"use strict";r.d(t,{F:function(){return l}});var s=r(57437),n=r(80432),a=r(5017);let l=e=>{let{children:t,className:r,topPad
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 31 2e 30 35 33 2e 31 30 35 63 33 32 2e 31 39 36 20 36 34 2e 34 32 32 20 39 37 2e 38 35 35 20 31 30 35 2e 30 36 36 20 31 36 39 2e 38 37 35 20 31 30 35 2e 30 39 34 61 32 36 2e 39 34 37 20 32 36 2e 39 34 37 20 30 20 30 31 2e 30 35 32 20 30 20 31 38 36 2e 39 37 38 20 31 38 36 2e 39 37 38 20 30 20 30 30 38 34 2e 37 38 2d 32 30 2e 31 30 33 20 32 36 2e 39 34 37 20 32 36 2e 39 34 37 20 30 20 30 31 32 30 2e 36 38 32 2d 31 2e 34 37 33 6c 39 34 2e 33 35 38 20 33 31 2e 34 31 37 2d 33 31 2e 34 31 38 2d 39 34 2e 33 35 38 61 32 36 2e 39 34 37 20 32 36 2e 39 34 37 20 30 20 30 31 31 2e 34 37 34 2d 32 30 2e 36 38 32 20 31 38 36 2e 39 37 37 20 31 38 36 2e 39 37 37 20 30 20 30 30 32 30 2e 31 30 33 2d 38 34 2e 37 38 20 32 36 2e 39 34 37 20 32 36 2e 39 34 37 20 30 20 30 31 30
                                                                                                                                                                                                Data Ascii: 1.053.105c32.196 64.422 97.855 105.066 169.875 105.094a26.947 26.947 0 01.052 0 186.978 186.978 0 0084.78-20.103 26.947 26.947 0 0120.682-1.473l94.358 31.417-31.418-94.358a26.947 26.947 0 011.474-20.682 186.977 186.977 0 0020.103-84.78 26.947 26.947 0 010
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 73 73 4e 61 6d 65 3a 22 66 69 78 65 64 20 62 6f 74 74 6f 6d 2d 34 20 72 69 67 68 74 2d 34 20 7a 2d 62 65 6c 6f 77 4d 65 6e 75 41 6e 64 42 6c 75 72 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 72 6f 75 6e 64 65 64 2d 6c 67 20 62 67 2d 70 72 69 6d 61 72 79 20 70 2d 34 20 74 65 78 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 74 65 78 74 2d 77 68 69 74 65 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 29 28 61 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 72 2d 32 20 68 2d 34 20 77 2d 34 22 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 4e 65 65 64 20 68 65 6c 70 3f 22 7d 29 7d 29 5d 7d 29 2c 65 29 3a 6e 75 6c 6c 7d 2c 7b 7d 29 3a 6e 75 6c
                                                                                                                                                                                                Data Ascii: ssName:"fixed bottom-4 right-4 z-belowMenuAndBlur inline-flex rounded-lg bg-primary p-4 text-description text-white",children:[(0,s.jsx)(a,{className:"mr-2 h-4 w-4"}),(0,s.jsx)("span",{children:(0,h.$t)({defaultMessage:"Need help?"})})]}),e):null},{}):nul
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 6c 61 73 73 4e 61 6d 65 3a 22 77 2d 5b 31 38 72 65 6d 5d 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6d 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 53 75 70 70 6f 72 74 22 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 6e 2e 6f 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 2d 33 20 77 2d 33 22 7d 29 5d 7d 29 2c 28 30 2c 73 2e 6a 73 78 73 29 28 66 2e 51 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 67 2b 22 2d 65 72 72 6f 72 2d 70 61 67 65 2d 62 75 74 74 6f 6e 22 2c 73 69 7a 65 3a 22 6c 61 72 67 65 22 2c 6c 69 6e 6b 3a 22 2f 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 77 2d 5b 31 38 72 65 6d 5d 20 6a 75 73 74 69 66 79
                                                                                                                                                                                                Data Ascii: lassName:"w-[18rem] justify-between",children:[(0,s.jsx)("div",{children:(0,m.$t)({defaultMessage:"Support"})}),(0,s.jsx)(n.o,{className:"h-3 w-3"})]}),(0,s.jsxs)(f.Q,{"data-testid":g+"-error-page-button",size:"large",link:"/",className:"w-[18rem] justify
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 78 2d 61 75 74 6f 20 6c 67 3a 6d 74 2d 5b 31 36 30 70 78 5d 20 6c 67 3a 77 2d 5b 36 39 30 70 78 5d 22 2c 61 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 7d 2c 34 39 35 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 73 3d 72 28 35 37 34 33 37 29 2c 6e 3d 72 28 35 30 31 37 29 2c 61 3d 72 28 34 37 35 39 30 29 3b 6c 65 74 20 6c 3d 65 3d 3e 7b 6c 65 74 7b 74 79 70 65 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 72 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 61 2e 5a 2c 7b 74 79 70 65 3a 74 2c 63 6c 61 73 73 4e 61 6d
                                                                                                                                                                                                Data Ascii: x-auto lg:mt-[160px] lg:w-[690px]",a),"data-testid":r,children:t})}},49543:function(e,t,r){"use strict";r.d(t,{C:function(){return l}});var s=r(57437),n=r(5017),a=r(47590);let l=e=>{let{type:t,children:r,className:l}=e;return(0,s.jsx)(a.Z,{type:t,classNam


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                102192.168.2.449860104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:24 UTC649OUTGET /_next/static/chunks/8447-9d67785011f6713f.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
                                                                                                                                                                                                2024-09-28 01:29:24 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:24 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:34:37 GMT
                                                                                                                                                                                                etag: W/"384f-1922d09e848"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152537
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6577ee043b9-EWR
                                                                                                                                                                                                2024-09-28 01:29:24 UTC873INData Raw: 33 38 34 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6c 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 6c 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6c 5d 3d 22 63 62 65 31 36 32 34 62 2d 61 33 37 36 2d 34 66 39 62 2d 38 35 35 63 2d 38 38 38 37 30 39 32 65 66 33 36 63 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 384f!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=Error().stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="cbe1624b-a376-4f9b-855c-8887092ef36c",e._sen
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 35 31 32 20 35 31 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 6c 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 69 63 6f 6e 73 76 67 2d 43 68 61 74 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 34 34 2e 32 30 38 2e 34 39 36 63 33 37 2e 38 37 37 2d 2e 30 39 20 37 35 2e 32 32 33 20 38 2e 37 37 39 20 31 30 39 2e 30 34 20 32 35 2e 38 34 20 38 32 2e 35 37 35 20 34 31 2e 32 36 39 20 31 33 34 2e 38 34 34 20 31 32 35 2e 37 36 37 20 31 33 34 2e
                                                                                                                                                                                                Data Ascii: ;let r=e=>{let{className:l}=e;return(0,t.jsx)("svg",{viewBox:"0 0 512 512",className:(0,a.r)("h-6 w-6",l),"data-testid":"@icon/iconsvg-Chat",children:(0,t.jsx)("path",{d:"M244.208.496c37.877-.09 75.223 8.779 109.04 25.84 82.575 41.269 134.844 125.767 134.
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 61 6d 65 29 28 29 2c 68 3d 28 30 2c 6f 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 28 7b 68 61 6e 64 6c 65 3a 22 74 72 65 7a 6f 72 22 2c 6c 61 6e 67 75 61 67 65 3a 22 65 6e 22 2c 64 6f 6d 61 69 6e 3a 22 65 75 2e 61 64 61 22 2c 63 72 6f 73 73 57 69 6e 64 6f 77 50 65 72 73 69 73 74 65 6e 63 65 3a 21 30 7d 29 2c 5b 5d 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 61 64 61 45 6d 62 65 64 29 74 72 79 7b 77 69 6e 64 6f 77 2e 61 64 61 45 6d 62 65 64 2e 67 65 74 49 6e 66 6f 28 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 6c 28 21 30 29 7d 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 65 26 26 21 6e 26 26 61 28 69 2e 41 2e 73 65 74 43 68 61 74 42
                                                                                                                                                                                                Data Ascii: ame)(),h=(0,o.useMemo)(()=>({handle:"trezor",language:"en",domain:"eu.ada",crossWindowPersistence:!0}),[]);return(0,o.useEffect)(()=>{if(void 0!==window.adaEmbed)try{window.adaEmbed.getInfo().then(()=>{l(!0)}).catch(()=>{})}catch(e){}e&&!n&&a(i.A.setChatB
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 46 69 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 22 4d 39 2e 33 38 20 31 30 2e 35 48 32 2e 36 32 61 2e 33 38 2e 33 38 20 30 20 30 20 31 2d 2e 33 37 2d 2e 33 38 56 31 2e 38 38 61 2e 33 37 2e 33 37 20 30 20 30 20 31 20 2e 33 38 2d 2e 33 38 68 34 2e 35 6c 32 2e 36 32 20 32 2e 36 33 76 36 61 2e 33 38 2e 33 38 20 30 20 30 20 31 2d 2e 33 38 2e 33 37 5a 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 22 4d 37 2e 31 33 20 31 2e 35 76 32 2e 36 33 68 32
                                                                                                                                                                                                Data Ascii: estid":"@icon/File",children:[(0,t.jsx)("path",{stroke:"currentColor",d:"M9.38 10.5H2.62a.38.38 0 0 1-.37-.38V1.88a.37.37 0 0 1 .38-.38h4.5l2.62 2.63v6a.38.38 0 0 1-.38.37Z"}),(0,t.jsx)("path",{fill:"currentColor",stroke:"currentColor",d:"M7.13 1.5v2.63h2
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 6c 2e 73 6c 75 67 29 2c 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 72 28 21 6e 29 7d 2c 69 73 4f 70 65 6e 3a 6e 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 75 6c 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 72 29 28 22 6d 62 2d 36 20 6d 6c 2d 34 22 2c 6e 3f 22 62 6c 6f 63 6b 22 3a 22 68 69 64 64 65 6e 22 29 2c 63 68 69 6c 64 72 65 6e 3a 6c 2e 61 72 74 69 63 6c 65 73 2e 6d 61 70 28 65 3d 3e 7b 6c 65 74 7b 69 64 3a 6c 2c 74 69 74 6c 65 3a 6e 2c 63 75 72 72 65 6e 74 3a 61 2c 6c 69 6e 6b 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 22 6c 69 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 63 2c 7b 69 73 43 75 72 72 65 6e 74 3a 61 2c 75 72 6c 3a 72 2c 74 69 74 6c 65
                                                                                                                                                                                                Data Ascii: l.slug),onClick:e=>{e.preventDefault(),r(!n)},isOpen:n}),(0,t.jsx)("ul",{className:(0,a.r)("mb-6 ml-4",n?"block":"hidden"),children:l.articles.map(e=>{let{id:l,title:n,current:a,link:r}=e;return(0,t.jsx)("li",{children:(0,t.jsx)(c,{isCurrent:a,url:r,title
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 74 7b 70 61 72 65 6e 74 49 64 3a 74 2c 74 79 70 65 3a 61 2c 73 6c 75 67 3a 72 2c 69 64 3a 73 2c 74 69 74 6c 65 3a 69 7d 3d 65 3b 69 66 28 74 26 26 22 61 72 74 69 63 6c 65 22 3d 3d 3d 61 29 7b 6c 65 74 20 65 3d 6e 2e 66 69 6e 64 28 65 3d 3e 7b 6c 65 74 7b 69 6e 74 65 72 6e 61 6c 49 64 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 74 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 3b 69 66 28 65 29 7b 6c 65 74 20 6e 3d 6c 3d 3d 3d 22 2f 22 2e 63 6f 6e 63 61 74 28 72 29 3b 65 2e 61 72 74 69 63 6c 65 73 2e 70 75 73 68 28 7b 69 64 3a 73 2c 74 69 74 6c 65 3a 69 2c 6c 69 6e 6b 3a 72 2c 63 75 72 72 65 6e 74 3a 6e 7d 29 2c 6e 26 26 28 65 2e 63 75 72 72 65 6e 74 3d 21 30 29 7d 7d 7d 29 2c 6e 29 2c 66 3d 28 65 2c 6c 29 3d 3e 7b 6c 65 74 20 6e 3d 78 28 65 2c 6c 2c 68 28
                                                                                                                                                                                                Data Ascii: t{parentId:t,type:a,slug:r,id:s,title:i}=e;if(t&&"article"===a){let e=n.find(e=>{let{internalId:l}=e;return l===t.toString()});if(e){let n=l==="/".concat(r);e.articles.push({id:s,title:i,link:r,current:n}),n&&(e.current=!0)}}}),n),f=(e,l)=>{let n=x(e,l,h(
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 70 70 73 20 26 20 43 72 79 70 74 6f 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 6b 2c 7b 66 72 61 67 6d 65 6e 74 52 65 66 3a 6e 75 6c 6c 3d 3d 75 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6c 3d 75 2e 6b 62 4d 65 6e 75 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 6c 65 61 72 6e 2c 63 75 72 72 65 6e 74 50 61 74 68 3a 69 7d 29 5d 7d 29 2c 28 30 2c 74 2e 6a 73 78 73 29 28 22 75 6c 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 74 2d 38 20 62 6f 72 64 65 72 2d 62 20 62 6f 72 64 65 72 2d 67 72 61 79 33 30 30 20 70 62 2d 35 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 4d 2c 7b 74 79 70 65 3a 22 73 75 70 70 6f 72 74 22 2c 74 69 74 6c 65 3a 22 53 75 70 70 6f 72 74 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 47 65 74
                                                                                                                                                                                                Data Ascii: pps & Crypto"}),(0,t.jsx)(k,{fragmentRef:null==u?void 0:null===(l=u.kbMenu)||void 0===l?void 0:l.learn,currentPath:i})]}),(0,t.jsxs)("ul",{className:"mt-8 border-b border-gray300 pb-5",children:[(0,t.jsx)(M,{type:"support",title:"Support",description:"Get
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 75 6e 64 65 72 6c 69 6e 65 22 29 2c 6f 6e 43 6c 69 63 6b 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 69 7d 29 7d 3b 76 61 72 20 46 3d 6e 28 39 35 36 32 39 29 2c 43 3d 6e 28 32 36 32 39 37 29 2c 42 3d 6e 28 32 34 33 30 38 29 3b 6c 65 74 20 4e 3d 65 3d 3e 7b 6c 65 74 7b 74 6f 67 67 6c 65 4d 65 6e 75 3a 6c 2c 68 69 64 65 4d 65 6e 75 3a 6e 2c 69 73 45 78 70 61 6e 64 65 64 3a 61 2c 6d 65 6e 75 44 72 6f 70 64 6f 77 6e 49 64 3a 73 7d 3d 65 2c 69 3d 28 30 2c 75 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 28 30 2c 75 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 73 29 2c 6c 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 43 2e 71 29
                                                                                                                                                                                                Data Ascii: underline"),onClick:s,children:i})};var F=n(95629),C=n(26297),B=n(24308);let N=e=>{let{toggleMenu:l,hideMenu:n,isExpanded:a,menuDropdownId:s}=e,i=(0,u.useRef)(null);return(0,u.useEffect)(()=>{let e=document.getElementById(s),l=document.getElementById(C.q)
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 65 6c 6f 77 4d 65 6e 75 20 78 6c 3a 6d 72 2d 30 20 78 6c 3a 77 2d 61 75 74 6f 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 4e 2c 7b 74 6f 67 67 6c 65 4d 65 6e 75 3a 6f 2c 68 69 64 65 4d 65 6e 75 3a 63 2c 69 73 45 78 70 61 6e 64 65 64 3a 21 72 2c 6d 65 6e 75 44 72 6f 70 64 6f 77 6e 49 64 3a 53 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 69 64 3a 53 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 72 29 28 22 61 62 73 6f 6c 75 74 65 20 72 69 67 68 74 2d 30 20 68 2d 5b 63 61 6c 63 28 31 30 30 64 76 68 5f 2d 5f 31 32 38 70 74 29 5d 20 6f 76 65 72 66 6c 6f 77 2d 79 2d 61 75 74 6f 20 6f 76 65 72 73 63 72 6f 6c 6c 2d 63 6f 6e 74 61 69 6e 20 72 6f 75 6e 64 65 64 2d 6d 64 20 62 67 2d 77 68 69 74 65 20 70 79 2d 36 20 70 6c 2d
                                                                                                                                                                                                Data Ascii: elowMenu xl:mr-0 xl:w-auto"),children:[(0,t.jsx)(N,{toggleMenu:o,hideMenu:c,isExpanded:!r,menuDropdownId:S}),(0,t.jsx)("div",{id:S,className:(0,a.r)("absolute right-0 h-[calc(100dvh_-_128pt)] overflow-y-auto overscroll-contain rounded-md bg-white py-6 pl-
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 75 49 74 65 6d 73 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 4b 42 4d 65 6e 75 49 74 65 6d 45 64 67 65 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 65 64 67 65 73 22 2c 70 6c 75 72 61 6c 3a 21 30 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 4b 42 4d 65 6e 75 49 74 65 6d 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6e 6f 64 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c
                                                                                                                                                                                                Data Ascii: uItemsFragment",selections:[{alias:null,args:null,concreteType:"KBMenuItemEdge",kind:"LinkedField",name:"edges",plural:!0,selections:[{alias:null,args:null,concreteType:"KBMenuItem",kind:"LinkedField",name:"node",plural:!1,selections:[{alias:null,args:nul


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                103192.168.2.449861104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:24 UTC668OUTGET /_next/static/chunks/app/(pages)/(KB)/layout-c7b62fb390eceb5e.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
                                                                                                                                                                                                2024-09-28 01:29:24 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:24 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"32e9-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 142627
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff6576e7c1a17-EWR
                                                                                                                                                                                                2024-09-28 01:29:24 UTC873INData Raw: 33 32 65 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 66 62 65 65 37 61 63 39 2d 33 66 63 37 2d 34 32 31 39 2d 62 33 66 37 2d 34 38 31 32 33 66 31 34 64 61 66 33 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 32e9!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="fbee7ac9-3fc7-4219-b3f7-48123f14daf3",e._sen
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 32 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 2c 66 69 6c 6c 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 29 7d 29 7d 7d 2c 31 35 30 39 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 37 34 33 37 29 2c 6f 3d 6e 28 35 30 31 37 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42
                                                                                                                                                                                                Data Ascii: roke:"currentColor",strokeWidth:"2",strokeLinecap:"round",strokeLinejoin:"round",fill:"transparent"})})}},15096:function(e,t,n){"use strict";n.d(t,{_:function(){return s}});var r=n(57437),o=n(5017);let s=e=>{let{className:t}=e;return(0,r.jsx)("svg",{viewB
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 39 39 39 34 39 29 28 29 7d 2c 38 38 38 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 22 53 45 43 52 45 54 5f 44 4f 5f 4e 4f 54 5f 50 41 53 53 5f 54 48 49 53 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 22 7d 2c 37 30 37 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e
                                                                                                                                                                                                Data Ascii: ion(e,t,n){e.exports=n(99949)()},88877:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},70776:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function e(e,t){for(var n=0;n<t.
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 72 28 74 2c 5b 7b 6b 65 79 3a 22 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 65 64 3d 74 68 69 73 2e 70 72 6f 70 73 2e 70 61 67 65 53 74 61 72 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 68 69 73 2e 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 28 29 2c 74 68 69 73 2e 61 74 74 61 63 68 53 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 28 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 70 72 6f 70 73 2e 69 73 52 65 76 65 72 73 65 26 26 74 68 69 73 2e 6c 6f 61 64 4d 6f 72 65 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 50 61 72
                                                                                                                                                                                                Data Ascii: r(t,[{key:"componentDidMount",value:function(){this.pageLoaded=this.props.pageStart,this.options=this.eventListenerOptions(),this.attachScrollListener()}},{key:"componentDidUpdate",value:function(){if(this.props.isReverse&&this.loadMore){var e=this.getPar
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 73 3a 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 43 61 70 74 75 72 65 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 43 61 70 74 75 72 65 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 50 61 72 65 6e 74 45 6c 65 6d 65 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 72 6f 70 73 2e 67 65 74 53 63 72 6f 6c 6c 50 61 72 65 6e 74 26 26 74 68 69 73 2e 70 72 6f 70 73 2e 67 65 74 53 63 72 6f 6c 6c 50 61 72 65 6e 74 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 3f 74 3a 65 26 26 65 2e 70
                                                                                                                                                                                                Data Ascii: s:this.props.useCapture),e.removeEventListener("resize",this.scrollListener,this.options?this.options:this.props.useCapture)}},{key:"getParentElement",value:function(e){var t=this.props.getScrollParent&&this.props.getScrollParent();return null!=t?t:e&&e.p
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 3d 65 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 26 26 28 74 68 69 73 2e 64 65 74 61 63 68 53 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 28 29 2c 74 68 69 73 2e 62 65 66 6f 72 65 53 63 72 6f 6c 6c 48 65 69 67 68 74 3d 6e 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 74 68 69 73 2e 62 65 66 6f 72 65 53 63 72 6f 6c 6c 54 6f 70 3d 6e 2e 73 63 72 6f 6c 6c 54 6f 70 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 70 72 6f 70 73 2e 6c 6f 61 64 4d 6f 72 65 26 26 28 74 68 69 73 2e 70 72 6f 70 73 2e 6c 6f 61 64 4d 6f 72 65 28 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 65 64 2b 3d 31 29 2c 74 68 69 73 2e 6c 6f 61 64 4d 6f 72 65 3d 21 30 29 29 7d 7d 2c 7b 6b 65 79 3a 22 63 61 6c 63 75 6c 61 74 65 4f 66 66 73 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69
                                                                                                                                                                                                Data Ascii: =e.offsetParent&&(this.detachScrollListener(),this.beforeScrollHeight=n.scrollHeight,this.beforeScrollTop=n.scrollTop,"function"==typeof this.props.loadMore&&(this.props.loadMore(this.pageLoaded+=1),this.loadMore=!0))}},{key:"calculateOffset",value:functi
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 6f 64 65 2c 6c 6f 61 64 4d 6f 72 65 3a 69 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2e 69 73 52 65 71 75 69 72 65 64 2c 70 61 67 65 53 74 61 72 74 3a 69 2e 64 65 66 61 75 6c 74 2e 6e 75 6d 62 65 72 2c 72 65 66 3a 69 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2c 67 65 74 53 63 72 6f 6c 6c 50 61 72 65 6e 74 3a 69 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2c 74 68 72 65 73 68 6f 6c 64 3a 69 2e 64 65 66 61 75 6c 74 2e 6e 75 6d 62 65 72 2c 75 73 65 43 61 70 74 75 72 65 3a 69 2e 64 65 66 61 75 6c 74 2e 62 6f 6f 6c 2c 75 73 65 57 69 6e 64 6f 77 3a 69 2e 64 65 66 61 75 6c 74 2e 62 6f 6f 6c 7d 2c 61 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 7b 65 6c 65 6d 65 6e 74 3a 22 64 69 76 22 2c 68 61 73 4d 6f 72 65 3a 21 31 2c 69 6e 69 74 69 61 6c 4c 6f 61 64 3a 21 30 2c 70 61 67 65
                                                                                                                                                                                                Data Ascii: ode,loadMore:i.default.func.isRequired,pageStart:i.default.number,ref:i.default.func,getScrollParent:i.default.func,threshold:i.default.number,useCapture:i.default.bool,useWindow:i.default.bool},a.defaultProps={element:"div",hasMore:!1,initialLoad:!0,page
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 75 72 72 65 6e 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 2e 63 75 72 72 65 6e 74 29 7d 2c 5b 5d 29 2c 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 63 75 72 72 65 6e 74 3d 65 7d 2c 5b 65 5d 29 2c 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 28 29 2c 63 7d 2c 5b 6f 5d 29 2c 5b 61 2c 63 2c 6c 5d 29 2c 70 3d 66 5b 30 5d 2c 64 3d 66 5b 31 5d 2c 68 3d 66 5b 32 5d 3b 72 65 74 75 72 6e 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 68 2c 6e 29 2c 5b 70 2c 64 5d 7d 7d 2c 36 35 32 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 32 36 35 29 3b 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                Data Ascii: urrent&&clearTimeout(i.current)},[]),(0,r.useEffect)(function(){u.current=e},[e]),(0,r.useEffect)(function(){return l(),c},[o]),[a,c,l]),p=f[0],d=f[1],h=f[2];return(0,r.useEffect)(h,n),[p,d]}},65268:function(e,t,n){"use strict";var r=n(2265);t.Z=function(
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 67 65 3a 22 72 65 71 75 65 73 74 22 2c 64 61 74 61 3a 7b 72 65 71 75 65 73 74 3a 65 7d 7d 29 2c 28 61 77 61 69 74 20 66 65 74 63 68 28 22 2f 67 77 2d 67 72 61 70 68 71 6c 2f 22 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 68 65 61 64 65 72 73 3a 7b 41 63 63 65 70 74 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 67 72 61 70 68 71 6c 2d 72 65 73 70 6f 6e 73 65 2b 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2c 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 71 75 65 72 79 3a 65 2e 69 64 2c 70 65 72 73 69 73 74 65 64 3a 21 30 2c
                                                                                                                                                                                                Data Ascii: ge:"request",data:{request:e}}),(await fetch("/gw-graphql/",{method:"POST",headers:{Accept:"application/graphql-response+json; charset=utf-8, application/json; charset=utf-8","Content-Type":"application/json"},body:JSON.stringify({query:e.id,persisted:!0,
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1216INData Raw: 3d 3d 65 2e 73 74 61 74 75 73 3f 22 5c 75 44 38 33 44 5c 75 44 46 45 30 20 22 2e 63 6f 6e 63 61 74 28 74 3f 22 72 65 2d 66 65 74 63 68 69 6e 67 22 3a 22 22 29 3a 22 6d 69 73 73 69 6e 67 22 3d 3d 3d 65 2e 73 74 61 74 75 73 3f 22 5c 75 44 38 33 44 5c 75 44 44 33 35 20 22 2e 63 6f 6e 63 61 74 28 74 3f 22 66 65 74 63 68 69 6e 67 22 3a 22 22 29 3a 22 22 7d 28 6e 2e 71 75 65 72 79 41 76 61 69 6c 61 62 69 6c 69 74 79 2c 6e 2e 73 68 6f 75 6c 64 46 65 74 63 68 29 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 6e 29 2c 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 45 6e 64 28 29 7d 65 6c 73 65 7b 6c 65 74 7b 6e 61 6d 65 3a 74 2c 2e 2e 2e 6e 7d 3d 65 3b 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 28 22 25 73 25 73 22 2c 22 5b 52 65 6c 61 79 5d 20 22 2c 74
                                                                                                                                                                                                Data Ascii: ==e.status?"\uD83D\uDFE0 ".concat(t?"re-fetching":""):"missing"===e.status?"\uD83D\uDD35 ".concat(t?"fetching":""):""}(n.queryAvailability,n.shouldFetch)),console.log(n),console.groupEnd()}else{let{name:t,...n}=e;console.groupCollapsed("%s%s","[Relay] ",t


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                104192.168.2.449862104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:24 UTC663OUTGET /_next/static/chunks/app/(pages)/layout-44115b125d28aaba.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
                                                                                                                                                                                                2024-09-28 01:29:24 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:24 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"5ae2-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 142626
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff657887b0cb8-EWR
                                                                                                                                                                                                2024-09-28 01:29:24 UTC873INData Raw: 35 61 65 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 64 36 34 31 65 32 64 38 2d 34 66 36 39 2d 34 37 64 61 2d 38 30 34 62 2d 31 31 31 63 30 31 37 62 39 65 65 63 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 5ae2!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d641e2d8-4f69-47da-804b-111c017b9eec",e._sen
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 74 2e 62 69 6e 64 28 73 2c 33 37 36 30 30 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 74 2e 62 69 6e 64 28 73 2c 32 34 34 32 37 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 39 37 36 36 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 39 32 32 31 38 29 29 7d 2c 34 32 36 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 73 28 35 37 34 33 37 29 2c 6e
                                                                                                                                                                                                Data Ascii: ,Promise.resolve().then(s.t.bind(s,37600,23)),Promise.resolve().then(s.t.bind(s,24427,23)),Promise.resolve().then(s.bind(s,97666)),Promise.resolve().then(s.bind(s,92218))},42676:function(e,t,s){"use strict";s.d(t,{H:function(){return l}});var r=s(57437),n
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 38 34 20 30 6c 2d 34 2e 33 37 35 2d 34 2e 33 37 35 61 2e 36 32 35 2e 36 32 35 20 30 20 30 20 31 20 2e 38 38 34 2d 2e 38 38 34 4c 37 2e 35 20 31 34 2e 37 34 31 6c 39 2e 35 35 38 2d 39 2e 35 35 38 61 2e 36 32 35 2e 36 32 35 20 30 20 30 20 31 20 2e 38 38 34 2e 38 38 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 34 33 32 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 73 28 35 37 34 33 37 29 2c 6e 3d 73 28 35 30 31 37 29 3b 6c 65 74 20 6c 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22
                                                                                                                                                                                                Data Ascii: 84 0l-4.375-4.375a.625.625 0 0 1 .884-.884L7.5 14.741l9.558-9.558a.625.625 0 0 1 .884.884",fill:"currentColor"})})}},43295:function(e,t,s){"use strict";s.d(t,{T:function(){return l}});var r=s(57437),n=s(5017);let l=e=>{let{className:t}=e;return(0,r.jsx)("
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 35 37 31 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 73 28 35 37 34 33 37 29 2c 6e 3d 73 28 35 30 31 37 29 3b 6c 65 74 20 6c 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 2e 2e 2e 73 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 30 20 32 30 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 72 29 28 22 68 2d 35 20 77 2d 35 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 50 6c 75 73 22 2c 2e 2e
                                                                                                                                                                                                Data Ascii: tColor"})})}},57103:function(e,t,s){"use strict";s.d(t,{v:function(){return l}});var r=s(57437),n=s(5017);let l=e=>{let{className:t,...s}=e;return(0,r.jsx)("svg",{viewBox:"0 0 20 20",fill:"none",className:(0,n.r)("h-5 w-5",t),"data-testid":"@icon/Plus",..
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 61 74 65 2d 78 2d 30 22 29 7d 29 7d 29 7d 3b 76 61 72 20 63 3d 73 28 34 32 39 30 36 29 2c 64 3d 73 28 32 30 34 30 34 29 2c 75 3d 73 28 32 32 36 35 29 2c 68 3d 73 28 32 34 33 30 38 29 3b 6c 65 74 20 66 3d 28 29 3d 3e 7b 6c 65 74 7b 73 61 76 65 43 75 72 72 65 6e 74 3a 65 2c 72 65 6a 65 63 74 3a 74 2c 73 68 6f 77 53 63 72 65 65 6e 3a 73 2c 73 65 74 74 69 6e 67 73 3a 6c 2c 74 6f 67 67 6c 65 53 65 74 74 69 6e 67 73 3a 69 7d 3d 28 30 2c 75 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 6e 2e 51 29 2c 6f 3d 28 30 2c 68 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 52 65 6a 65 63 74 20 63 6f 6f 6b 69 65 73 22 7d 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 72 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a
                                                                                                                                                                                                Data Ascii: ate-x-0")})})};var c=s(42906),d=s(20404),u=s(2265),h=s(24308);let f=()=>{let{saveCurrent:e,reject:t,showScreen:s,settings:l,toggleSettings:i}=(0,u.useContext)(n.Q),o=(0,h.$t)({defaultMessage:"Reject cookies"});return(0,r.jsxs)(r.Fragment,{children:[(0,r.j
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 30 2c 68 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 50 72 65 66 65 72 65 6e 74 69 61 6c 22 7d 29 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 28 30 2c 68 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 52 65 6d 65 6d 62 65 72 73 20 63 68 6f 69 63 65 73 20 6d 61 64 65 20 28 73 75 63 68 20 61 73 20 75 73 65 72 20 6e 61 6d 65 2c 20 6c 61 6e 67 75 61 67 65 2c 20 6f 72 20 72 65 67 69 6f 6e 29 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 65 6e 68 61 6e 63 65 64 2c 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 20 66 65 61 74 75 72 65 73 2e 22 7d 29 2c 69 73 4f 6e 3a 6c 2e 68 61 73 28 22 70 72 65 66 65 72 65 6e 74 69 61 6c 22 29 2c 74 6f 67 67 6c 65 3a 28 29 3d 3e 69 28 22 70 72 65 66 65 72 65 6e 74 69 61 6c 22 29 7d 29 5d 7d 29 2c 28
                                                                                                                                                                                                Data Ascii: 0,h.$t)({defaultMessage:"Preferential"}),description:(0,h.$t)({defaultMessage:"Remembers choices made (such as user name, language, or region) and provides enhanced, more personal features."}),isOn:l.has("preferential"),toggle:()=>i("preferential")})]}),(
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 75 74 74 6f 6e 22 2c 7b 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 62 2d 32 20 66 6c 65 78 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 73 28 22 66 6f 72 6d 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 68 69 67 68 6c 69 67 68 74 20 74 65 78 74 2d 77 68 69 74 65 20 75 6e 64 65 72 6c 69 6e 65 20 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6f 6c 69 64 20 64 65 63 6f 72 61 74 69 6f 6e 2d 31 20 68 6f 76 65 72 3a 64 65 63 6f 72 61 74 69 6f 6e 2d 30 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e 24 74 29 28 7b 64 65 66 61 75
                                                                                                                                                                                                Data Ascii: utton",{type:"button",className:"mb-2 flex cursor-pointer items-center font-medium",onClick:()=>s("form"),children:[(0,r.jsx)("span",{className:"text-highlight text-white underline decoration-solid decoration-1 hover:decoration-0",children:(0,h.$t)({defau
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 7d 3b 76 61 72 20 61 3d 73 28 37 34 38 33 37 29 2c 69 3d 73 28 33 37 36 31 39 29 2c 6f 3d 73 28 35 31 35 39 31 29 2c 63 3d 73 28 38 38 35 31 37 29 2c 64 3d 73 28 32 35 32 36 39 29 2c 75 3d 73 28 31 36 34 36 33 29 2c 68 3d 73 28 32 32 36 35 29 3b 6c 65 74 20 66 3d 28 30 2c 68 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 7b 72 65 6a 65 63 74 3a 28 29 3d 3e 76 6f 69 64 20 30 2c 73 61 76 65 43 75 72 72 65 6e 74 3a 28 29 3d 3e 76 6f 69 64 20 30 2c 73 61 76 65 41 6c 6c 3a 28 29 3d 3e 76 6f 69 64 20 30 2c 74 6f 67 67 6c 65 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 76 6f 69 64 20 30 2c 73 68 6f 77 53 63 72 65 65 6e 3a 28 29 3d 3e 76 6f 69 64 20 30 2c 73 65 74 74 69 6e 67 73 3a 6e 65 77 20 53 65 74 2c 73 63 72 65 65 6e 3a 22 68 6f 6d 65 22 7d 29 2c 78 3d 5b 22 2f
                                                                                                                                                                                                Data Ascii: };var a=s(74837),i=s(37619),o=s(51591),c=s(88517),d=s(25269),u=s(16463),h=s(2265);let f=(0,h.createContext)({reject:()=>void 0,saveCurrent:()=>void 0,saveAll:()=>void 0,toggleSettings:()=>void 0,showScreen:()=>void 0,settings:new Set,screen:"home"}),x=["/
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 63 74 69 6f 6e 73 2e 73 65 74 55 73 65 72 43 6f 6e 73 65 6e 74 56 69 73 69 62 6c 65 28 21 31 29 29 2c 28 30 2c 61 2e 42 38 29 28 28 30 2c 69 2e 68 29 28 29 29 7d 2c 77 3d 28 29 3d 3e 7b 70 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 6e 65 77 20 53 65 74 28 5b 22 65 73 73 65 6e 74 69 61 6c 22 5d 29 3b 72 65 74 75 72 6e 20 79 28 65 29 2c 65 7d 29 7d 3b 72 65 74 75 72 6e 20 62 3f 28 30 2c 72 2e 6a 73 78 29 28 66 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 7b 72 65 6a 65 63 74 3a 77 2c 73 61 76 65 43 75 72 72 65 6e 74 3a 28 29 3d 3e 7b 79 28 67 29 7d 2c 73 61 76 65 41 6c 6c 3a 28 29 3d 3e 7b 70 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 6e 65 77 20 53 65 74 28 5b 22 65 73 73 65 6e 74 69 61 6c 22 2c 22 61 6e 61 6c 79 74 69 63 61 6c 22 2c 22 70 72 65 66 65 72 65 6e 74
                                                                                                                                                                                                Data Ascii: ctions.setUserConsentVisible(!1)),(0,a.B8)((0,i.h)())},w=()=>{p(()=>{let e=new Set(["essential"]);return y(e),e})};return b?(0,r.jsx)(f.Provider,{value:{reject:w,saveCurrent:()=>{y(g)},saveAll:()=>{p(()=>{let e=new Set(["essential","analytical","preferent
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 31 20 74 65 78 74 2d 70 72 69 6d 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 61 2c 7b 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 73 6d 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 41 64 64 65 64 20 74 6f 20 63 61 72 74 22 7d 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 73 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 62 6f 64 79 20 74 65 78 74 2d 67 72 61 79 35 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 22 28 22 2c 6c 2c 22 29 22 5d 7d 29 5d 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73
                                                                                                                                                                                                Data Ascii: items-center gap-x-1 text-primary",children:[(0,r.jsx)(a,{}),(0,r.jsx)("span",{className:"text-sm",children:(0,o.$t)({defaultMessage:"Added to cart"})}),(0,r.jsxs)("span",{className:"text-body text-gray500",children:["(",l,")"]})]}),(0,r.jsx)("div",{class


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                105192.168.2.449863104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1479OUTGET /?_rsc=19q3u HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(pages)%22%2C%7B%22children%22%3A%5B%22start%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22srsltid%5C%22%3A%5C%22AfmBOor1pb0WfgjxMxKR7mtmVhpvCiQ-J3yDZOnfhE8K78nC9VNYqV_4%5C%22%7D%22%2C%7B%7D%2C%22%2Fstart%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5D
                                                                                                                                                                                                Next-Router-Prefetch: 1
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Next-Url: /start
                                                                                                                                                                                                baggage: sentry-environment=production,sentry-release=f178e8d05e54b0de9f7d1ca2be56845de7d6257f,sentry-public_key=8cf8d402f4604fbdaccba7321636d0f2,sentry-trace_id=97461f12d663481c97d02cddcf30a8ca,sentry-sample_rate=0.1,sentry-sampled=false
                                                                                                                                                                                                sentry-trace: 97461f12d663481c97d02cddcf30a8ca-91abaf52953d5abe-0
                                                                                                                                                                                                RSC: 1
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://trezor.io/start
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
                                                                                                                                                                                                2024-09-28 01:29:24 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:24 GMT
                                                                                                                                                                                                Content-Type: text/x-component
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
                                                                                                                                                                                                x-nextjs-cache: HIT
                                                                                                                                                                                                Cache-Control: s-maxage=31536000, stale-while-revalidate
                                                                                                                                                                                                etag: W/"3jfmjo3i6gu76"
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 1172
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff65acd597cfa-EWR
                                                                                                                                                                                                2024-09-28 01:29:24 UTC867INData Raw: 37 64 61 63 0d 0a 32 3a 49 5b 35 35 39 39 33 2c 5b 22 32 36 34 35 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 36 34 35 2d 63 64 36 34 61 32 36 38 62 30 32 61 65 39 63 39 2e 6a 73 22 2c 22 37 37 30 31 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 37 30 31 2d 36 38 33 65 63 36 35 61 39 38 64 66 65 35 36 66 2e 6a 73 22 2c 22 37 36 36 38 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 36 36 38 2d 63 31 65 35 34 66 35 30 63 66 37 30 65 39 37 39 2e 6a 73 22 2c 22 38 30 35 36 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 30 35 36 2d 31 33 64 36 61 62 36 62 62 37 33 31 31 35 34 31 2e 6a 73 22 2c 22 36 36 34 38 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 36 36 34 38 2d 30 31 66 63 64 32 31 31 62 33 64 30 61 39 31 34 2e 6a 73
                                                                                                                                                                                                Data Ascii: 7dac2:I[55993,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 36 36 34 38 2d 30 31 66 63 64 32 31 31 62 33 64 30 61 39 31 34 2e 6a 73 22 2c 22 33 35 38 30 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 35 38 30 2d 63 33 34 36 30 33 63 35 34 30 63 37 32 39 31 61 2e 6a 73 22 2c 22 38 38 38 32 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 38 38 32 2d 62 61 37 38 30 33 30 33 66 63 65 66 30 61 30 34 2e 6a 73 22 2c 22 33 32 34 39 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 32 34 39 2d 38 37 61 31 66 34 33 66 63 37 61 38 38 32 63 61 2e 6a 73 22 2c 22 37 39 34 35 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 39 34 35 2d 33 34 66 64 34 38 38 61 30 36 33 66 38 35 66 62 2e 6a 73 22 2c 22 36 35 38 39 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 36 35 38 39 2d 65 30 63 35 63 64 34 64 64 33
                                                                                                                                                                                                Data Ascii: 6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/chunks/3249-87a1f43fc7a882ca.js","7945","static/chunks/7945-34fd488a063f85fb.js","6589","static/chunks/6589-e0c5cd4dd3
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 63 68 75 6e 6b 73 2f 32 36 34 35 2d 63 64 36 34 61 32 36 38 62 30 32 61 65 39 63 39 2e 6a 73 22 2c 22 37 37 30 31 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 37 30 31 2d 36 38 33 65 63 36 35 61 39 38 64 66 65 35 36 66 2e 6a 73 22 2c 22 37 36 36 38 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 36 36 38 2d 63 31 65 35 34 66 35 30 63 66 37 30 65 39 37 39 2e 6a 73 22 2c 22 38 30 35 36 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 30 35 36 2d 31 33 64 36 61 62 36 62 62 37 33 31 31 35 34 31 2e 6a 73 22 2c 22 33 35 38 30 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 35 38 30 2d 63 33 34 36 30 33 63 35 34 30 63 37 32 39 31 61 2e 6a 73 22 2c 22 38 38 38 32 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 38 38 32 2d 62 61 37
                                                                                                                                                                                                Data Ascii: chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba7
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 38 61 61 62 61 2e 6a 73 22 5d 2c 22 54 6f 61 73 74 43 6f 6e 74 61 69 6e 65 72 22 5d 0a 39 3a 49 5b 33 39 33 35 35 2c 5b 22 32 36 34 35 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 36 34 35 2d 63 64 36 34 61 32 36 38 62 30 32 61 65 39 63 39 2e 6a 73 22 2c 22 37 37 30 31 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 37 30 31 2d 36 38 33 65 63 36 35 61 39 38 64 66 65 35 36 66 2e 6a 73 22 2c 22 37 36 36 38 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 36 36 38 2d 63 31 65 35 34 66 35 30 63 66 37 30 65 39 37 39 2e 6a 73 22 2c 22 38 30 35 36 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 30 35 36 2d 31 33 64 36 61 62 36 62 62 37 33 31 31 35 34 31 2e 6a 73 22 2c 22 33 35 38 30 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33
                                                                                                                                                                                                Data Ascii: 8aaba.js"],"ToastContainer"]9:I[39355,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","3580","static/chunks/3
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 63 68 75 6e 6b 73 2f 37 39 34 35 2d 33 34 66 64 34 38 38 61 30 36 33 66 38 35 66 62 2e 6a 73 22 2c 22 31 39 36 32 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 61 70 70 2f 28 70 61 67 65 73 29 2f 6c 61 79 6f 75 74 2d 34 34 31 31 35 62 31 32 35 64 32 38 61 61 62 61 2e 6a 73 22 5d 2c 22 22 5d 0a 65 3a 49 5b 33 38 37 38 37 2c 5b 22 32 36 34 35 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 36 34 35 2d 63 64 36 34 61 32 36 38 62 30 32 61 65 39 63 39 2e 6a 73 22 2c 22 37 37 30 31 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 37 30 31 2d 36 38 33 65 63 36 35 61 39 38 64 66 65 35 36 66 2e 6a 73 22 2c 22 37 36 36 38 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 36 36 38 2d 63 31 65 35 34 66 35 30 63 66 37 30 65 39 37 39 2e 6a 73 22 2c
                                                                                                                                                                                                Data Ascii: chunks/7945-34fd488a063f85fb.js","1962","static/chunks/app/(pages)/layout-44115b125d28aaba.js"],""]e:I[38787,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js",
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 32 34 39 2d 38 37 61 31 66 34 33 66 63 37 61 38 38 32 63 61 2e 6a 73 22 2c 22 37 39 34 35 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 39 34 35 2d 33 34 66 64 34 38 38 61 30 36 33 66 38 35 66 62 2e 6a 73 22 2c 22 31 39 36 32 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 61 70 70 2f 28 70 61 67 65 73 29 2f 6c 61 79 6f 75 74 2d 34 34 31 31 35 62 31 32 35 64 32 38 61 61 62 61 2e 6a 73 22 5d 2c 22 43 6f 70 79 72 69 67 68 74 41 6e 64 43 6f 6f 6b 69 65 73 22 5d 0a 31 31 3a 49 5b 32 38 32 34 32 2c 5b 22 32 36 34 35 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 36 34 35 2d 63 64 36 34 61 32 36 38 62 30 32 61 65 39 63 39 2e 6a 73 22 2c 22 37 37 30 31 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 37 30 31 2d 36 38 33 65 63 36 35 61 39
                                                                                                                                                                                                Data Ascii: 249-87a1f43fc7a882ca.js","7945","static/chunks/7945-34fd488a063f85fb.js","1962","static/chunks/app/(pages)/layout-44115b125d28aaba.js"],"CopyrightAndCookies"]11:I[28242,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a9
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 32 39 31 61 2e 6a 73 22 2c 22 38 38 38 32 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 38 38 32 2d 62 61 37 38 30 33 30 33 66 63 65 66 30 61 30 34 2e 6a 73 22 2c 22 33 32 34 39 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 32 34 39 2d 38 37 61 31 66 34 33 66 63 37 61 38 38 32 63 61 2e 6a 73 22 2c 22 37 39 34 35 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 39 34 35 2d 33 34 66 64 34 38 38 61 30 36 33 66 38 35 66 62 2e 6a 73 22 2c 22 31 39 36 32 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 61 70 70 2f 28 70 61 67 65 73 29 2f 6c 61 79 6f 75 74 2d 34 34 31 31 35 62 31 32 35 64 32 38 61 61 62 61 2e 6a 73 22 5d 2c 22 47 74 6d 42 6f 64 79 53 63 72 69 70 74 22 5d 0a 31 34 3a 49 5b 34 37 34 30 37 2c 5b 22 32 36 34 35 22 2c 22 73 74
                                                                                                                                                                                                Data Ascii: 291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/chunks/3249-87a1f43fc7a882ca.js","7945","static/chunks/7945-34fd488a063f85fb.js","1962","static/chunks/app/(pages)/layout-44115b125d28aaba.js"],"GtmBodyScript"]14:I[47407,["2645","st
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 66 63 65 66 30 61 30 34 2e 6a 73 22 2c 22 33 32 34 39 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 32 34 39 2d 38 37 61 31 66 34 33 66 63 37 61 38 38 32 63 61 2e 6a 73 22 2c 22 37 39 34 35 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 39 34 35 2d 33 34 66 64 34 38 38 61 30 36 33 66 38 35 66 62 2e 6a 73 22 2c 22 36 35 38 39 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 36 35 38 39 2d 65 30 63 35 63 64 34 64 64 33 35 64 34 65 61 33 2e 6a 73 22 2c 22 38 34 34 37 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 34 34 37 2d 39 64 36 37 37 38 35 30 31 31 66 36 37 31 33 66 2e 6a 73 22 2c 22 35 34 32 37 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 61 70 70 2f 28 70 61 67 65 73 29 2f 28 4b 42 29 2f 6c 61 79 6f 75 74 2d 63 37 62 36
                                                                                                                                                                                                Data Ascii: fcef0a04.js","3249","static/chunks/3249-87a1f43fc7a882ca.js","7945","static/chunks/7945-34fd488a063f85fb.js","6589","static/chunks/6589-e0c5cd4dd35d4ea3.js","8447","static/chunks/8447-9d67785011f6713f.js","5427","static/chunks/app/(pages)/(KB)/layout-c7b6
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 65 2e 61 65 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 66 69 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 7a 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 6e 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 62 68 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 65 73 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 61 75 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 70 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 69 64 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 6e 67 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 74 68 20 68 74 74 70 73 3a 2f
                                                                                                                                                                                                Data Ascii: e.ae https://*.google.fi https://*.google.cz https://*.google.nl https://*.google.co.uk https://*.google.bh https://*.google.es https://*.google.au https://*.google.pl https://*.google.id https://*.google.ng https://*.google.cm https://*.google.th https:/
                                                                                                                                                                                                2024-09-28 01:29:24 UTC1369INData Raw: 2a 2e 67 6f 6f 67 6c 65 2e 74 68 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 68 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 73 67 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 70 74 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 6d 78 3b 73 74 79 6c 65 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 64 65 62 75 67 2f 3b 66 72 61 6d 65 2d 73 72 63 20 27 73 65 6c 66 27 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 68 74 74 70 73 3a 3b 6d 65 64 69 61 2d 73 72 63 20 27 73 65 6c 66 27 20 62 6c 6f 62 3a 20 2a 2e 63 6c 6f 75 64 66 6c 61
                                                                                                                                                                                                Data Ascii: *.google.th https://*.google.ch https://*.google.sg https://*.google.pt https://*.google.mx;style-src 'self' 'unsafe-inline' fonts.googleapis.com https://www.googletagmanager.com/debug/;frame-src 'self' data: blob: https:;media-src 'self' blob: *.cloudfla


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                106192.168.2.449864104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:24 UTC649OUTGET /_next/static/chunks/7313-e4885ca8b0f277fb.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
                                                                                                                                                                                                2024-09-28 01:29:25 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:24 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"2bba-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 142626
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff65afb0841a3-EWR
                                                                                                                                                                                                2024-09-28 01:29:25 UTC873INData Raw: 32 62 62 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 34 38 64 64 64 36 62 64 2d 66 37 34 38 2d 34 65 30 32 2d 39 30 32 63 2d 37 32 66 62 30 34 37 39 30 63 61 39 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 2bba!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="48ddd6bd-f748-4e02-902c-72fb04790ca9",e._sen
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 63 6c 61 73 73 4e 61 6d 65 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 7d 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 72 65 66 3a 74 2c 74 79 70 65 3a 67 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6f 2e 72 29 28 64 2c 22 74 65 78 74 2d 62 6f 64 79 20 66 6f 6e 74 2d 62 6f 6c 64 20 74 72 61 6e 73 69 74 69 6f 6e 2d 61 6c 6c 20 68 6f 76 65 72 3a 62 67 2d 67 72 61 79 37 30 30 20 68 6f 76 65 72 3a 74 65 78 74 2d 77 68 69 74 65 20 68 6f 76 65 72 3a 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 22 2c 6c 5b 22 22 2e 63 6f 6e 63 61 74 28 6d 2c 22 43 6c 61 73 73 4e 61 6d 65 22 29 5d 2c 73 5b 22 22 2e 63 6f 6e 63 61 74 28 75 2c 22 43 6c 61 73 73 4e 61 6d 65 22 29 5d 2c 66 28 75 29 2c 61 29 2c 2e 2e 2e 68 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29
                                                                                                                                                                                                Data Ascii: className:a,children:r})}return(0,i.jsx)("button",{ref:t,type:g,className:(0,o.r)(d,"text-body font-bold transition-all hover:bg-gray700 hover:text-white hover:no-underline",l["".concat(m,"ClassName")],s["".concat(u,"ClassName")],f(u),a),...h,children:r})
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 72 28 35 37 34 33 37 29 2c 6e 3d 72 28 35 30 31 37 29 2c 73 3d 72 28 32 32 36 35 29 3b 6c 65 74 20 6c 3d 5b 22 72 65 6e 64 65 72 69 6e 67 2d 6c 65 67 69 62 69 6c 69 74 79 22 2c 22 62 72 65 61 6b 2d 77 6f 72 64 73 22 2c 22 66 6f 6e 74 2d 6d 65 64 69 75 6d 22 2c 22 74 65 78 74 2d 62 6c 61 63 6b 22 5d 3b 74 2e 5a 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 74 79 70 65 3a 72 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 2c 62 6f 74 74 6f 6d 54 65 78 74 3a 63 2c 2e 2e 2e 6f 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 72 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 72 29 28 6c 2c 69 29 2c 22 64 61 74 61 2d 74
                                                                                                                                                                                                Data Ascii: ction(e,t,r){"use strict";var a=r(57437),n=r(5017),s=r(2265);let l=["rendering-legibility","break-words","font-medium","text-black"];t.Z=e=>{let{children:t,type:r,className:i,bottomText:c,...o}=e;return(0,s.createElement)(r,{className:(0,n.r)(l,i),"data-t
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 2e 35 30 37 63 30 20 31 35 2e 33 30 35 20 31 32 2e 30 39 20 32 38 2e 34 39 31 20 32 37 2e 33 39 20 32 38 2e 34 39 31 68 33 34 30 2e 35 37 4c 32 36 32 2e 34 33 35 20 34 30 33 2e 31 37 34 63 2d 35 2e 32 32 32 20 35 2e 32 32 37 2d 38 2e 31 20 31 32 2e 30 30 37 2d 38 2e 31 20 31 39 2e 34 33 39 20 30 20 37 2e 34 32 33 20 32 2e 38 37 38 20 31 34 2e 33 30 33 20 38 2e 31 20 31 39 2e 35 32 35 6c 31 36 2e 36 32 34 20 31 36 2e 35 37 35 63 35 2e 32 32 37 20 35 2e 32 32 36 20 31 32 2e 31 38 39 20 38 2e 30 37 35 20 31 39 2e 36 32 34 20 38 2e 30 37 35 20 37 2e 34 32 38 20 30 20 31 34 2e 33 39 34 2d 32 2e 38 38 36 20 31 39 2e 36 32 2d 38 2e 31 31 32 4c 35 30 31 2e 34 20 32 37 35 2e 35 38 63 35 2e 32 34 2d 35 2e 32 34 33 20 38 2e 31 32 2d 31 32 2e 32 34 32 20 38 2e 31 2d
                                                                                                                                                                                                Data Ascii: .507c0 15.305 12.09 28.491 27.39 28.491h340.57L262.435 403.174c-5.222 5.227-8.1 12.007-8.1 19.439 0 7.423 2.878 14.303 8.1 19.525l16.624 16.575c5.227 5.226 12.189 8.075 19.624 8.075 7.428 0 14.394-2.886 19.62-8.112L501.4 275.58c5.24-5.243 8.12-12.242 8.1-
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 72 29 28 69 3f 6e 75 6c 6c 3a 22 70 78 2d 32 20 6c 67 3a 70 78 2d 34 20 76 6c 3a 70 78 2d 31 30 20 78 78 6c 3a 70 78 2d 31 38 22 2c 22 6e 6f 6e 65 22 3d 3d 3d 73 3f 6e 75 6c 6c 3a 22 73 6d 61 6c 6c 22 3d 3d 3d 73 3f 22 70 74 2d 32 20 6c 67 3a 70 74 2d 34 20 76 6c 3a 70 74 2d 36 20 78 78 6c 3a 70 74 2d 31 30 22 3a 22 70 74 2d 31 30 20 6c 67 3a 70 74 2d 31 32 20 76 6c 3a 70 74 2d 31 36 20 78 78 6c 3a 70 74 2d 32 30 22 2c 22 6e 6f 6e 65 22 3d 3d 3d 6c 3f 6e 75 6c 6c 3a 22 70 62 2d 31 36 20 6c 67 3a 70 62 2d 32 30 20 78 78 6c 3a 70 62 2d 33 32 22 2c 72 29 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 7d 2c 39 36 36 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b
                                                                                                                                                                                                Data Ascii: 0,a.jsx)("div",{className:(0,n.r)(i?null:"px-2 lg:px-4 vl:px-10 xxl:px-18","none"===s?null:"small"===s?"pt-2 lg:pt-4 vl:pt-6 xxl:pt-10":"pt-10 lg:pt-12 vl:pt-16 xxl:pt-20","none"===l?null:"pb-16 lg:pb-20 xxl:pb-32",r),children:t})}},96684:function(e,t,r){
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 6a 73 78 29 28 73 2e 50 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 2d 5b 30 5f 61 75 74 6f 5d 20 68 2d 38 20 77 2d 38 20 74 65 78 74 2d 67 72 61 79 36 30 30 22 7d 29 7d 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 22 70 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 62 61 73 65 20 6c 65 61 64 69 6e 67 2d 36 20 74 65 78 74 2d 67 72 61 79 37 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 68 2e 24 74 29 28 7b 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 57 65 e2 80 99 72 65 20 65 6e 63 6f 75 6e 74 65 72 69 6e 67 20 73 65 72 76 65 72 20 69 73 73 75 65 73 20 61 6e 64 20 77 6f 72 6b 69 6e 67 20 6f 6e 20 61 20 66 69 78 2e 20 4f 75 72 20 73 65 72 76 69 63 65 20 77 69 6c 6c 20 62 65 20 62 61 63 6b 20 61 73 20 73 6f 6f 6e 20 61 73 20 70 6f 73 73 69 62 6c
                                                                                                                                                                                                Data Ascii: jsx)(s.P,{className:"m-[0_auto] h-8 w-8 text-gray600"})}),(0,a.jsxs)("p",{className:"text-base leading-6 text-gray700",children:[(0,h.$t)({defaultMessage:"Were encountering server issues and working on a fix. Our service will be back as soon as possibl
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 22 2c 72 29 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 7d 2c 38 34 34 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 61 3d 72 28 35 37 34 33 37 29 2c 6e 3d 72 28 35 30 31 37 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 72 29 28 22 72 65 6c 61 74 69 76 65 20 68 69 64 64 65 6e 20 76 6c 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 2c 72 29 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 7d 2c 35 32 36 33 35 3a 66 75 6e 63 74
                                                                                                                                                                                                Data Ascii: ",r),children:t})}},8447:function(e,t,r){"use strict";r.d(t,{t:function(){return s}});var a=r(57437),n=r(5017);let s=e=>{let{children:t,className:r}=e;return(0,a.jsx)("div",{className:(0,n.r)("relative hidden vl:inline-block",r),children:t})}},52635:funct
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 61 3d 72 28 35 37 34 33 37 29 2c 6e 3d 72 28 33 32 32 35 36 29 2c 73 3d 72 28 39 35 30 33 36 29 2c 6c 3d 72 28 33 31 38 37 37 29 2c 69 3d 72 28 32 32 36 35 29 3b 6c 65 74 20 63 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 30 2c 6e 2e 56 29 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 26 26 28 21 30 3d 3d 3d 65 2e 61 6e 61 6c 79 74 69 63 61 6c 7c 7c 21 30 3d 3d 3d 65 2e 70 72 65 66 65 72 65 6e 74 69 61 6c 29 7d 2c 6f 3d 65 3d 3e 7b 6c 65 74 7b 67 74 6d 49 64 3a 74 7d 3d 65 2c 5b 72 2c 6e 5d 3d 28 30 2c 69 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 3b 72 65 74 75 72 6e 28 28 30 2c 69 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6e 28 63
                                                                                                                                                                                                Data Ascii: ript:function(){return o}});var a=r(57437),n=r(32256),s=r(95036),l=r(31877),i=r(2265);let c=()=>{let e=(0,n.V)();return null!==e&&(!0===e.analytical||!0===e.preferential)},o=e=>{let{gtmId:t}=e,[r,n]=(0,i.useState)(!1);return((0,i.useLayoutEffect)(()=>{n(c
                                                                                                                                                                                                2024-09-28 01:29:25 UTC746INData Raw: 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 67 41 41 41 41 48 43 41 4d 41 41 41 41 43 68 2f 78 73 41 41 41 41 50 31 42 4d 56 45 56 4d 61 58 48 7a 39 2f 66 66 34 2b 54 58 33 4e 7a 6f 37 4f 37 55 32 4e 6e 34 2b 2f 7a 74 37 65 33 66 34 2b 58 78 39 66 62 72 38 50 48 5a 33 64 2f 48 7a 4d 2f 38 2f 76 37 34 2b 76 7a 35 2f 66 33 6b 36 65 72 30 2b 66 6e 62 33 75 44 79 39 2f 6a 39 2f 2f 2b 75 49 57 76 5a 41 41 41 41 45 33 52 53 54 6c 4d 41 50 34 6c 6d 2f 50 65 53 42 76 33 33 56 50 30 30 57 37 65 43 36 54 4c 4a 52 30 77 47 69 41 41 41 41 41 6c 77 53 46 6c 7a 41 41 41 4c 45 77 41 41 43 78 4d 42 41 4a 71 63 47 41 41 41 41 44 6c 4a 52 45 46 55 65 4a 77 46 77
                                                                                                                                                                                                Data Ascii: RL:"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAgAAAAHCAMAAAACh/xsAAAAP1BMVEVMaXHz9/ff4+TX3Nzo7O7U2Nn4+/zt7e3f4+Xx9fbr8PHZ3d/HzM/8/v74+vz5/f3k6er0+fnb3uDy9/j9//+uIWvZAAAAE3RSTlMAP4lm/PeSBv33VP00W7eC6TLJR0wGiAAAAAlwSFlzAAALEwAACxMBAJqcGAAAADlJREFUeJwFw
                                                                                                                                                                                                2024-09-28 01:29:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                107192.168.2.449870104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:24 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/d082be86-6896-451d-5fca-62535624ad00/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:24 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 1285
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff65addfc19ae-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfc9XJUTdFwkxSHkhmnEy8bFJQjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=20+11 c=0+11 v=2024.8.1 l=1285 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:25 UTC774INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 62 00 00 01 a3 00 02 00 00 00 01 00 00 01 88 00 00 01 da 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDb8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                2024-09-28 01:29:25 UTC511INData Raw: ee d1 51 d6 84 4b ca 52 e2 45 0e 38 08 2f c8 66 b7 41 7b 38 d3 59 c6 86 90 38 f0 2e 52 01 7a 2a 78 3a f6 2a 6b f4 97 68 3a 3b a9 dd 0c f6 21 78 da c5 2a 73 cb d6 ba 83 61 60 0a e1 55 d2 ca 27 f9 11 c3 a1 70 62 b5 80 53 ce 04 1a 1b 7e ac d1 7f 2b bb 57 25 40 92 4c 35 5b 84 80 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 93 03 65 8a 2f 43 27 13 fc fe a0 3f 80 1f c0 0f e0 04 00 02 08 01 07 80 84 80 24 82 04 41 04 11 50 e2 2e 7d 75 d7 fc 79 f4 37 f0 57 ca 30 1e 34 7d 1b 89 64 a1 46 96 89 be b2 8a 9e 97 9f d5 25 1b 50 c2 a3 60 d0 ff 22 88 36 f3 44 f3 13 25 ee fa a8 b5 15 fd 84 c0 d4 42 36 9d 75 57 82 cc 19 af 05 29 a7 f1 53 ac 72 f5 b9 fa e3 53 a9 4b 51 be 2b 08 39 b3 85 d2 d0 6a 85 3a 63 f1 d6 cb 5b a1 0c 21 3f d5 4e 4b 33 5c 21 5f c5 c5 a8 1b e4 3d 21 27 3f f6
                                                                                                                                                                                                Data Ascii: QKRE8/fA{8Y8.Rz*x:*kh:;!x*sa`U'pbS~+W%@L5[?4@2e/C'?$AP.}uy7W04}dF%P`"6D%B6uW)SrSKQ+9j:c[!?NK3\!_=!'?


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                108192.168.2.449868104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:24 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/d11d911b-55c3-48bd-5987-1fa27022ea00/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:24 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 1112
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff65afbc842ca-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfzobEY6okW_HUM8ZBSf-h6Gm_jUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=432+15 c=0+15 v=2024.8.1 l=1112 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:25 UTC773INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 87 00 00 00 d1 00 02 00 00 00 01 00 00 01 88 00 00 01 ff 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocD8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                2024-09-28 01:29:25 UTC339INData Raw: 36 75 48 58 55 bb 54 c2 3a bf 5d f4 2c 06 76 77 f7 c4 92 f0 7a 48 55 17 c1 03 6a df d8 76 4c f1 fc 32 f3 f6 e0 c7 92 d8 e9 25 32 02 ff f7 98 fd c4 60 d0 28 db 81 fa 9b 0c c8 66 1d ac 8a dc c1 ae 41 5c dd c0 25 45 27 8b d1 26 a8 2a 62 89 81 4f 38 3f 36 09 9a 3e 23 af 2d 4a 2b 91 a5 0f ad cb f7 f1 bd ea f7 bc 03 f9 82 ea 34 cf 92 3b f4 41 6d 8b 2e 5b 2e 4d 42 50 1a 84 fb 9c 72 7a e0 63 80 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 c1 01 65 42 43 4d 31 21 fe ff 80 3f e0 10 40 08 44 00 00 00 00 00 41 04 10 10 41 15 00 ce 4d 7c 5c e3 ad 24 ea d7 40 18 65 73 2c e1 93 3d 98 3b cc 8f 52 71 6b d9 9f 53 a2 20 80 ab 46 99 84 9d 8a 5c 75 90 bb 63 a1 ff a7 6b ba dc 33 2a f8 28 f5 9d 89 6e 31 ef 87 15 ec 9c 36 a5 f8 4a ed 5c d0 4a 5a 1a 04 2e 8c 5d 60 7f c9 e6 4f 59 94
                                                                                                                                                                                                Data Ascii: 6uHXUT:],vwzHUjvL2%2`(fA\%E'&*bO8?6>#-J+4;Am.[.MBPrzc?4@2eBCM1!?@DAAM|\$@es,=;RqkS F\uck3*(n16J\JZ.]`OY


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                109192.168.2.449866104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:24 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/41933aca-38a6-494c-6c8a-42501ccd8100/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:24 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 1235
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff65adec18ce6-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfGz4pz0HRRS1TwXw-nN1_EQVHjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=239+9 c=0+9 v=2024.9.3 l=1235 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:25 UTC775INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 6b 00 00 01 68 00 02 00 00 00 01 00 00 01 88 00 00 01 e3 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDkh8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                2024-09-28 01:29:25 UTC460INData Raw: 12 bc 7c 7a 5c 41 05 56 a7 3a db c5 83 10 5b 2c ab 3e e3 e3 d1 bc 97 45 2b 9d 3e 20 d5 6c f5 79 a7 6c 6d 2e 05 2c 29 e1 21 3a d6 84 64 2a 90 35 b1 4f 39 ae 08 11 57 ce 81 82 44 91 c6 63 88 68 9f 8a d3 ca 19 35 23 40 61 a1 77 93 cf 3f 47 12 2c c5 88 0a 9e 67 7e 62 b3 2b 8d 9d 3a 8c 80 02 42 ef db 60 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 d8 02 65 8a 2f 43 27 13 fc fe a0 3f 70 10 98 00 00 00 00 00 06 1b 8c 90 20 82 2a 00 e2 2e 7d 83 99 7a 2f 03 b7 f0 57 f5 79 73 3d 88 2e 31 26 ac 25 a2 6e ae 58 1b ec 93 88 c4 1d ad 2c 40 33 19 4a f1 0f c3 5a 1c 7f ea d6 29 20 a5 c2 ab 50 02 03 7f 7c 3f 56 57 f7 24 dd 62 8a c2 16 09 86 cf d5 74 02 50 04 cb 56 ea a4 ed 6e 64 f8 4c 4c 14 a6 72 dc eb 01 62 72 cb 00 fe d7 4e 76 81 f8 79 1a 12 5d 12 a5 9a 72 84 b8 c6 d0 77 03
                                                                                                                                                                                                Data Ascii: |z\AV:[,>E+> lylm.,)!:d*5O9WDch5#@aw?G,g~b+:B`?4@2e/C'?p *.}z/Wys=.1&%nX,@3JZ) P|?VW$btPVndLLrbrNvy]rw


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                110192.168.2.449867104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:24 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/ace81601-12f7-4c2d-f622-1f88e3735900/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:24 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:24 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 1310
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff65adc734244-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfH1cJcHOwwmQfsrYMjyLqgv_EjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=28+0 c=1+16 v=2024.6.0 l=1310
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:24 UTC783INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 35 00 00 01 e9 00 02 00 00 00 01 00 00 01 88 00 00 01 ad 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocD58iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                2024-09-28 01:29:24 UTC527INData Raw: fb 05 64 4f 71 47 55 ee 2b 91 b6 3a bb 6f 18 8b 45 33 3a 0b e5 22 98 e7 f5 e9 80 a5 05 2a b6 47 d3 19 54 f8 2e a4 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 d9 03 65 92 33 45 29 15 fc fe 40 3f 50 10 58 08 38 00 00 00 00 03 96 26 50 10 41 15 00 e2 2e 7d 75 d8 53 e6 6f e0 af 95 6d 08 e8 bd b4 12 2a 0d a9 2c 6d bf 2f 20 38 5d ae a7 50 cf 31 22 32 ce d7 fb 23 53 94 ba fd df 86 ae 60 86 33 e1 d1 9f 77 aa 53 14 83 3f 8a 20 a1 05 ca 45 da 8b 13 df ec ca e1 2d a5 4a 73 84 a7 d0 13 dd 47 31 86 73 63 f0 1a 5b 9c 4f 4c ac b4 66 6d 25 af c1 ad cc 1b 68 4e 8f 5e 86 ef 0c ee 3d 54 5b b0 59 51 ff 7b 7f 61 40 b5 df 78 db 54 33 0e 52 9f 5a 83 cc 81 dc b9 2c 26 10 ec 81 0a 41 fb f8 36 8c 5f 5a c3 96 8a c8 0c 7f 80 3b 97 cc 34 90 9c 7b 21 86 3b 50 a9 30 bf 7c 16 42 7e 30 08
                                                                                                                                                                                                Data Ascii: dOqGU+:oE3:"*GT.?4@2e3E)@?PX8&PA.}uSom*,m/ 8]P1"2#S`3wS? E-JsG1sc[OLfm%hN^=T[YQ{a@xT3RZ,&A6_Z;4{!;P0|B~0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                111192.168.2.449872104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:24 UTC661OUTGET /_next/static/chunks/app/global-error-6b6e078977b08c1e.js HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
                                                                                                                                                                                                2024-09-28 01:29:25 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 09:02:51 GMT
                                                                                                                                                                                                etag: W/"4525-1922d919e78"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 142627
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff65b8d6bc33e-EWR
                                                                                                                                                                                                2024-09-28 01:29:25 UTC873INData Raw: 34 35 32 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 37 33 64 34 30 61 34 34 2d 32 32 61 34 2d 34 39 38 33 2d 61 65 66 36 2d 61 39 37 30 62 34 37 38 32 61 30 64 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                Data Ascii: 4525!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="73d40a44-22a4-4983-aef6-a970b4782a0d",e._sen
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 6f 6f 67 6c 65 2e 65 73 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 61 75 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 70 6c 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 69 64 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 6e 67 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 74 68 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 68 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 73 67 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 70 74 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 6d 78 22 5d 2c 63 3d 5b 22 68 74 74 70 73 3a 2f 2f 2a 2e 61 6e 61 6c 79 74 69 63 73 2e
                                                                                                                                                                                                Data Ascii: oogle.es","https://*.google.au","https://*.google.pl","https://*.google.id","https://*.google.ng","https://*.google.cm","https://*.google.th","https://*.google.ch","https://*.google.sg","https://*.google.pt","https://*.google.mx"],c=["https://*.analytics.
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 68 74 74 70 73 3a 2f 2f 74 2e 63 6f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6e 73 74 61 6e 74 62 75 79 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 61 64 79 65 6e 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 63 2e 73 65 7a 6e 61 6d 2e 63 7a 22 2c 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 73 67 74 6d 2e 74 72 65 7a 6f 72 2e 69 6f 22
                                                                                                                                                                                                Data Ascii: https://t.co","https://www.gstatic.com/instantbuy/","https://www.gstatic.com/images/","https://*.adyen.com","https://www.google.com","https://google.com","https://c.seznam.cz","https://fonts.gstatic.com","https://www.facebook.com","https://sgtm.trezor.io"
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 28 29 3d 3e 7b 28 30 2c 69 2e 54 62 29 28 74 29 7d 2c 5b 74 5d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 62 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 6e 2e 45 72 72 6f 72 35 30 30 2c 7b 72 65 73 65 74 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 3a 6f 7d 29 7d 29 7d 7d 2c 33 32 32 35 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 74 2c 7b 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 3d 6f 28 37 30 32 37 37 29 3b 6c 65 74 20 69 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 30 2c 72 2e 70 61 72 73 65 43 6f 6f 6b 69 65 73 29 28 76 6f 69 64 20 30 29 2e 75 73 65 72 43 6f 6e 73 65 6e 74 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 72 79 7b 72
                                                                                                                                                                                                Data Ascii: ()=>{(0,i.Tb)(t)},[t]),(0,r.jsx)(b,{children:(0,r.jsx)(n.Error500,{resetErrorBoundary:o})})}},32256:function(e,t,o){"use strict";o.d(t,{V:function(){return i}});var r=o(70277);let i=()=>{let e=(0,r.parseCookies)(void 0).userConsent;if(!e)return null;try{r
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 2c 22 64 72 6f 70 2d 73 68 61 64 6f 77 22 3a 5b 7b 73 68 61 64 6f 77 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 75 6c 6c 21 3d 3d 28 4c 3d 6e 75 6c 6c 3d 3d 3d 28 70 3d 48 28 29 2e 74 68 65 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 70 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 67 3d 70 2e 65 78 74 65 6e 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 67 3f 76 6f 69 64 20 30 3a 67 2e 64 72 6f 70 53 68 61 64 6f 77 29 26 26 76 6f 69 64 20 30 21 3d 3d 4c 3f 4c 3a 5b 5d 29 7d 5d 2c 6c 65 61 64 69 6e 67 3a 5b 7b 6c 65 61 64 69 6e 67 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 75 6c 6c 21 3d 3d 28 42 3d 6e 75 6c 6c 3d 3d 3d 28 6d 3d 48 28 29 2e 74 68 65 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 68 3d 6d 2e 65 78 74 65
                                                                                                                                                                                                Data Ascii: ,"drop-shadow":[{shadow:Object.keys(null!==(L=null===(p=H().theme)||void 0===p?void 0:null===(g=p.extend)||void 0===g?void 0:g.dropShadow)&&void 0!==L?L:[])}],leading:[{leading:Object.keys(null!==(B=null===(m=H().theme)||void 0===m?void 0:null===(h=m.exte
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 72 67 75 6d 65 6e 74 20 73 74 72 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 7b 7d 2c 69 3d 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 6e 3d 28 74 7c 7c 7b 7d 29 2e 64 65 63 6f 64 65 7c 7c 6f 2c 73 3d 30 3b 73 3c 69 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 61 3d 69 5b 73 5d 2c 6c 3d 61 2e 69 6e 64 65 78 4f 66 28 22 3d 22 29 3b 69 66 28 21 28 6c 3c 30 29 29 7b 76 61 72 20 63 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6c 29 2e 74 72 69 6d 28 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 72 5b 63 5d 29 7b 76 61 72 20 64 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 6c 2b 31 2c 61 2e 6c 65
                                                                                                                                                                                                Data Ascii: ,t){if("string"!=typeof e)throw TypeError("argument str must be a string");for(var r={},i=e.split(";"),n=(t||{}).decode||o,s=0;s<i.length;s++){var a=i[s],l=a.indexOf("=");if(!(l<0)){var c=a.substring(0,l).trim();if(void 0==r[c]){var d=a.substring(l+1,a.le
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 73 61 6d 65 53 69 74 65 20 69 73 20 69 6e 76 61 6c 69 64 22 29 7d 72 65 74 75 72 6e 20 6c 7d 3b 76 61 72 20 6f 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 72 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 69 3d 2f 5e 5b 5c 75 30 30 30 39 5c 75 30 30 32 30 2d 5c 75 30 30 37 65 5c 75 30 30 38 30 2d 5c 75 30 30 66 66 5d 2b 24 2f 7d 2c 37 30 32 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66
                                                                                                                                                                                                Data Ascii: eak;default:throw TypeError("option sameSite is invalid")}return l};var o=decodeURIComponent,r=encodeURIComponent,i=/^[\u0009\u0020-\u007e\u0080-\u00ff]+$/},70277:function(e,t,o){"use strict";var r=this&&this.__assign||function(){return(r=Object.assign||f
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 20 65 7d 7d 2c 65 29 29 3b 70 2e 70 75 73 68 28 74 29 7d 7d 29 2c 70 2e 70 75 73 68 28 69 2e 73 65 72 69 61 6c 69 7a 65 28 74 2c 6f 2c 61 29 29 2c 65 2e 72 65 73 2e 73 65 74 48 65 61 64 65 72 28 22 53 65 74 2d 43 6f 6f 6b 69 65 22 2c 70 29 7d 69 66 28 73 2e 69 73 42 72 6f 77 73 65 72 28 29 29 7b 69 66 28 61 26 26 61 2e 68 74 74 70 4f 6e 6c 79 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 20 6e 6f 74 20 73 65 74 20 61 20 68 74 74 70 4f 6e 6c 79 20 63 6f 6f 6b 69 65 20 69 6e 20 74 68 65 20 62 72 6f 77 73 65 72 2e 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 69 2e 73 65 72 69 61 6c 69 7a 65 28 74 2c 6f 2c 61 29 7d 72 65 74 75 72 6e 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 6c 28 65 2c 74 2c 22 22 2c
                                                                                                                                                                                                Data Ascii: e}},e));p.push(t)}}),p.push(i.serialize(t,o,a)),e.res.setHeader("Set-Cookie",p)}if(s.isBrowser()){if(a&&a.httpOnly)throw Error("Can not set a httpOnly cookie in the browser.");document.cookie=i.serialize(t,o,a)}return{}}function c(e,t,o){return l(e,t,"",
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 65 72 43 61 73 65 28 29 29 2c 72 28 6f 28 6f 28 7b 7d 2c 65 29 2c 7b 73 61 6d 65 53 69 74 65 3a 76 6f 69 64 20 30 7d 29 2c 6f 28 6f 28 7b 7d 2c 74 29 2c 7b 73 61 6d 65 53 69 74 65 3a 76 6f 69 64 20 30 7d 29 29 26 26 69 7d 7d 2c 37 30 31 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 65 63 6f 64 65 56 61 6c 75 65 73 3a 21 30 2c 6d 61 70 3a 21 31 2c 73 69 6c 65 6e 74 3a 21 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 21 65 2e 74 72 69 6d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 72 29 7b 76 61 72 20 69 2c 6e 2c 73 2c 61 2c 6c 3d 65 2e 73 70 6c 69 74 28 22 3b 22 29 2e 66 69 6c 74 65 72 28 6f 29 2c 63 3d 28
                                                                                                                                                                                                Data Ascii: erCase()),r(o(o({},e),{sameSite:void 0}),o(o({},t),{sameSite:void 0}))&&i}},70148:function(e){"use strict";var t={decodeValues:!0,map:!1,silent:!1};function o(e){return"string"==typeof e&&!!e.trim()}function r(e,r){var i,n,s,a,l=e.split(";").filter(o),c=(
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 6f 6f 6b 69 65 20 68 65 61 64 65 72 73 20 66 72 6f 6d 20 72 65 73 70 6f 6e 73 65 73 2c 20 6e 6f 74 20 43 6f 6f 6b 69 65 20 68 65 61 64 65 72 73 20 66 72 6f 6d 20 72 65 71 75 65 73 74 73 2e 20 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 20 7b 73 69 6c 65 6e 74 3a 20 74 72 75 65 7d 20 74 6f 20 73 75 70 70 72 65 73 73 20 74 68 69 73 20 77 61 72 6e 69 6e 67 2e 22 29 2c 65 3d 6e 7d 7d 72 65 74 75 72 6e 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 65 3d 5b 65 5d 29 2c 28 69 3d 69 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 2c 69 29 3a 74 29 2e 6d 61 70 29 3f 65 2e 66 69 6c 74 65 72 28 6f 29 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 3d 72 28 74 2c 69 29 3b 72 65 74 75 72 6e 20 65 5b 6f 2e 6e 61 6d
                                                                                                                                                                                                Data Ascii: ookie headers from responses, not Cookie headers from requests. Set the option {silent: true} to suppress this warning."),e=n}}return(Array.isArray(e)||(e=[e]),(i=i?Object.assign({},t,i):t).map)?e.filter(o).reduce(function(e,t){var o=r(t,i);return e[o.nam


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                112192.168.2.449869104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:24 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/6d8b950f-af8a-4bcc-71b1-3f3b9083e800/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 1572
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff65b9bbe7d0e-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfHxH9HtExAc6MvQ32fyfxNHskjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=38+0 c=0+19 v=2024.5.2 l=1572
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:25 UTC783INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 38 00 00 02 ec 00 02 00 00 00 01 00 00 01 88 00 00 01 b0 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocD88iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                2024-09-28 01:29:25 UTC789INData Raw: fc 10 9d b7 2f 96 41 df a2 6a 0a f4 19 27 87 a3 da 17 92 26 1e e2 5f 88 4d 6d 81 d0 c2 a2 0e 49 cf 4c d7 6b f1 ac 61 e9 80 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 dc 05 65 9e 3b 45 27 15 fc fe 20 20 60 10 68 00 00 00 00 00 05 9f b0 a0 20 82 2a 00 e2 2e 7d 59 21 75 7e 3c fa 28 a0 e6 c7 5d a1 e4 11 a7 4a 09 0b f2 c1 e7 68 fa 7b 90 e7 25 31 4f b5 ee 26 84 7f 21 3c 70 dd e0 1f de 8f c7 d6 18 f5 1e 6b d6 8c a5 46 0b 5d 58 af 19 2e a3 98 ba 92 1a 5b 51 f5 6e 89 9c ad 3e 44 4e cd f4 1d 7a 96 32 8c 5c 62 b7 09 ce fc ca d7 a0 ea b6 15 8a cd ba db 56 30 05 74 7c 41 e1 07 40 59 5b f1 39 5d 8f 09 7e 71 f0 55 68 e4 16 e6 0a 93 b0 ae 20 ea 6b 02 7c 11 e0 a5 b1 3e b8 72 81 fc 51 16 54 e8 f8 b4 72 9f d0 8f eb c6 18 23 7e 39 a2 9a 37 f7 b7 c9 78 db c3 a7 ef 08 4d 49 82
                                                                                                                                                                                                Data Ascii: /Aj'&_MmILka?4@2e;E' `h *.}Y!u~<(]Jh{%1O&!<pkF]X.[Qn>DNz2\bV0t|A@Y[9]~qUh k|>rQTr#~97xMI


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                113192.168.2.449873104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:24 UTC624OUTGET /favicon/favicon.ico HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
                                                                                                                                                                                                2024-09-28 01:29:25 UTC459INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                etag: W/"3aee-1922d068900"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152537
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff65b89d34372-EWR
                                                                                                                                                                                                2024-09-28 01:29:25 UTC910INData Raw: 33 61 65 65 0d 0a 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii: 3aee00 %6 % h6(0` $
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 00 00 00 a2 00 00 00 fb 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 fd 00 00 00 b3 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 b3 00 00 00 fe 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00
                                                                                                                                                                                                Data Ascii: -8<
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: c4 00 00 00 4d 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 b3 00 00 00 fe 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9d 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 d9 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii: M<9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9d 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ad 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9d 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ad 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 00 c2 00 00 00 bb 00 00 00 bb 00 00 00 bb 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 00 00 00 f0 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 fa 00 00 00 92 00 00 00 32 00 00 00 06 00 00 00 05 00 00 00 2e 00 00 00 8b 00 00 00 f7 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 f6 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii: 2.
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff 00 00 ff ff ff ff ff ff 00 00 ff ff f8 1f ff ff 00 00 ff ff e0 07 ff ff 00 00 ff ff 80 01 ff ff 00 00 ff fe 00 00 7f ff 00 00 ff f8 00 00 1f ff 00 00 ff e0 00 00 07 ff 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 fd 00 00 00 b3 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 2e 00 00 00 a2 00 00 00 fb 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 75 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 f9 00 00 00 a2 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 00 91 00 00 00 f5 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 75 00 00 00 00
                                                                                                                                                                                                Data Ascii: i9.ui) u
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bd 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 75 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bd 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 75 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 fb 00 00 00 ee 00 00 00 ee 00 00 00 ee 00 00 00 ee 00 00 00 ee 00 00 00 ee 00 00 00 ee 00 00 00 ee 00
                                                                                                                                                                                                Data Ascii: uiui


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                114192.168.2.449871104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:24 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/603cc2fe-e56f-4aa7-2e9e-b41f36602d00/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 941
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff65bae9c43e0-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfhDx9NFF1pjg03jNHk_1isQkRjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=30+11 c=1+10 v=2024.8.1 l=941 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:25 UTC776INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 01 f7 00 00 01 b6 00 02 00 00 00 01 00 00 01 88 00 00 00 6f 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDo8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                2024-09-28 01:29:25 UTC165INData Raw: b3 63 a5 70 50 6e a1 57 01 38 88 70 39 44 5c 0b 07 38 43 16 b6 46 0c c2 f9 98 40 69 49 9f c1 3e cf 72 4d c2 f4 28 b4 4e 0c 06 2a 43 e8 06 35 69 12 e0 22 24 e4 07 6c ab 66 9f b4 9c 21 bf f3 0b b1 d0 f8 29 c8 2e 54 1e 3f 1b b2 9c c9 3a 45 51 70 8f 84 a1 10 d5 d7 9c dd 13 ae d8 46 77 b5 81 40 c7 5b ba 6e 26 e8 4d 37 88 cd 47 0f 0d 62 8d ac b3 7b 8c 29 e2 45 cc 32 71 d6 74 1f be 53 32 18 90 a9 ed 5f cb 77 1b 2c 72 05 54 43 c0 43 f0 98 c4 a5 b8 ad 9a 2b cf a2 5b c1 12 83 c3 52 75 b3 ab c4 97 90
                                                                                                                                                                                                Data Ascii: cpPnW8p9D\8CF@iI>rM(N*C5i"$lf!).T?:EQpFw@[n&M7Gb{)E2qtS2_w,rTCC+[Ru


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                115192.168.2.449874104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:25 UTC616OUTGET /gw-graphql/ HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
                                                                                                                                                                                                2024-09-28 01:29:25 UTC340INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Content-Length: 30
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff65c2bb74297-EWR
                                                                                                                                                                                                2024-09-28 01:29:25 UTC30INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 7d
                                                                                                                                                                                                Data Ascii: {"error":"Method Not Allowed"}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                116192.168.2.449875104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:25 UTC646OUTGET /flags/us.svg HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
                                                                                                                                                                                                2024-09-28 01:29:25 UTC474INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                Content-Length: 595
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                last-modified: Thu, 26 Sep 2024 06:30:56 GMT
                                                                                                                                                                                                etag: W/"253-1922d068900"
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 152537
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff65c0c2e8c75-EWR
                                                                                                                                                                                                2024-09-28 01:29:25 UTC595INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 34 38 30 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 62 64 33 64 34 34 22 20 64 3d 22 4d 30 20 30 68 36 34 30 76 34 38 30 48 30 22 2f 3e 3c 70 61 74 68 20 73 74 72 6f 6b 65 3d 22 23 66 66 66 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 33 37 22 20 64 3d 22 4d 30 20 35 35 68 36 34 30 4d 30 20 31 32 39 68 36 34 30 4d 30 20 32 30 33 68 36 34 30 4d 30 20 32 37 37 68 36 34 30 4d 30 20 33 35 31 68 36 34 30 4d 30 20 34 32 35 68 36 34 30 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 31 39 32 66 35 64 22 20 64 3d 22 4d 30 20 30 68 33 36 35 76 32 35 39 48 30 22 2f 3e 3c 6d 61 72 6b 65 72 20
                                                                                                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 480"><path fill="#bd3d44" d="M0 0h640v480H0"/><path stroke="#fff" stroke-width="37" d="M0 55h640M0 129h640M0 203h640M0 277h640M0 351h640M0 425h640"/><path fill="#192f5d" d="M0 0h365v259H0"/><marker


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                117192.168.2.449877185.199.108.1534433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:25 UTC649OUTGET / HTTP/1.1
                                                                                                                                                                                                Host: learn-trzor-docs.github.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC637INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 9115
                                                                                                                                                                                                Server: GitHub.com
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                ETag: "66f42b03-239b"
                                                                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'
                                                                                                                                                                                                X-GitHub-Request-Id: E607:394571:15EF447:18037B6:66F75BF4
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740044-EWR
                                                                                                                                                                                                X-Cache: MISS
                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                X-Timer: S1727486965.190946,VS0,VE12
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                X-Fastly-Request-ID: 8c1b1d691fa74a19c29b0f5a5500e99c89d05792
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 20 69 6d 67 2d 73 72 63 20 64 61 74 61 3a 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'"> <title>S
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1378INData Raw: 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 32 64 70 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 31 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 32 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 23 73 75
                                                                                                                                                                                                Data Ascii: ice-pixel-ratio: 2), only screen and ( min-resolution: 192dpi), only screen and ( min-resolution: 2dppx) { .logo-img-1x { display: none; } .logo-img-2x { display: inline-block; } } #su
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1378INData Raw: 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31 77 64 47 73 39 49 6b 46 6b 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 79 31 6a 4d 44 45 78 49 44 59 32 4c 6a 45 30 4e 54 59 32 4d 53 77 67 4d 6a 41 78 4d 69 38 77 4d 69 38 77 4e 69 30 78 4e 44 6f 31 4e 6a 6f 79 4e 79 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62
                                                                                                                                                                                                Data Ascii: x4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvb
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1378INData Raw: 45 39 46 4e 72 67 77 42 43 4c 69 72 4d 46 56 39 4f 6b 68 35 65 66 6c 46 68 38 50 52 35 6e 4b 35 6e 44 61 62 72 52 32 42 4e 4a 6c 4b 4f 30 54 33 35 2b 4c 69 34 6e 34 2b 2f 4a 2b 2f 4a 51 43 78 68 6d 75 35 68 33 75 4a 6f 58 4e 48 50 62 6d 57 5a 41 48 4d 73 68 57 42 38 6c 35 2f 69 70 71 61 6d 6d 61 41 66 30 7a 50 44 44 78 31 4f 4e 56 33 76 75 72 64 69 64 71 77 41 51 4c 2b 70 45 63 38 73 4c 63 41 65 31 43 43 76 51 33 59 48 78 49 57 38 50 6c 38 35 78 53 57 4e 43 31 68 41 44 44 49 76 30 72 49 45 2f 6f 34 4a 30 6b 33 6b 77 77 34 78 53 6c 77 49 68 63 71 33 45 46 46 4f 6d 37 4b 4e 2f 68 55 47 4f 51 6b 74 30 43 46 61 35 57 70 4e 4a 6c 4d 76 78 42 45 7a 2f 49 56 51 41 78 67 2f 5a 52 5a 6c 39 77 69 48 41 36 33 79 44 59 69 65 4d 37 44 6e 4c 50 35 43 69 41 47 73 43 37
                                                                                                                                                                                                Data Ascii: E9FNrgwBCLirMFV9Okh5eflFh8PR5nK5nDabrR2BNJlKO0T35+Li4n4+/J+/JQCxhmu5h3uJoXNHPbmWZAHMshWB8l5/ipqammaAf0zPDDx1ONV3vurdidqwAQL+pEc8sLcAe1CCvQ3YHxIW8Pl85xSWNC1hADDIv0rIE/o4J0k3kww4xSlwIhcq3EFFOm7KN/hUGOQkt0CFa5WpNJlMvxBEz/IVQAxg/ZRZl9wiHA63yDYieM7DnLP5CiAGsC7
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1378INData Raw: 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 79 31 6a 4d 44 45 78 49 44 59 32 4c 6a 45 30 4e 54 59 32 4d 53 77 67 4d 6a 41 78 4d 69 38 77 4d 69 38 77 4e 69 30 78 4e 44 6f 31 4e 6a 6f 79 4e 79 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68
                                                                                                                                                                                                Data Ascii: b2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3h
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1378INData Raw: 74 34 32 66 2b 4d 70 30 79 55 54 56 51 62 64 57 73 41 48 56 73 69 6b 64 69 48 6b 48 61 50 78 63 51 58 51 75 66 58 67 55 42 67 4d 52 78 6d 65 39 55 30 41 41 78 66 48 34 76 46 76 6a 4d 37 65 46 36 55 6b 62 4a 53 35 71 6f 51 77 45 51 47 41 35 37 41 63 35 4a 6c 6c 46 79 55 56 5a 5a 35 63 6b 55 45 67 4d 56 78 73 4b 32 6a 6c 53 59 7a 49 2b 51 58 4a 73 69 79 6a 7a 4e 45 41 4a 79 4a 41 7a 62 2f 4b 51 61 34 31 6a 4a 4b 4c 38 70 4f 44 4d 51 69 54 45 41 79 6d 58 77 35 6e 38 2f 50 30 49 6a 44 33 62 68 37 52 67 6f 67 35 39 61 61 6e 78 69 49 52 54 56 76 56 2f 6f 6a 30 74 6e 48 63 61 2f 57 4d 72 56 77 4f 44 77 42 33 72 61 54 47 78 7a 6b 42 67 2f 67 6e 5a 56 61 70 46 56 36 32 57 79 32 6e 35 41 4f 37 30 48 4d 2f 35 77 62 4a 30 51 6e 58 79 51 53 61 56 50 44 49 75 4e 5a 7a
                                                                                                                                                                                                Data Ascii: t42f+Mp0yUTVQbdWsAHVsikdiHkHaPxcQXQufXgUBgMRxme9U0AAxfH4vFvjM7eF6UkbJS5qoQwEQGA57Ac5JllFyUVZZ5ckUEgMVxsK2jlSYzI+QXJsiyjzNEAJyJAzb/KQa41jJKL8pODMQiTEAymXw5n8/P0IjD3bh7Rgog59aanxiIRTVvV/oj0tnHca/WMrVwODwB3raTGxzkBg/gnZVapFV62Wy2n5AO70HM/5wbJ0QnXyQSaVPDIuNZz
                                                                                                                                                                                                2024-09-28 01:29:25 UTC847INData Raw: 36 73 64 34 32 39 54 55 4e 45 63 6d 55 64 63 2b 50 52 61 4c 48 63 76 6e 38 37 64 58 57 34 75 67 7a 64 73 61 47 78 75 66 4c 39 34 4e 46 76 39 7a 69 31 4a 37 47 56 62 68 6c 76 62 32 64 6e 61 4a 33 53 56 72 78 66 63 2b 6e 32 2b 4e 54 73 5a 37 2f 48 37 2f 4d 72 33 67 35 58 64 53 49 48 79 4a 53 48 31 50 5a 2b 37 66 54 6f 79 6c 32 2b 45 72 71 69 6c 67 5a 34 4e 61 4c 59 42 39 67 6f 56 47 61 48 6a 52 39 33 48 76 31 5a 72 55 34 58 44 73 46 54 32 30 6b 48 33 50 4f 62 7a 62 57 6b 30 43 67 47 31 6a 61 63 56 49 55 6e 41 51 62 39 46 2b 56 65 78 79 4c 4d 7a 6b 70 63 4c 76 30 49 4a 56 37 41 48 51 49 4f 43 41 55 59 48 78 37 76 35 71 67 53 63 6d 59 48 74 54 71 53 41 79 5a 4c 45 4a 54 4b 32 32 42 69 65 34 69 71 33 78 73 71 70 6d 34 53 41 66 39 48 71 39 61 32 44 6e 4a 34 75
                                                                                                                                                                                                Data Ascii: 6sd429TUNEcmUdc+PRaLHcvn87dXW4ugzdsaGxufL94NFv9zi1J7GVbhlvb2dnaJ3SVrxfc+n2+NTsZ7/H7/Mr3g5XdSIHyJSH1PZ+7fToyl2+ErqilgZ4NaLYB9goVGaHjR93Hv1ZrU4XDsFT20kH3PObzbWk0CgG1jacVIUnAQb9F+VexyLMzkpcLv0IJV7AHQIOCAUYHx7v5qgScmYHtTqSAyZLEJTK22Bie4iq3xsqpm4SAf9Hq9a2DnJ4u


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                118192.168.2.44987634.120.195.2494433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:25 UTC741OUTPOST /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.12.0 HTTP/1.1
                                                                                                                                                                                                Host: o117836.ingest.sentry.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 140
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://trezor.io
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC140OUTData Raw: 7b 7d 0a 7b 22 74 79 70 65 22 3a 22 63 6c 69 65 6e 74 5f 72 65 70 6f 72 74 22 7d 0a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 37 34 38 36 39 36 33 2e 35 34 37 2c 22 64 69 73 63 61 72 64 65 64 5f 65 76 65 6e 74 73 22 3a 5b 7b 22 72 65 61 73 6f 6e 22 3a 22 73 61 6d 70 6c 65 5f 72 61 74 65 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 74 72 61 6e 73 61 63 74 69 6f 6e 22 2c 22 71 75 61 6e 74 69 74 79 22 3a 31 7d 5d 7d
                                                                                                                                                                                                Data Ascii: {}{"type":"client_report"}{"timestamp":1727486963.547,"discarded_events":[{"reason":"sample_rate","category":"transaction","quantity":1}]}
                                                                                                                                                                                                2024-09-28 01:29:25 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-28 01:29:25 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                Data Ascii: {}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                119192.168.2.449879104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:25 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/2e12fbe7-41e2-4b4c-5449-4907301ccc00/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 2510
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff65eaa82c33f-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfFF_PuYsou64yb-N786BU-ECdjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=35+0 c=1+16 v=2024.5.2 l=2510
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:25 UTC783INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 06 8e 00 00 03 40 00 02 00 00 00 01 00 00 01 88 00 00 05 06 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocD@8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 14 89 2a eb 50 69 11 35 8c c0 a0 fa 12 69 5c 06 4a 6d a1 49 b1 54 2e 4c 26 a2 b1 ac 26 be 4d f5 85 35 0a 16 c5 66 9d d7 d7 9e 44 33 5a 48 af 99 13 36 6f 4a 07 9b d8 3d c4 38 9a c7 d1 e0 d1 10 7d 39 1c 18 a0 a2 74 0c c0 d7 db 48 18 46 19 4e ca 67 fa 0f 75 8e c7 29 0f 19 6a 93 70 19 37 f1 07 1e 1d 14 20 8c c2 ff 9e 8b 17 00 27 9d af ab 39 3f 56 8a f7 10 3a 0b 32 7b f6 96 30 e1 a9 32 96 2d 02 cc bd 95 e9 d7 0a a7 a0 a5 b1 9d 9f 99 5d 2e de cb 24 14 e4 67 d1 eb 06 b2 4b 03 02 df f9 48 bf 88 8f aa 87 fb a6 f7 92 23 68 7b cc c7 fe e6 3c e0 99 32 5f 79 bf 2d cb 28 38 b2 b0 53 87 da 18 40 57 b0 d3 99 a5 a1 34 7d 2c 83 40 0a 9f 17 65 11 89 bf 9b a6 9d 35 be 03 87 ce d1 f7 39 25 93 c4 75 bd 04 a4 96 68 e0 6a f9 dd 52 b5 e3 67 07 94 da 43 64 40 24 56 47 fc fd b4 d4
                                                                                                                                                                                                Data Ascii: *Pi5i\JmIT.L&&M5fD3ZH6oJ=8}9tHFNgu)jp7 '9?V:2{02-].$gKH#h{<2_y-(8S@W4},@e59%uhjRgCd@$VG
                                                                                                                                                                                                2024-09-28 01:29:25 UTC358INData Raw: 3a 09 1f b9 48 95 a2 5d 61 72 ed 33 fe c6 33 6e 38 f1 95 fe 64 46 9b 64 b9 17 95 63 7c 6a 37 67 23 49 d1 40 18 e8 18 e7 71 01 45 f4 d6 1d 05 b7 44 b2 e9 6b 7b 11 63 3b d8 66 25 88 cf f8 30 7c a2 05 60 64 c4 6a 7d 91 0a 92 ea f1 c7 de 0d 97 ef 30 b8 f3 97 4c 00 1d 6a 44 bd 1b 86 ea 4f 0a a7 27 c8 ff 4b cd 31 19 33 cf de 5a 93 02 38 e3 eb d5 2e 42 10 03 7c 80 22 24 66 70 45 b2 f8 91 18 b5 9b 78 99 2e 56 14 3a 56 5f aa 3d 6a e7 12 0a c6 f6 8b 32 66 42 e2 aa b2 1d 75 01 6e 6f 66 70 49 bc 4f d8 19 23 9d 3f c6 79 8f 2a 36 97 08 12 4a 2a 26 02 7b af 77 84 7c a6 bd c6 1b 85 24 6e e7 98 50 b9 9a 83 6a 1a 3b 19 3e 55 91 29 61 68 f0 85 50 54 1e 38 66 03 55 33 ea 87 b9 fc b3 8d 24 64 1f ec ce 2f fe 25 b2 08 07 3c 83 b9 b3 e3 a3 d6 e2 7f 45 d5 7a 6f 70 ca d5 75 94 47
                                                                                                                                                                                                Data Ascii: :H]ar33n8dFdc|j7g#I@qEDk{c;f%0|`dj}0LjDO'K13Z8.B|"$fpEx.V:V_=j2fBunofpIO#?y*6J*&{w|$nPj;>U)ahPT8fU3$d/%<EzopuG


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                120192.168.2.449880104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:25 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/56bfa358-f21f-4354-a6d9-3f3830e9d700/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 1582
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff65ecf9580e0-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfPvRM-f54AzGC-0pHjrk2PTHWjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=24+0 c=2+16 v=2024.4.1 l=1582
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:25 UTC783INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 49 00 00 02 e5 00 02 00 00 00 01 00 00 01 88 00 00 01 c1 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDI8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                2024-09-28 01:29:25 UTC799INData Raw: e5 ce b9 d8 cf f7 93 2d a6 c0 f2 76 48 34 9b 59 1e 6d 7d 14 5a 48 d4 ba cd 89 62 ff f7 b3 0b 45 51 23 15 df 16 51 a7 93 e3 ab bf f8 61 5b 8b c4 24 4c d1 f6 7c e9 96 6d 47 90 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 d5 05 65 9a 37 47 29 17 fc fe 00 3f f0 10 58 00 00 00 00 00 01 e8 be 90 20 82 2a 00 e2 2e 7d 3d cd 7c 39 db d6 33 79 cd 19 5d 7e ab f9 15 ab 9d 00 07 d8 ec 25 54 16 4b fa 34 ee d6 80 52 0b 3e a3 6b 5f 5d 06 48 12 b0 2f 25 de d6 c6 c7 df 59 40 02 8d 33 e0 48 d3 6b c2 ae 73 14 02 0c f4 d7 82 d7 9e fa 87 42 a4 23 b4 4e 3c d2 4c ca 00 93 d2 77 7a 04 eb 56 55 54 ca eb 52 31 d9 ad 0a 84 60 d1 26 69 b5 5e c9 f8 39 a5 c8 f2 3f 4d 96 ae 82 d7 9c ca b6 d4 28 2b f3 df 0e da f4 80 5b 4c f6 05 2b a6 9a d4 1f 6f 64 a9 8f 77 18 a4 f5 cc c5 01 2a d2 6e 03 bd
                                                                                                                                                                                                Data Ascii: -vH4Ym}ZHbEQ#Qa[$L|mG?4@2e7G)?X *.}=|93y]~%TK4R>k_]H/%Y@3HksB#N<LwzVUTR1`&i^9?M(+[L+odw*n


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                121192.168.2.449881104.18.3.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:25 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/ace81601-12f7-4c2d-f622-1f88e3735900/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 1984
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff65ec87dc34e-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfH1cJcHOwwmQfsrYMjyLqgv_E0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=21+5 c=1+4 v=2024.9.3 l=1984 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                priority: u=4;i=?0,cf-chb=(37;u=2;i=?0 576;u=5;i=?0)
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:25 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 01 ce 50 4c 54 45 47 70 4c f0 b9 0b f0 b9 0b f0 b9 0b f0 b7 08 f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0a f1 b8 09 f0 b9 0a f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b ef b8 0a f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b8 0b f0 ba 0b f0 b9 0b ff ff ff f0 b9 0b f0 b7 04 f0 b7 02 f0 b9 0a f0 b8 07 f0 b7 05 f0 b8 08 f0 b8 09 ef b7 02 f1 bf 1f f0 b8 06 ef b6 01 f4 cc 4e f1 bd 18 f7 dc 84 f0 ba 0d f1 bc 15 f0 b7 06 f0 bb 11 f5 ce 56 f1 be 1c f3 c5 35 fa e7 ab f2 c1 26 ff fd f8 f2
                                                                                                                                                                                                Data Ascii: PNGIHDR@@PLTEGpLNV5&
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1262INData Raw: 30 0f 3b 7b e6 18 78 c1 39 98 a7 9d 2b b0 8c dd 25 98 b7 5d b6 88 a8 ed a2 e5 52 37 6f f9 f9 a2 89 a1 e0 b2 d5 3a 1e 4d 6d 8a 31 ab 99 4b 46 2f ac fc 27 e2 68 7b 62 68 5c 42 c4 ea 1c 0c e7 6f b1 04 75 ad ac 02 00 c0 c0 53 bf db 62 5a 17 0b 87 39 7e 14 f5 3e 03 8a dd 5d 0a 63 c1 1c cd 0a 15 7f be c6 38 2b 78 c2 7f 3c 04 3f ec d3 67 1f 36 f9 71 f5 c2 0f 02 a7 d1 79 9c da e9 57 a0 3d ab ca ef f3 23 81 19 19 9c 39 7c ed 15 03 3e 9e 5c 57 60 8f df 4a a3 7d 09 f9 6f 67 74 d1 b8 87 ba 1b 59 82 7a fd ee 21 ef ea 91 31 e9 97 41 0f 4f f1 d6 d8 13 79 b8 2c 11 a2 e7 a8 56 f0 37 ed 9a 6f 31 14 70 f3 7c 60 a3 1b 74 76 84 30 45 71 e2 67 fc ed 09 00 26 a6 09 61 30 ae 0b e9 b5 06 99 a0 48 1b ba c3 f1 17 83 41 91 8a 91 be 23 9e f9 e9 97 fb 63 53 98 e2 d4 f0 70 00 53 1c ea
                                                                                                                                                                                                Data Ascii: 0;{x9+%]R7o:Mm1KF/'h{bh\BouSbZ9~>]c8+x<?g6qyW=#9|>\W`J}ogtYz!1AOy,V7o1p|`tv0Eqg&a0HA#cSpS


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                122192.168.2.449884104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:25 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/c4fc5de0-7c9c-4e4f-02aa-2b45151bfe00/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 1244
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff65eaf52159b-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cf291jzphtE5wJeiiutHbbbzWGjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=40+0 c=0+15 v=2024.4.1 l=1244
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:25 UTC783INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 50 00 00 01 8c 00 02 00 00 00 01 00 00 01 88 00 00 01 c8 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDP8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                2024-09-28 01:29:25 UTC461INData Raw: 63 7d 34 76 d7 cb 30 a2 c9 ce 6a 09 82 c6 56 9d 5c c5 cd 5a ba 80 0d b4 70 05 6a 96 a6 74 75 bb a1 68 4b 4c d3 19 df b0 68 c0 ac 43 5b 51 38 10 45 5d 81 b8 ce ca de da 41 54 d7 fc a5 a6 95 d0 1a 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 fc 02 65 8a 2f 43 27 13 fc fe e0 3f f0 10 70 00 00 00 00 00 02 0d 18 80 20 82 2a 00 e2 29 85 35 d8 53 e6 69 f7 63 da 54 01 83 b8 16 81 b3 4c ed fd 79 5b 3b 9c ed 0d 51 e8 8c ca e4 40 7e 9a 6b b1 9c ee b5 4c 7e 6c 7a 42 12 0b 0a d1 56 ce bf 3d f5 1a 5d a2 c6 cc c7 c8 4b 1e d6 d2 8f f5 19 b9 3e 4a dd 13 48 b2 7f 44 c1 58 b4 81 8b c4 04 0a c1 b9 92 4d 13 d3 b1 7e 35 2e 52 e1 83 34 42 06 20 be a2 00 05 09 59 2b ee 3a c9 2f 60 b8 77 88 77 90 96 98 2e b7 ac 23 64 02 7a 29 95 e2 1c 8a 12 4e 1e de b1 87 b5 e1 81 cc 01 07 69 a5 68
                                                                                                                                                                                                Data Ascii: c}4v0jV\ZpjtuhKLhC[Q8E]AT?4@2e/C'?p *)5SicTLy[;Q@~kL~lzBV=]K>JHDXM~5.R4B Y+:/`ww.#dz)Nih


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                123192.168.2.449882104.18.3.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:25 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/41933aca-38a6-494c-6c8a-42501ccd8100/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 1983
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff65edc5e421d-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfGz4pz0HRRS1TwXw-nN1_EQVH0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=34+6 c=0+6 v=2024.9.3 l=1983 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                priority: u=4;i=?0,cf-chb=(37;u=4;i 1026;u=5;i=?0)
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:25 UTC724INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 d6 50 4c 54 45 47 70 4c 00 93 93 00 93 93 ff ff ff 18 9d 9d ed f8 f8 03 94 94 ff ff ff d0 eb eb 00 8f 8f 00 90 90 00 93 93 06 95 95 49 b2 b2 65 be be 00 91 91 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 91 91 32 a8 a8 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 d3 ed ed 02 94 94 19 9e 9e f7 fb fb 50 b5 b5 9a d4 d4 fa fd fd 4b b3 b3 00 8d 8d 9d d6 d6 f0 f9 f9 ff ff ff 52 b6 b6 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00
                                                                                                                                                                                                Data Ascii: PNGIHDR@@PLTEGpLIe2PKR
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1259INData Raw: d7 49 b2 b2 9a d4 d4 93 d1 d1 00 93 93 ff ff ff 00 92 92 00 8f 8f 00 90 90 00 91 91 00 8e 8e 00 8c 8c 14 9b 9b 1a 9e 9e ef f8 f8 30 b6 e9 78 00 00 00 e7 74 52 4e 53 00 11 e3 fd f4 f9 fd fe fd fe fe 0b fe ef f2 fd 05 e9 cb df 02 76 e4 16 fb fc f3 53 96 b0 68 0e 22 c4 8e 4c f9 3f 1a b8 7d 45 da e2 14 fc fe f4 f9 f5 f0 fa f6 fe f5 fb fc f5 60 59 6c 87 d9 a8 ee fe 9c 12 39 d5 f0 09 a3 08 28 be ec d0 f6 34 91 6f f3 1e 2a 24 a9 7c 5d 85 fb f1 f8 f5 fd fd f0 f9 f3 ef f0 fc f4 f6 fd ef f3 fa fb fc f2 f7 f4 f7 f0 f6 fa fc fb f7 fc fc fb fb f9 ed f4 f8 f9 fb f6 f2 ef f9 fd f9 fa f5 f6 f9 fa f6 f0 f9 f5 fc fa fa db 9d f7 7f 74 72 2e b6 bd 2d 1b 38 c6 41 ef 18 f1 e6 fa f1 f2 f2 ec f9 f2 f4 fa fa ef f6 f2 f4 f4 f5 fa fa f8 f3 f0 fb f1 f6 f6 f4 f6 f8 f7 fc f5 fc f8 f2
                                                                                                                                                                                                Data Ascii: I0xtRNSvSh"L?}E`Yl9(4o*$|]tr.-8A


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                124192.168.2.449885104.18.3.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:25 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/d082be86-6896-451d-5fca-62535624ad00/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 2045
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff65edaef4294-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfc9XJUTdFwkxSHkhmnEy8bFJQ0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=22+5 c=0+5 v=2024.9.3 l=2045 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                priority: u=4;i=?0,cf-chb=(37;u=4;i 832;u=5;i=?0)
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:25 UTC725INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 94 50 4c 54 45 47 70 4c f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7
                                                                                                                                                                                                Data Ascii: PNGIHDR@@PLTEGpL
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1320INData Raw: 6f 08 56 16 3e 1d 35 ea 37 f5 e4 24 93 99 ec f1 60 78 b1 b6 aa 29 64 0f 67 7d 59 f7 47 f8 2f 9e 8e 10 4d 8c e8 2b c1 f9 15 05 b9 df a8 c5 7a 5f 1a 90 87 b4 cc 06 ac 3b 22 ed 91 75 d1 e1 57 d9 43 9c 18 c8 db d7 32 13 54 a1 a5 53 ba 2d 48 ad 82 96 d5 8a 0a 4f 0d 5a 73 a6 4a c3 db f8 54 00 00 04 b1 49 44 41 54 78 da 95 57 f7 5f 14 47 14 9f 03 69 01 09 48 13 a4 07 0d 62 89 31 1a 7b 49 22 36 14 12 4d 2f 86 d4 7d db f7 ee e0 e8 20 02 a1 57 0b 02 52 04 e9 a0 d8 5b 54 8c 4a 2c 69 a4 97 7f 26 9f db bd 83 db d9 d9 63 79 3f dd ec cc f7 7b 6f be ef bd 99 37 08 e9 9b 77 70 4a 50 72 b2 df a1 5d 2f a0 f9 db d6 cf b6 c7 1d 09 09 f3 f5 f4 f4 0d 4b 7d d3 7f f7 17 11 cf cd 03 9d 9e 18 17 45 61 e6 b5 29 c6 c3 20 fc e5 c5 6b 28 a2 79 c5 1f 30 00 df 15 19 46 e9 5b dc 1b 73 c0
                                                                                                                                                                                                Data Ascii: oV>57$`x)dg}YG/M+z_;"uWC2TS-HOZsJTIDATxW_GiHb1{I"6M/} WR[TJ,i&cy?{o7wpJPr]/K}Ea) k(y0F[s


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                125192.168.2.449886104.18.3.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:25 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/d11d911b-55c3-48bd-5987-1fa27022ea00/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 1433
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff65ec8f042b5-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfzobEY6okW_HUM8ZBSf-h6Gm_0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=26+7 c=0+7 v=2024.9.1 l=1433 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                priority: u=4;i=?0,cf-chb=(37;u=4;i 789;u=5;i=?0)
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:25 UTC725INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 3a 50 4c 54 45 47 70 4c 60 66 8d 8b 93 b3 8b 92 b3 62 68 8f 8a 93 b3 8b 93 b3 8b 93 b4 8b 93 b3 58 5e 86 8a 93 b3 8b 93 b3 62 68 8f 62 69 90 63 69 90 62 68 8f 63 69 91 62 68 8f 63 68 90 63 69 90 63 68 90 8a 91 b2 8b 93 b3 62 68 90 8b 94 b4 62 68 8f 62 69 90 8b 93 b3 8a 92 b3 63 69 90 63 68 90 62 68 90 8b 93 b3 75 7c 9f 60 67 8f 8b 93 b3 8b 93 b3 8b 93 b3 62 68 8f 63 68 90 62 68 90 63 69 90 63 69 90 62 68 8f 63 68 91 62 69 90 62 69 90 62 69 90 62 68 8f 62 68 90 8c 94 b4 60 66 8d 8b 93 b3 62 68 90 62 69 90 8b 93 b3 8b 93 b4 63 69 90 88 93 b2 62 68 8f 63 69 8f 8b 93 b3 8a 93 b3 62 68 8f 62 68 90 62 68 90 8b 93 b3 62 69 90 63 68 90 8a 92 b3 62 69 90 8b
                                                                                                                                                                                                Data Ascii: PNGIHDR@@:PLTEGpL`fbhX^bhbicibhcibhchcichbhbhbicichbhu|`gbhchbhcicibhchbibibibhbh`fbhbicibhcibhbhbhbichbi
                                                                                                                                                                                                2024-09-28 01:29:25 UTC708INData Raw: 11 c4 cd 75 45 de 6b 4d 14 a9 df da e3 43 bc 8e fc 34 01 94 d4 b6 57 ef 3f 1b f9 81 22 3c f0 eb 5c 9f 2b 1c 24 0c cf aa cf 4e 75 e9 47 56 99 94 58 32 c7 77 00 00 02 78 49 44 41 54 78 da ed d7 d5 57 1b 41 14 07 e0 9b 40 0a 84 40 42 80 16 09 5a ac b8 43 a9 bb bb 53 77 77 57 ea ee 32 b3 bb 49 37 d2 e2 52 f7 f6 7f eb 99 15 92 40 7b 32 33 fb 08 f3 96 87 df 77 26 77 67 ef dc 05 18 5d 23 60 6d de 6e 2c bf 73 cb 0e 93 21 a0 d6 2d 36 18 c9 6f 95 dc 62 7a 23 7f 7e 5b 93 e4 16 51 2b 3f 50 88 09 60 4b e4 cd 8f 19 ab 00 a8 32 8e 13 58 8c 55 00 cd e2 cb cf c4 3a 90 3e 83 27 1f 65 1e 04 50 32 0f 30 15 07 81 a2 62 ae 0a 06 01 34 89 bd 8e b1 38 14 40 15 ac f9 4c 1c 0e 94 94 73 54 30 14 40 29 6c 40 3c 1e 0a 4c 4b 60 c9 cf 73 0d 03 50 95 83 b9 82 04 e8 ea d4 01 34 81 3e 1f
                                                                                                                                                                                                Data Ascii: uEkMC4W?"<\+$NuGVX2wxIDATxWA@@BZCSwwW2I7R@{23w&wg]#`mn,s!-6obz#~[Q+?P`K2XU:>'eP20b48@LsT0@)l@<LK`sP4>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                126192.168.2.449883104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:25 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/058d76bf-fa7f-4601-fe61-927082a58a00/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 1348
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff65edb6f428f-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cf_jXk2q2zoPeEcyqJ8IiGUcMbjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=28+0 c=1+11 v=2024.5.2 l=1348
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:25 UTC783INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 39 00 00 02 0b 00 02 00 00 00 01 00 00 01 88 00 00 01 b1 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocD98iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                2024-09-28 01:29:25 UTC565INData Raw: e2 e2 bb 0e 42 92 28 33 bf f0 83 fb c9 01 9c 14 b5 58 8b d2 c6 0b e5 ed ba 44 5c 11 77 fe fa 06 e8 22 d1 ed c3 3e 59 5a 46 a2 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 fb 03 65 8e 33 43 27 15 fc fe c0 3f e0 10 38 08 44 00 00 00 00 02 8f 10 14 10 41 15 00 e2 2e 7d 75 d8 25 50 b3 ee c9 83 6c 07 5f c5 b8 a1 74 9e 66 ca 0e a8 81 e6 39 93 c2 fb a0 cd 19 7e 57 58 62 8f 3b b6 ad 74 11 ed e5 34 01 12 c6 3e f3 aa 41 73 6b 65 cf 71 ad 68 ed 44 73 8b 2f f9 a7 fc f2 74 25 dd 80 5b 8b 53 e9 a5 ca 43 64 25 5f 8b b1 cc 4e 9c 60 db 53 a0 69 0a 98 4b 55 6c 7f e8 a3 23 65 62 2f 19 dc c9 fb 79 a4 ed 78 b6 e5 2d e1 df 24 fb e2 d0 cc 88 5d 69 31 c8 9d 43 03 5e 2b e3 48 83 23 6f 07 15 4e b6 63 79 cf be da b8 dc 23 5d de d5 7b 17 68 a2 ad 01 2a 4f 8a b6 54 f3 56 b1 a3 7d 9f fb
                                                                                                                                                                                                Data Ascii: B(3XD\w">YZF?4@2e3C'?8DA.}u%Pl_tf9~WXb;t4>AskeqhDs/t%[SCd%_N`SiKUl#eb/yx-$]i1C^+H#oNcy#]{h*OTV}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                127192.168.2.449887104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:25 UTC645OUTGET /?_rsc=19q3u HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
                                                                                                                                                                                                2024-09-28 01:29:25 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: text/x-component
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
                                                                                                                                                                                                x-nextjs-cache: HIT
                                                                                                                                                                                                Cache-Control: s-maxage=31536000, stale-while-revalidate
                                                                                                                                                                                                etag: W/"3jfmjo3i6gu76"
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 1173
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff65f2a0b4257-EWR
                                                                                                                                                                                                2024-09-28 01:29:25 UTC867INData Raw: 37 64 61 63 0d 0a 32 3a 49 5b 35 35 39 39 33 2c 5b 22 32 36 34 35 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 36 34 35 2d 63 64 36 34 61 32 36 38 62 30 32 61 65 39 63 39 2e 6a 73 22 2c 22 37 37 30 31 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 37 30 31 2d 36 38 33 65 63 36 35 61 39 38 64 66 65 35 36 66 2e 6a 73 22 2c 22 37 36 36 38 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 36 36 38 2d 63 31 65 35 34 66 35 30 63 66 37 30 65 39 37 39 2e 6a 73 22 2c 22 38 30 35 36 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 30 35 36 2d 31 33 64 36 61 62 36 62 62 37 33 31 31 35 34 31 2e 6a 73 22 2c 22 36 36 34 38 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 36 36 34 38 2d 30 31 66 63 64 32 31 31 62 33 64 30 61 39 31 34 2e 6a 73
                                                                                                                                                                                                Data Ascii: 7dac2:I[55993,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","6648","static/chunks/6648-01fcd211b3d0a914.js
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 36 36 34 38 2d 30 31 66 63 64 32 31 31 62 33 64 30 61 39 31 34 2e 6a 73 22 2c 22 33 35 38 30 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 35 38 30 2d 63 33 34 36 30 33 63 35 34 30 63 37 32 39 31 61 2e 6a 73 22 2c 22 38 38 38 32 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 38 38 32 2d 62 61 37 38 30 33 30 33 66 63 65 66 30 61 30 34 2e 6a 73 22 2c 22 33 32 34 39 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 32 34 39 2d 38 37 61 31 66 34 33 66 63 37 61 38 38 32 63 61 2e 6a 73 22 2c 22 37 39 34 35 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 39 34 35 2d 33 34 66 64 34 38 38 61 30 36 33 66 38 35 66 62 2e 6a 73 22 2c 22 36 35 38 39 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 36 35 38 39 2d 65 30 63 35 63 64 34 64 64 33
                                                                                                                                                                                                Data Ascii: 6648-01fcd211b3d0a914.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/chunks/3249-87a1f43fc7a882ca.js","7945","static/chunks/7945-34fd488a063f85fb.js","6589","static/chunks/6589-e0c5cd4dd3
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 63 68 75 6e 6b 73 2f 32 36 34 35 2d 63 64 36 34 61 32 36 38 62 30 32 61 65 39 63 39 2e 6a 73 22 2c 22 37 37 30 31 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 37 30 31 2d 36 38 33 65 63 36 35 61 39 38 64 66 65 35 36 66 2e 6a 73 22 2c 22 37 36 36 38 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 36 36 38 2d 63 31 65 35 34 66 35 30 63 66 37 30 65 39 37 39 2e 6a 73 22 2c 22 38 30 35 36 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 30 35 36 2d 31 33 64 36 61 62 36 62 62 37 33 31 31 35 34 31 2e 6a 73 22 2c 22 33 35 38 30 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 35 38 30 2d 63 33 34 36 30 33 63 35 34 30 63 37 32 39 31 61 2e 6a 73 22 2c 22 38 38 38 32 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 38 38 32 2d 62 61 37
                                                                                                                                                                                                Data Ascii: chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","3580","static/chunks/3580-c34603c540c7291a.js","8882","static/chunks/8882-ba7
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 38 61 61 62 61 2e 6a 73 22 5d 2c 22 54 6f 61 73 74 43 6f 6e 74 61 69 6e 65 72 22 5d 0a 39 3a 49 5b 33 39 33 35 35 2c 5b 22 32 36 34 35 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 36 34 35 2d 63 64 36 34 61 32 36 38 62 30 32 61 65 39 63 39 2e 6a 73 22 2c 22 37 37 30 31 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 37 30 31 2d 36 38 33 65 63 36 35 61 39 38 64 66 65 35 36 66 2e 6a 73 22 2c 22 37 36 36 38 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 36 36 38 2d 63 31 65 35 34 66 35 30 63 66 37 30 65 39 37 39 2e 6a 73 22 2c 22 38 30 35 36 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 30 35 36 2d 31 33 64 36 61 62 36 62 62 37 33 31 31 35 34 31 2e 6a 73 22 2c 22 33 35 38 30 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33
                                                                                                                                                                                                Data Ascii: 8aaba.js"],"ToastContainer"]9:I[39355,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js","8056","static/chunks/8056-13d6ab6bb7311541.js","3580","static/chunks/3
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 63 68 75 6e 6b 73 2f 37 39 34 35 2d 33 34 66 64 34 38 38 61 30 36 33 66 38 35 66 62 2e 6a 73 22 2c 22 31 39 36 32 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 61 70 70 2f 28 70 61 67 65 73 29 2f 6c 61 79 6f 75 74 2d 34 34 31 31 35 62 31 32 35 64 32 38 61 61 62 61 2e 6a 73 22 5d 2c 22 22 5d 0a 65 3a 49 5b 33 38 37 38 37 2c 5b 22 32 36 34 35 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 36 34 35 2d 63 64 36 34 61 32 36 38 62 30 32 61 65 39 63 39 2e 6a 73 22 2c 22 37 37 30 31 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 37 30 31 2d 36 38 33 65 63 36 35 61 39 38 64 66 65 35 36 66 2e 6a 73 22 2c 22 37 36 36 38 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 36 36 38 2d 63 31 65 35 34 66 35 30 63 66 37 30 65 39 37 39 2e 6a 73 22 2c
                                                                                                                                                                                                Data Ascii: chunks/7945-34fd488a063f85fb.js","1962","static/chunks/app/(pages)/layout-44115b125d28aaba.js"],""]e:I[38787,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a98dfe56f.js","7668","static/chunks/7668-c1e54f50cf70e979.js",
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 32 34 39 2d 38 37 61 31 66 34 33 66 63 37 61 38 38 32 63 61 2e 6a 73 22 2c 22 37 39 34 35 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 39 34 35 2d 33 34 66 64 34 38 38 61 30 36 33 66 38 35 66 62 2e 6a 73 22 2c 22 31 39 36 32 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 61 70 70 2f 28 70 61 67 65 73 29 2f 6c 61 79 6f 75 74 2d 34 34 31 31 35 62 31 32 35 64 32 38 61 61 62 61 2e 6a 73 22 5d 2c 22 43 6f 70 79 72 69 67 68 74 41 6e 64 43 6f 6f 6b 69 65 73 22 5d 0a 31 31 3a 49 5b 32 38 32 34 32 2c 5b 22 32 36 34 35 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 36 34 35 2d 63 64 36 34 61 32 36 38 62 30 32 61 65 39 63 39 2e 6a 73 22 2c 22 37 37 30 31 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 37 30 31 2d 36 38 33 65 63 36 35 61 39
                                                                                                                                                                                                Data Ascii: 249-87a1f43fc7a882ca.js","7945","static/chunks/7945-34fd488a063f85fb.js","1962","static/chunks/app/(pages)/layout-44115b125d28aaba.js"],"CopyrightAndCookies"]11:I[28242,["2645","static/chunks/2645-cd64a268b02ae9c9.js","7701","static/chunks/7701-683ec65a9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 32 39 31 61 2e 6a 73 22 2c 22 38 38 38 32 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 38 38 32 2d 62 61 37 38 30 33 30 33 66 63 65 66 30 61 30 34 2e 6a 73 22 2c 22 33 32 34 39 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 32 34 39 2d 38 37 61 31 66 34 33 66 63 37 61 38 38 32 63 61 2e 6a 73 22 2c 22 37 39 34 35 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 39 34 35 2d 33 34 66 64 34 38 38 61 30 36 33 66 38 35 66 62 2e 6a 73 22 2c 22 31 39 36 32 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 61 70 70 2f 28 70 61 67 65 73 29 2f 6c 61 79 6f 75 74 2d 34 34 31 31 35 62 31 32 35 64 32 38 61 61 62 61 2e 6a 73 22 5d 2c 22 47 74 6d 42 6f 64 79 53 63 72 69 70 74 22 5d 0a 31 34 3a 49 5b 34 37 34 30 37 2c 5b 22 32 36 34 35 22 2c 22 73 74
                                                                                                                                                                                                Data Ascii: 291a.js","8882","static/chunks/8882-ba780303fcef0a04.js","3249","static/chunks/3249-87a1f43fc7a882ca.js","7945","static/chunks/7945-34fd488a063f85fb.js","1962","static/chunks/app/(pages)/layout-44115b125d28aaba.js"],"GtmBodyScript"]14:I[47407,["2645","st
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 66 63 65 66 30 61 30 34 2e 6a 73 22 2c 22 33 32 34 39 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 32 34 39 2d 38 37 61 31 66 34 33 66 63 37 61 38 38 32 63 61 2e 6a 73 22 2c 22 37 39 34 35 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 39 34 35 2d 33 34 66 64 34 38 38 61 30 36 33 66 38 35 66 62 2e 6a 73 22 2c 22 36 35 38 39 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 36 35 38 39 2d 65 30 63 35 63 64 34 64 64 33 35 64 34 65 61 33 2e 6a 73 22 2c 22 38 34 34 37 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 34 34 37 2d 39 64 36 37 37 38 35 30 31 31 66 36 37 31 33 66 2e 6a 73 22 2c 22 35 34 32 37 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 61 70 70 2f 28 70 61 67 65 73 29 2f 28 4b 42 29 2f 6c 61 79 6f 75 74 2d 63 37 62 36
                                                                                                                                                                                                Data Ascii: fcef0a04.js","3249","static/chunks/3249-87a1f43fc7a882ca.js","7945","static/chunks/7945-34fd488a063f85fb.js","6589","static/chunks/6589-e0c5cd4dd35d4ea3.js","8447","static/chunks/8447-9d67785011f6713f.js","5427","static/chunks/app/(pages)/(KB)/layout-c7b6
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 65 2e 61 65 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 66 69 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 7a 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 6e 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 62 68 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 65 73 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 61 75 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 70 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 69 64 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 6e 67 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 74 68 20 68 74 74 70 73 3a 2f
                                                                                                                                                                                                Data Ascii: e.ae https://*.google.fi https://*.google.cz https://*.google.nl https://*.google.co.uk https://*.google.bh https://*.google.es https://*.google.au https://*.google.pl https://*.google.id https://*.google.ng https://*.google.cm https://*.google.th https:/
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 2a 2e 67 6f 6f 67 6c 65 2e 74 68 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 68 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 73 67 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 70 74 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 6d 78 3b 73 74 79 6c 65 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 64 65 62 75 67 2f 3b 66 72 61 6d 65 2d 73 72 63 20 27 73 65 6c 66 27 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 68 74 74 70 73 3a 3b 6d 65 64 69 61 2d 73 72 63 20 27 73 65 6c 66 27 20 62 6c 6f 62 3a 20 2a 2e 63 6c 6f 75 64 66 6c 61
                                                                                                                                                                                                Data Ascii: *.google.th https://*.google.ch https://*.google.sg https://*.google.pt https://*.google.mx;style-src 'self' 'unsafe-inline' fonts.googleapis.com https://www.googletagmanager.com/debug/;frame-src 'self' data: blob: https:;media-src 'self' blob: *.cloudfla


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                128192.168.2.449888104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:25 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/b9da7d6d-93c0-4329-ac35-a886722fe300/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 821
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff65f7e3078e8-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cf-UlKMsN63KqX9vLbafBar_RBjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=148+0 c=1+12 v=2024.1.3 l=821
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:25 UTC784INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 00 d2 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 00 f2 00 00 02 43 00 00 00 23 69 69 6e 66 00 00 00 00 00 01 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 56 69 70 72 70 00 00 00 38 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f 40 00 00 00 00 10 70 69 78 69 00 00 00 00 03 0a 0a 0a 00 00 00 16 69 70 6d 61 00 00 00 00 00 00 00 01 00 01 03 01 82 03 00 00 02 4b 6d 64 61 74 12 00 0a 09 3f d5 7f fc bc 04 34 1b 40
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafmeta!hdlrpictpitmilocDC#iinfinfeav01Viprp8ipcoispe@@av1C?@pixiipmaKmdat?4@
                                                                                                                                                                                                2024-09-28 01:29:25 UTC37INData Raw: 81 9a 87 7a 15 5b f2 d6 86 5f b0 89 d9 35 3f 8b 07 4e 5b 78 6b 28 7a b7 7a 81 ff 75 26 af 78 ac 15 2b c5 70 92
                                                                                                                                                                                                Data Ascii: z[_5?N[xk(zzu&x+p


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                129192.168.2.449889104.18.3.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:25 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/6d8b950f-af8a-4bcc-71b1-3f3b9083e800/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 2455
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff65f5c13de97-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfHxH9HtExAc6MvQ32fyfxNHsk0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=27+5 c=0+5 v=2024.9.3 l=2455 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                priority: u=4;i=?0,cf-chb=(37;u=2;i=?0 776;u=5;i=?0)
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:25 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 82 50 4c 54 45 47 70 4c 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca 27 75 ca ff ff ff 27 75 ca 24 73 c9 1f 70 c8 22 72 c9 25 74 ca 26
                                                                                                                                                                                                Data Ascii: PNGIHDR@@PLTEGpL'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u'u$sp"r%t&
                                                                                                                                                                                                2024-09-28 01:29:25 UTC1369INData Raw: 74 f3 d8 79 bd 5c d5 42 f5 ad a5 c0 c1 c4 31 5f e5 88 0a 69 67 17 e4 71 e9 b0 2d 1d dc d1 3e 3f cd 8c cc dd 91 bc e3 75 3b 96 00 00 06 83 49 44 41 54 78 da 95 57 f7 5f 14 47 14 5f 0e 01 e9 60 2f d8 8d 25 8a 26 f6 ae 6f fb 5e 05 8e 72 d2 39 3a 48 51 9a 20 45 45 9a 28 82 1d 8d bd c6 5e b0 c4 24 06 bb 51 4c 35 ff 4f 3e b3 3b 33 bb 87 34 e7 97 fb dc cc 7b 6f 67 be df ef 7b f3 86 61 06 1e 3e 81 33 4d 61 d3 fc c7 4f 98 30 de 7f 5a 98 69 66 a0 0f f3 15 c3 67 6d c0 46 2f d6 63 44 ac df b0 2e 68 84 ee 93 a7 86 b2 03 8e 35 53 27 8e c0 fd bb 31 7e ec a0 63 f9 98 c9 c3 b8 8f 5a f2 3d 3b e4 58 14 3e 24 18 81 33 d8 61 c7 bc 95 83 fb 7f eb cf 8e 60 78 f9 0e e2 3e 3a 80 1d e1 30 8d 1a c8 3f e8 1b 83 89 d9 c2 cb 46 17 99 17 cc 86 bf 63 bd 07 f0 9f ab af 4b b2 a5 b5 b7 f8
                                                                                                                                                                                                Data Ascii: ty\B1_igq->?u;IDATxW_G_`/%&o^r9:HQ EE(^$QL5O>;34{og{a>3MaO0ZifgmF/cD.h5S'1~cZ=;X>$3a`x>:0?FcK
                                                                                                                                                                                                2024-09-28 01:29:25 UTC364INData Raw: 05 be dd 59 6b d7 27 80 fb 4e 9c 87 66 fb 4b 54 4e e1 59 02 5e f6 9b 42 1a 84 70 f2 c5 f8 22 b5 bd 3a 2c e0 3d 8a d5 4f 9e 54 63 5e 04 e1 a8 da 6a 9d 8e 27 3b 5a a6 bf 0f e6 91 5e a8 59 6d d0 e0 cf 0c dc 58 0a 3c af c6 32 0b 7c 93 56 e4 8e d5 13 48 16 18 da ee 95 e4 79 61 79 b5 5b 35 db 9e 94 6d 35 f4 95 52 74 c5 ed 74 75 21 31 96 f8 47 2c 34 b6 69 be 14 37 f1 79 99 6a 99 f9 91 35 74 aa 1f af aa 93 65 bd 12 45 74 a9 67 a3 68 a2 1f e3 f3 d4 46 07 0a 3c 3b 55 b5 b9 69 e0 e9 fd 12 dc ff a5 31 56 6f e9 e2 cf 25 f7 ef 54 51 55 4b 2e 3e ab 4b 64 ee 17 ef 0e ef 15 86 72 da f5 a2 2f 33 df 49 cb a8 b5 3e 19 fa ce 94 ea 9f 67 c3 22 bf 6c d7 bd f5 3d b0 d1 fc 81 f2 0a 03 88 62 45 b9 41 cf 2c 3b 37 72 c0 f7 92 c9 50 91 25 c1 a3 42 0b 82 21 1c 1b 3c d8 bb c9 d7 6b 24
                                                                                                                                                                                                Data Ascii: Yk'NfKTNY^Bp":,=OTc^j';Z^YmX<2|VHyay[5m5Rttu!1G,4i7yj5teEtghF<;Ui1Vo%TQUK.>Kdr/3I>g"l=bEA,;7rP%B!<k$


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                130192.168.2.449890104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:25 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/5b7bf6e8-d386-425e-a97c-4dc97b597200/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 1127
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff65f6b9f0f9b-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfxi8a2L5LRF9SmP6ca8bIzvSVjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=22+0 c=0+9 v=2024.5.2 l=1127
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:25 UTC784INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 04 2e 00 00 00 39 00 02 00 00 00 01 00 00 01 88 00 00 02 a6 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocD.98iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                2024-09-28 01:29:25 UTC343INData Raw: b5 06 2e 7a ee 4e 47 19 83 19 60 c5 2e 5d 85 da 2e 39 d1 4d 4f ee c7 b9 3a 95 16 16 98 0f 67 7c d2 77 a8 6c ce f9 39 19 b5 6b 26 c1 d4 1a d1 50 40 21 cc dd 6d 65 15 35 72 69 2f 29 d5 00 2c b0 cc ff fb 64 8c c2 09 aa 55 60 29 dc 52 c0 79 61 e6 fe 64 62 a1 5e ad f7 a3 52 38 97 e2 f4 db e2 d2 d4 09 de fe ce f2 06 8d 06 64 26 99 80 db 4c 80 62 18 27 e4 38 1c 05 a5 be ae 59 52 52 fb fe a6 61 ec c2 13 3d 87 72 95 61 86 47 12 73 ef 6c 44 a4 eb 1f e9 18 28 fc e8 f4 5f e7 f8 59 e0 4d bd c5 35 73 51 57 4e a0 31 96 c6 36 d9 07 6b b8 f6 66 5a 1a 1c 6e b6 a4 43 25 88 0e e4 e6 35 d4 f5 e9 d2 45 27 97 c1 d0 25 73 83 a7 6a 44 14 aa 24 28 21 f1 43 8b dd df 05 41 8c df 64 21 c5 e2 ff 8f 2a 40 79 9a 9e 25 d1 12 3e 91 28 a0 4e 75 43 df 81 21 31 0d 17 0e b8 0e ef 68 08 2b ea
                                                                                                                                                                                                Data Ascii: .zNG`.].9MO:g|wl9k&P@!me5ri/),dU`)Ryadb^R8d&Lb'8YRRa=raGslD(_YM5sQWN16kfZnC%5E'%sjD$(!CAd!*@y%>(NuC!1h+


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                131192.168.2.449891104.18.3.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:25 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/603cc2fe-e56f-4aa7-2e9e-b41f36602d00/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 1146
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff65f8daa17e1-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfhDx9NFF1pjg03jNHk_1isQkR0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=18+3 c=0+3 v=2024.9.3 l=1146 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                priority: u=4;i=?0,cf-chb=(37;u=2;i=?0 593;u=5;i=?0)
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:25 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 0a 50 4c 54 45 ff ff ff ff ff ff ff ff ff 23 29 2f 1d 23 29 21 27 2d 22 28 2e 1f 25 2b 2d 33 39 43 48 4d eb ec ec d7 d8 d9 cf d0 d2 4a 4f 54 fd fd fd f9 f9 f9 24 2a 30 ae b0 b3 fb fb fb 1e 24 2a f5 f5 f6 ae b1 b3 86 89 8d 62 67 6b 1b 22 28 2d 33 38 91 94 97 20 26 2c fc fc fc 1c 22 28 f5 f5 f5 fe fe fe 1c 22 29 1e 24 2b fa fa fa 63 68 6c c0 c2 c3 62 67 6a 86 8a 8d 1c 23 29 91 94 96 90 93 97 a8 aa ad 4c 51 56 1d 24 2a 62 66 6a 44 49 4e 25 2b 31 52 57 5c cf d1 d2 58 5d 62 de df e0 37 3c 42 28 2e 34 1b 21 27 ed ed ee f8 f9 f9 db dc dd 4e 53 58 77 7b 7f 6d 71 75 1e 25 2b 63 67 6b 62 66 6b 85 89 8c fa fb fb ee ee ef c7 c9 ca da dc dc 99 9c 9e 4b 50 55 65
                                                                                                                                                                                                Data Ascii: PNGIHDR@@PLTE#)/#)!'-"(.%+-39CHMJOT$*0$*bgk"(-38 &,"(")$+chlbgj#)LQV$*bfjDIN%+1RW\X]b7<B(.4!'NSXw{mqu%+cgkbfkKPUe
                                                                                                                                                                                                2024-09-28 01:29:25 UTC424INData Raw: 4d 07 d8 dc 00 d1 df 43 64 42 82 98 80 1c 17 a2 92 38 ec c7 91 12 21 26 38 58 c0 f8 95 1c 38 f5 e3 48 ca 5c f6 2c cc ac ac 36 96 60 4e 6c b4 a9 34 4e fd b8 f2 02 97 2a 0b 1b 9b 6d 48 78 52 61 a2 bf 9b 34 2b 33 0b a7 21 89 99 89 cb 4e 81 95 59 5a 96 cd 54 40 41 91 99 4d 42 cf 90 e4 dc e8 64 1d aa ce ca c6 b6 98 8d 8d 55 87 35 38 80 8c ec 2c 13 df 36 97 d5 4c c2 8c bd 2a 4c cb 8b bc f2 60 de 82 95 ab 96 ad 59 bb b0 71 20 4b 24 99 15 4a 14 18 d0 39 7f f5 52 e5 45 cb bb 8c c9 33 40 2e 41 5b 5f 56 81 85 45 a2 39 23 ce 98 0c 03 7c dd 59 85 d9 98 59 97 b0 b2 b1 49 cb 96 34 90 6c 00 b7 b6 2c 1b b3 b0 62 53 4b 3b 33 0b 2b b3 4e 6d 37 89 06 70 f3 aa 33 b3 b2 5b b9 3a bb 78 a6 94 17 57 33 b3 4b 0a 92 64 00 37 2f 0b 33 ab be b7 39 98 23 5f 5f a3 88 db 04 06 9c fa 05
                                                                                                                                                                                                Data Ascii: MCdB8!&8X8H\,6`Nl4N*mHxRa4+3!NYZT@AMBdU58,6L*L`Yq K$J9RE3@.A[_VE9#|YYI4l,bSK;3+Nm7p3[:xW3Kd7/39#__


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                132192.168.2.44989234.120.195.2494433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:25 UTC487OUTGET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.12.0 HTTP/1.1
                                                                                                                                                                                                Host: o117836.ingest.sentry.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:25 UTC518INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:25 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                allow: POST
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                133192.168.2.449893104.20.80.1754433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:26 UTC616OUTGET /gw-graphql/ HTTP/1.1
                                                                                                                                                                                                Host: trezor.io
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
                                                                                                                                                                                                2024-09-28 01:29:26 UTC340INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:26 GMT
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Content-Length: 30
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8c9ff66218d615c7-EWR
                                                                                                                                                                                                2024-09-28 01:29:26 UTC30INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 7d
                                                                                                                                                                                                Data Ascii: {"error":"Method Not Allowed"}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                134192.168.2.449897104.18.3.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:26 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/2e12fbe7-41e2-4b4c-5449-4907301ccc00/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:26 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:26 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 2514
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff662ba1741c1-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfFF_PuYsou64yb-N786BU-ECd0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:99,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=18+7 c=1+6 v=2024.9.3 l=2514 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                priority: u=4;i=?0,cf-chb=(37;u=4;i 1055;u=5;i=?0)
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:26 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c ff ff ea f5 ed de af b3 bc df df e1 88 a6 ce 8d 9c b6 7b 89 a6 7b 9a c7 84 a5 d1 77 8d b2 71 9e dc a8 b7 d2 3a 78 d1 32 76 d5 34 77 d2 95 b2 d6 8a ac d8 56 84 c7 e9 e9 e5 a1 a6 b3 ab a8 ae 50 88 d6 52 83 c9 73 9e d8 96 b3 d5 2e 74 d2 44 7e d3 5f 91 d4 84 a2 d1 6f 9c db 50 82 cb 5e 8f d3 5a 8e d8 9f b8 de 39 79 d2 72 93 c4 53 88 d3 3a 76 cf 2e 73 d6 b8 9f 93 4c 7c c4 77 a0 d9 2d 73 d8 46 82 d4 83 aa db 4c 85 d5 30 75 d2 64 93 d7 6a 97 d7 70 96 cd fd f4 dc 5d 8e d4 53 89 d4 89 a2 ca 70 97 d1 36 77 d1 54 87 cf b7 c7 dc 32 75 d7 49 83 d4 46 81 d3 3e 7d d4 64 92 d3 31 75 d3 8f ad db 36 77 d3 4b 84 d4 72 9e d9 59 89 d0 44 7e cf 7d
                                                                                                                                                                                                Data Ascii: PNGIHDR@@PLTEGpL{{wq:x2v4wVPRs.tD~_oP^Z9yrS:v.sL|w-sFL0udjp]Sp6wT2uIF>}d1u6wKrYD~}
                                                                                                                                                                                                2024-09-28 01:29:26 UTC1145INData Raw: 9a 60 5b df 16 6a ee 52 a3 d4 63 9d 92 37 63 31 7d 51 68 40 4e 12 79 7b 07 07 57 fa 1c 6b 99 56 bc 8e e6 f3 de 4e d3 fc 69 4b ba 6e 70 2a 75 1e 90 6a f0 9c 29 65 a5 d1 27 37 d3 43 a4 72 dd da 87 74 4c bb 1e c4 3f 38 b3 c2 b8 ef 50 5f 95 9c 83 a7 dd 01 08 2c c7 a5 72 ac 71 a4 51 27 b9 7d c8 58 b5 f9 8f 98 eb 71 20 fa c6 f1 6b 00 63 4f 54 23 08 82 70 26 fc e8 b3 80 63 18 55 67 f7 06 70 3d 1e 11 f1 ed 70 b3 76 9b a5 68 c6 75 e7 01 fe ac 22 00 2e 75 8c 2f 37 8e f0 aa c9 00 3b 9a d0 da aa 2d 66 01 a6 2a 78 35 e2 12 80 49 0a 8e 98 8b 8a 79 ba e5 09 37 b8 08 8a 8a 51 c5 69 80 44 0d af 46 76 cc 2c 40 ff 34 01 96 16 08 e0 16 8d ca f8 7c ae 7c 08 7b 78 36 c6 e5 73 b9 52 df 5c 80 87 a5 32 41 dc 4e b3 00 d6 41 65 65 41 ee 00 ee 37 95 98 40 80 29 f2 3e 86 58 11 47 25
                                                                                                                                                                                                Data Ascii: `[jRc7c1}Qh@Ny{WkVNiKnp*uj)e'7CrtL?8P_,rqQ'}Xq kcOT#p&cUgp=pvhu".u/7;-f*x5Iy7QiDFv,@4||{x6sR\2ANAeeA7@)>XG%


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                135192.168.2.449896104.18.3.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:26 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/56bfa358-f21f-4354-a6d9-3f3830e9d700/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:26 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:26 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 3364
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff662ad8341d8-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfPvRM-f54AzGC-0pHjrk2PTHW0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:98,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=20+8 c=1+7 v=2024.9.3 l=3364 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                priority: u=4;i=?0,cf-chb=(37;u=2;i=?0 895;u=5;i=?0)
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:26 UTC723INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c b2 a0 4c 96 7f 31 b0 a0 53 91 7d 30 99 84 31 93 77 46 9f 89 36 9c 87 34 a5 8e 37 97 82 31 9d 84 34 9d 87 34 a0 8a 38 95 7f 32 9d 87 39 a7 8a 35 9a 86 33 96 80 31 a7 94 39 a6 90 3b 94 7f 34 a2 8b 40 a0 89 37 9e 85 40 9d 87 34 96 80 31 95 7f 31 9b 81 31 a0 84 34 9a 84 37 9b 85 30 93 78 39 97 81 33 90 7c 31 a1 8e 3d a0 8b 3f 9d 85 39 9b 84 32 a1 8c 3d 9a 85 31 a9 94 31 9a 7d 37 7d 68 33 9f 8c 3c a0 8d 3d 9b 84 32 83 6f 36 93 7e 30 9f 8c 5d a3 8c 40 91 7d 32 96 80 32 98 81 32 96 80 30 8f 7a 2e 9c 85 31 99 84 37 bb a0 33 f8 f3 e6 e1 ce 82 f3 eb db d8 c1 73 ba 9f 32 f4 ed de bc a1 33 fb f5 e5 bd a1 34 df cd 89 f0 e8 db f7 f1 e2 e5
                                                                                                                                                                                                Data Ascii: PNGIHDR@@PLTEGpLL1S}01wF6471448295319;4@7@4111470x93|1=?92=11}7}h3<=2o6~0]@}2220z.173s234
                                                                                                                                                                                                2024-09-28 01:29:26 UTC1369INData Raw: f4 e7 b0 8e 3e dd be 62 c1 a7 56 34 2e 1c 58 4b 2c 8f 81 56 dd d7 ce f2 e8 ca aa 96 52 aa a5 99 b1 a2 6e d4 c6 9d c6 b4 8c d5 c5 93 f4 ec c7 47 3d 26 a9 99 6a 91 80 49 bb aa 78 b0 9f 67 67 58 35 81 7a 6b be bc b6 b8 b0 9c ce cc c8 a9 80 30 96 85 55 cb c5 b8 12 7c 3b 43 00 00 00 3a 74 52 4e 53 00 07 e9 04 fc f1 03 6b a4 1b e8 81 8c 28 f9 67 fe cf ec 0f 21 b2 18 6e 1f 95 f0 ee fd fe 56 7e fa 8a d5 43 2f 42 bd 39 f5 10 fc fd 54 46 ba fd fa fe 2c d5 8a e3 e6 fc 7d 56 db 27 b4 3b 00 00 09 99 49 44 41 54 78 da 95 57 67 58 13 e9 16 1e 10 56 05 0b ba 96 55 b0 ac bd 6e b9 eb 6d 33 19 66 62 98 c9 c4 49 33 04 42 09 ca 24 81 80 81 d0 11 e9 bd 97 a5 09 18 a4 49 5b a4 08 48 5b 2c a0 a8 d8 7b 2f 6b 6f 7b b7 de 5e f7 3e 93 84 21 a0 ae 7a fe e4 79 f2 cc fb 7e e7 bc e7 7c
                                                                                                                                                                                                Data Ascii: >bV4.XK,VRnG=&jIxggX5zk0U|;C:tRNSk(g!nV~C/B9TF,}V';IDATxWgXVUnm3fbI3B$I[H[,{/ko{^>!zy~|
                                                                                                                                                                                                2024-09-28 01:29:26 UTC1272INData Raw: e0 37 e6 b1 1c 63 d3 2b cd cd 2e ed be b0 6f 5f dd a9 eb 4a 4a 43 51 94 c6 39 9d 86 d3 0c fa 18 28 58 00 c3 2d 26 2a 86 99 2f 03 56 5a 1a ca c8 49 9d bf 3f 3b f7 a7 9c 3a 3d 81 50 43 51 1a ea d1 28 c1 65 bd 08 24 06 c3 a2 fe 51 02 37 cb a5 c0 7a 4b 37 8e 5e 03 b5 b6 33 2b fb 6f cf f7 ed ab 7b f6 dd 49 21 4e 51 b8 10 72 8e 88 32 10 44 a5 eb 09 50 0c 86 77 7c 6d 92 c7 55 eb 46 08 40 50 ad 2d cd be f9 97 f3 7f ae ab 7b 76 6e 17 8e e3 38 49 d2 04 7a 17 be 2a d1 13 d0 1a d0 79 1c 43 30 12 42 8c 3a 3f 2b 3b eb fb ee 7f e4 e4 3c 3b b7 49 88 e3 24 ca 83 8c 21 b8 73 87 2e ef de a8 81 28 81 00 16 8b be 2c 8e 34 0d c1 28 a2 93 93 da 7f 20 3b 2b ed 45 4e 4e 6f ef 39 a5 10 27 51 94 a4 0c 04 5c 6e 60 5e f9 6e 5f 3a 02 31 2c 20 ae b5 21 a6 22 1a d2 a8 cf c2 40 76 e7 cd
                                                                                                                                                                                                Data Ascii: 7c+.o_JJCQ9(X-&*/VZI?;:=PCQ(e$Q7zK7^3+o{I!NQr2DPw|mUF@P-{vn8Iz*yC0B:?+;<;I$!s.(,4( ;+ENNo9'Q\n`^n_:1, !"@v


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                136192.168.2.449894104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:26 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/b6f779b6-34d2-4f89-173f-3d7285ae3c00/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:26 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:26 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 1134
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff662bdbe43b5-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cf-NigKel4kZGHU6wkyrzFAw5tjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=28+0 c=1+10 v=2024.5.2 l=1134
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:26 UTC783INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 04 08 00 00 00 66 00 02 00 00 00 01 00 00 01 88 00 00 02 80 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDf8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                2024-09-28 01:29:26 UTC351INData Raw: 8f d9 32 38 67 10 02 2a 8c b1 f7 a8 5e 1e 85 d5 d4 1c 04 58 7c d7 a5 f6 cc fc 6a 97 66 cc 3f 0c ae c0 f2 71 9d 14 83 2a da 6e e9 6c eb 00 15 28 de 43 72 1b 57 5c 2e 0a 78 b5 40 e7 13 32 a5 c8 fa 23 bb 55 c2 70 18 48 00 e5 9d 63 36 99 15 a5 61 0c b4 8e bf aa e8 e1 d6 ba 7e 86 b0 bc 78 dd 7c f9 ec 0a 47 64 3a 33 73 a4 6a 58 42 14 8c 52 2c a0 44 c8 a2 04 09 52 6d a5 0d 5a ec ef 9c 48 a9 3e 38 57 e2 51 fe 95 67 0f de 95 3d 44 5a 10 0a d0 2c 46 06 cf 44 38 79 cf af 02 9e 32 3e 22 f4 e3 a8 9a ff f9 9f 96 55 d8 79 bc c5 6f 60 64 4e 6e 65 d0 b6 57 20 bd 92 67 9a b4 ff ca ce 62 9f 01 89 13 93 6b e1 6c 85 47 ac c7 ef 71 d3 04 91 b3 e2 8f 64 25 b8 2b 8a d9 f2 e2 a1 9f 00 54 ad c8 48 44 69 33 bc 7d fd 8d 70 1e 3a 11 0e b2 25 56 e3 d8 09 12 6c 47 e0 12 00 0a 09 3f d5
                                                                                                                                                                                                Data Ascii: 28g*^X|jf?q*nl(CrW\.x@2#UpHc6a~x|Gd:3sjXBR,DRmZH>8WQg=DZ,FD8y2>"Uyo`dNneW gbklGqd%+THDi3}p:%VlG?


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                137192.168.2.449898104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:26 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/42f60642-1561-4eae-8560-e35555c5e500/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:26 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:26 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 1980
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff662ad7642bd-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfpyYco6Rpr7Z3RM--cajOXZXpjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=34+0 c=0+22 v=2024.5.3 l=1980
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:26 UTC783INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 54 00 00 04 68 00 02 00 00 00 01 00 00 01 88 00 00 01 cc 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 3e 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDTh8iinfinfeav01infeav01irefauxliprpipcoispe>@av1C?
                                                                                                                                                                                                2024-09-28 01:29:26 UTC1197INData Raw: d1 75 18 d1 f6 00 92 d4 13 3e 95 49 b3 72 24 9e b8 1e b3 af e8 95 ca de 45 05 d1 16 cd be 27 e6 50 99 cf c1 a1 ce 8b a7 01 e9 3a 3e f8 2e 60 59 6e a4 d4 f8 c0 48 8d c9 e5 53 a7 54 f7 fd 48 f8 c1 b0 f5 a7 40 12 00 0a 09 3f d5 7d fc b4 04 34 1b 40 32 d8 08 65 ae 3f 45 25 17 fa fd 80 3f 50 1f f0 08 14 04 12 00 00 00 01 1c eb b6 08 20 8a 80 07 f0 a2 bc d6 9f ae 78 79 e8 4c 6c 01 ff c8 1c 3c 3f 20 da d6 47 2d ef a5 99 b9 e3 c2 fe 27 26 91 31 97 37 83 61 f0 54 4d ef 5a 93 87 e4 cf 83 5e 78 17 79 ab 78 a5 0b 98 20 96 7e 02 47 cd 3a 95 a6 e0 a4 4b 2e f2 ef 52 0d 52 76 a3 7c cf 78 03 94 2a e2 3a aa a6 7e 86 5c d0 5c e0 57 20 13 0e 9a 1d bb 49 79 64 03 67 98 22 0d ee 7c db 29 6f 5a 4e b3 0c fa ac 0c e3 94 f4 6d b5 2b e8 73 47 f2 a5 38 da 61 dc af 47 8b bb f3 b3 7a
                                                                                                                                                                                                Data Ascii: u>Ir$E'P:>.`YnHSTH@?}4@2e?E%?P xyLl<? G-'&17aTMZ^xyx ~G:K.RRv|x*:~\\W Iydg"|)oZNm+sG8aGz


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                138192.168.2.449895104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:26 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/a4754f61-20fc-483d-ceeb-f8b679bed500/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:26 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:26 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 1206
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff662bdd58c54-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfO95mWjxRF_tp4CTTaYUC-yXxjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=37+0 c=0+18 v=2024.6.0 l=1206
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:26 UTC783INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 36 00 00 01 80 00 02 00 00 00 01 00 00 01 88 00 00 01 ae 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocD68iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                2024-09-28 01:29:26 UTC423INData Raw: b3 9d 1a 7c e9 19 cb 04 a8 43 47 69 04 41 de f2 01 7a 2a 54 40 82 1f d4 fe 7f c1 4e 2c aa b7 55 58 24 91 da 43 96 0e 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 f0 02 65 86 33 43 27 15 fe fe c0 3f 70 10 10 08 4c 00 00 00 00 03 ad 30 94 10 41 15 00 f6 0a 6b af d4 06 d6 fe 0a ff 2a 86 a6 44 b7 44 dc 99 01 fb 89 f1 59 57 54 48 a5 76 0c 0e da 72 1f d1 9a f5 f5 76 a4 0d ab 17 7f 4e 81 80 01 7d 31 2b 26 e0 5e 83 2f 5e 0b 71 ee ed 78 58 2c 91 3b df ed 06 8a 11 97 e0 0f 23 30 b6 9f 29 9e 52 7a 95 dd 2a ab 9c 20 19 0c 6a 70 6a 50 33 e8 fd 12 bf dd f4 99 3e 57 48 15 54 8a 5d 08 46 26 4e 8a 8c ae f0 2a bd e1 9e 4f cc aa 47 0b 6e c5 97 3b 5e 7d a0 0a 3d ca 10 93 76 53 4c d6 c3 48 46 51 19 b1 f0 d4 79 18 48 1d 5b 82 9a ca 6c 40 e3 2a 03 14 3b b4 ad 47 ac 02 31 5e 7a ec
                                                                                                                                                                                                Data Ascii: |CGiAz*T@N,UX$C?4@2e3C'?pL0Ak*DDYWTHvrvN}1+&^/^qxX,;#0)Rz* jpjP3>WHT]F&N*OGn;^}=vSLHFQyH[l@*;G1^z


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                139192.168.2.449899104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:26 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/3bdd6b68-488f-4fcd-99c6-6960ff920c00/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:26 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:26 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 1187
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff662ce1842c1-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfxwhJCagoMJxH5SnCLMTmGQBvjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=233+0 c=1+182 v=2024.2.2 l=1187
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:26 UTC781INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 0e 00 00 01 95 00 02 00 00 00 01 00 00 01 88 00 00 01 86 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocD8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                2024-09-28 01:29:26 UTC406INData Raw: 30 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 85 03 65 82 2f 43 27 13 fc fe a0 3f 80 10 78 00 00 00 00 00 03 58 7f 00 20 82 2a 00 e2 2e 7d 59 de 7c 28 50 9c 0f 58 c1 9e 8e 70 6a 26 ca cd 40 7f 80 dc ec e7 1d 14 fb ab b0 d6 fe 85 be eb 0a dc d7 23 ae 00 dd 5f 08 21 fe b5 85 ed ba 36 f3 3f fd 49 58 03 f7 a7 ee e3 b9 60 b9 f4 22 35 20 21 c0 31 9b ba 8c 20 70 c2 cb 97 1d f7 6a 0b 67 84 77 01 04 d1 51 e7 60 ff 7e 2b 14 3c df 93 aa d2 08 da 3a d3 46 9b 92 0a 87 29 9e b5 5a 76 e6 34 70 98 7b 31 d4 8f f7 33 18 80 1d ad 6a 7d a6 c3 38 19 44 4d 4f 53 97 6a be ea da f4 17 9b cf 14 5e fb 16 e6 a8 7c d1 ec a1 d3 d1 f6 83 62 55 66 6c de f4 a6 b6 0e ad 1f 11 1e cb 35 76 df ec 5d cb 7c 4b 55 d9 de 7c 6e 1e 7e d8 c4 7c 00 2d 21 3d 7d 0e b4 52 fc 0a fd d0 1b e5 97 d8 3e 10
                                                                                                                                                                                                Data Ascii: 0?4@2e/C'?xX *.}Y|(PXpj&@#_!6?IX`"5 !1 pjgwQ`~+<:F)Zv4p{13j}8DMOSj^|bUfl5v]|KU|n~|-!=}R>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                140192.168.2.449901104.18.3.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:26 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/058d76bf-fa7f-4601-fe61-927082a58a00/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:26 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:26 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 1882
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff662ce414387-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cf_jXk2q2zoPeEcyqJ8IiGUcMb0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=37+4 c=0+4 v=2024.9.3 l=1882 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                priority: u=4;i=?0,cf-chb=(37;u=4;i 784;u=5;i=?0)
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:26 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 a6 50 4c 54 45 47 70 4c 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 82 47 e5 81 47 e5 82 47 e5 82 47 e5 82 47 e5 81 47 e4 82 47 e5 ff ff ff 81 46 e5 7d 40 e4 7e 41 e4 81 45 e5 80 44 e5 e3 d5 f9 7f 43 e4 7f 42 e4 82 46 e5 80 45 e5 88 50 e6 b7 95 f0 7d 3f e4 7e 42 e4 7e 40 e4 a5 7a ec 84 4a e5 e3 d6 f9 99 69 ea 86 4c e6 fe fe ff f4 ef fd fc fb fe f9 f6 fe a4 79 ec 80 43 e5 fb f9 fe ba 99 f1 cb b3 f4 8d 57 e7 ad 86 ee e6 da fa e2
                                                                                                                                                                                                Data Ascii: PNGIHDR@@PLTEGpLGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGF}@~AEDCBFEP}?~B~@zJiLyCW
                                                                                                                                                                                                2024-09-28 01:29:26 UTC513INData Raw: 60 3e 39 e5 a3 37 99 e1 83 57 7c b5 8e 32 3e 7f 07 37 11 df 3c be 60 a3 b1 9e ca 78 b7 c4 64 92 a9 c6 db 37 1f 59 41 ee 41 d3 de ed a4 f4 6f be 88 ea e6 96 ae 7f 92 3c 99 0f ac 54 63 1d 01 a8 b3 e7 51 c6 5b 73 9a e2 e8 8e 19 74 b1 67 4b 0f 93 99 54 fc 0c 84 70 02 90 ad 23 b8 19 b3 d7 2d 7a 9c 5a eb c4 c2 d7 3f a6 97 fe 5f 2f 77 e9 20 3e 91 17 70 5b 66 34 12 d2 b6 e7 ae 60 6c 66 98 5d e3 1c 18 dd cb 0b 78 a4 72 c0 db ed c8 f3 cf 9a fc 03 7f 6b ba ae fc 15 63 15 90 6d 07 e3 2d 57 36 cf a1 df fa 86 41 3f fb d3 6e ac e0 7f fe df 7f 48 75 10 08 58 c1 94 02 96 ef eb 68 de d3 1d 43 b2 bc ef fc bf b0 7e 5b d4 41 c0 6f 85 33 5b 98 f6 6d 38 8a 49 10 1f 6c 80 70 c7 0f 9c c0 22 4e 20 e4 b3 12 0a 27 71 2d 4d 22 7d 8d 10 f6 6f 60 c3 63 e6 6a 4e 20 e8 75 ac cb ea c1 46
                                                                                                                                                                                                Data Ascii: `>97W|2>7<`xd7YAAo<TcQ[stgKTp#-zZ?_/w >p[f4`lf]xrkcm-W6A?nHuXhC~[Ao3[m8Ilp"N 'q-M"}o`cjN uF


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                141192.168.2.449900104.18.3.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:26 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/c4fc5de0-7c9c-4e4f-02aa-2b45151bfe00/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:26 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:26 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 1777
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff662cf707cb2-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cf291jzphtE5wJeiiutHbbbzWG0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=315+4 c=0+4 v=2024.9.3 l=1777 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                priority: u=4;i=?0,cf-chb=(37;u=2;i=?0 519;u=5;i=?0)
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:26 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 01 a1 50 4c 54 45 47 70 4c f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 f4 f6 f8 62 c4 fc 00 a3 ff c3 e5 f9 f6 f7 f8 f5 f6 f8 5f c3 fc 00 a2 ff c6 e6 f9 f9 f8 f8 5d c2 fc 65 c5 fc f8 f7 f8 5e c3 fc f7 f7 f8 61 c4 fc 60 c3 fc 00 a0 ff 88 d1 fb fd f9 f8 00 a1 ff c2 e5 f9 80 ce fb c5 e6 f9 e8 f2 f8 e2 f0 f9 f2 f5 f8 79 cc fc 64 c5 fc 85 d0 fb fb f8 f8 cf e9 f9 c7 e6 f9 ef f4 f8 9f d9 fa 2a b1 fe ea f3 f8 f3 f6 f8 b2
                                                                                                                                                                                                Data Ascii: PNGIHDR@@PLTEGpLb_]e^a`yd*
                                                                                                                                                                                                2024-09-28 01:29:26 UTC1056INData Raw: d0 54 3a 2c f9 87 7d 43 a2 df bf 8d 4b a1 00 09 45 30 bd 45 13 f4 fd 7c 8b 34 3d ce b1 a7 22 fc 35 6f d4 43 23 b4 7e 98 d7 2b 43 f4 38 27 85 a3 f0 20 ea fe af c9 41 d8 df 29 f2 93 07 a7 c7 39 4c c8 4f c3 83 18 34 fc fb fb a0 01 c4 69 5c 05 c0 d8 35 38 85 3e a3 b3 ea a1 01 cc 2c 0f e9 00 27 53 1f e0 08 f5 7a 03 c3 fa 97 e2 05 0f ae 03 60 c2 de 28 34 88 66 4d 1f 5a a1 01 ac e1 c0 86 96 31 60 ec 3a 9c 42 ab aa 5f 30 fd e1 97 32 20 00 7a a1 e8 97 dc 18 e6 2e bf e6 a1 1a 05 54 6e 00 16 00 53 f6 e0 38 7d be 5f 8c 28 f1 23 a7 84 b1 de 2b 68 45 0f 20 08 d2 01 0b a0 92 a5 e9 6c 62 8b 73 fa 5d b1 83 c5 b2 20 09 63 d0 20 3a 10 a4 bb dd fe b3 f8 35 e1 c1 97 8f b9 30 e6 f4 bb 88 b4 6b 3b 12 66 37 66 60 41 b4 77 23 3d bd f6 9f 47 2e be ad fc 8b 81 fc 03 00 82 50 94 f5
                                                                                                                                                                                                Data Ascii: T:,}CKE0E|4="5oC#~+C8' A)9LO4i\58>,'Sz`(4fMZ1`:B_02 z.TnS8}_(#+hE lbs] c :50k;f7f`Aw#=G.P


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                142192.168.2.449902104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:26 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/cb6e05c0-00b1-4ccb-0706-3f6c9b019200/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:26 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:26 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 1933
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff663394041cd-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfrsqAiAcHwD2uhtuBRHV7ytnCjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=14+12 c=1+11 v=2024.8.0 l=1933 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:26 UTC774INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 4f 00 00 04 3e 00 02 00 00 00 01 00 00 01 88 00 00 01 c7 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDO>8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                2024-09-28 01:29:26 UTC1159INData Raw: 06 62 1c 79 91 22 3a 1a 50 27 5b 1e 06 72 4d 9f 3a 68 61 06 19 93 29 58 d6 73 1b 35 21 32 f2 36 1b 96 f5 c4 dc 92 d4 8c d2 be 42 61 ca 9d 67 f4 74 83 d6 ca 90 7a b0 b0 8c 21 46 43 99 06 a5 59 2b 14 55 3b f1 56 b4 3b ec 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 ae 08 65 c2 3b 45 25 17 fa fd 40 3f d0 10 10 08 10 00 00 00 00 02 a9 9c 64 10 41 15 00 f6 09 fb 9a f8 73 b9 f4 40 79 cd 81 db 30 9b 37 f1 a0 53 b8 6f af d4 9b f6 9b 80 9e 6c 96 a3 09 8e f2 0c 4d fc b1 6c a7 24 14 62 d2 73 13 81 63 b9 30 3b d9 9a e9 7b 33 0c ab 9a 99 99 05 32 77 a1 fe 66 3e af fa 3a 30 9f c7 dc 79 fa de 67 d5 3f 88 3c 38 49 b0 0c 4a a1 03 39 db 76 4c 30 e7 bf 6c 6b 83 4b 1e 29 79 5b 3e d9 e3 ba 55 dd e4 26 87 95 27 ec b5 ec df 45 be 5e 0e 46 34 d5 8a f6 f1 bd 13 ab e9 08 a1 d9 fe 3a
                                                                                                                                                                                                Data Ascii: by":P'[rM:ha)Xs5!26Bagtz!FCY+U;V;?4@2e;E%@?dAs@y07SolMl$bsc0;{32wf>:0yg?<8IJ9vL0lkK)y[>U&'E^F4:


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                143192.168.2.449905104.18.3.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:26 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/5b7bf6e8-d386-425e-a97c-4dc97b597200/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:26 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:26 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 1637
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff6636a3132dc-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfxi8a2L5LRF9SmP6ca8bIzvSV0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=29+7 c=0+7 v=2024.9.1 l=1637 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                priority: u=4;i=?0,cf-chb=(37;u=4;i 844;u=5;i=?0)
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:26 UTC725INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 46 50 4c 54 45 47 70 4c 83 83 83 83 83 83 83 83 83 83 83 83 82 82 82 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 85 85 85 83 83 83 83 83 83 82 82 82 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83 83
                                                                                                                                                                                                Data Ascii: PNGIHDR@@FPLTEGpL
                                                                                                                                                                                                2024-09-28 01:29:26 UTC912INData Raw: 38 cd a2 f2 9e 68 33 c5 e3 d2 84 5f 2e 9a 8e d3 94 6a 1c 22 03 79 2f 70 31 73 04 0a 19 69 18 43 14 12 7f 4e 6e 88 ed f1 ab ad 9b 86 bf ef 95 af 96 be 85 78 29 3a 26 0b 11 3c 28 03 13 b9 fa da 83 25 60 45 c9 e6 7d 0d 2c 5d 40 07 01 3f 5e 24 17 3d 20 01 80 cc 9f 4b 0d 08 47 6c 03 99 81 a5 46 0c 09 4a 49 d1 d4 30 dd 72 06 00 00 03 0d 49 44 41 54 78 da 9d 57 e5 5f 1b 41 10 9d 20 21 09 24 c1 53 a4 04 77 a7 40 5b dc 8b 4b 8b 14 8a 14 8a d7 dd a9 bb bb bb bb bb ed 7f d6 5f 80 bb e4 f6 76 ee 6e 79 1f 67 f6 bd dd 9d 99 9d dd 05 60 c3 f0 e0 61 6a 52 50 a8 de 6c 0e b6 7a 27 4f 0c 8f f8 01 07 9a 1e 8d f5 d8 89 04 a6 b4 d4 8e 2c 8d f4 25 b1 69 84 89 c4 8a 79 1a e8 5b 0f 2f 26 28 42 23 d5 24 36 87 f8 13 45 14 58 3c 95 f8 11 47 88 2a 56 0e e0 fc b0 a3 44 03 ec db 10 fa
                                                                                                                                                                                                Data Ascii: 8h3_.j"y/p1siCNnx):&<(%`E},]@?^$= KGlFJI0rIDATxW_A !$Sw@[K_vnyg`ajRPlz'O,%iy[/&(B#$6EX<G*VD


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                144192.168.2.449904104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:26 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/2b40b565-af2a-4a53-60fa-901503fd6900/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:26 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:26 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 1382
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff6636a98184d-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfstx31P9FnmAbpuuFn4xlS8u-jUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=23+0 c=2+18 v=2024.5.3 l=1382
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:26 UTC783INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 0a 00 00 02 5c 00 02 00 00 00 01 00 00 01 88 00 00 01 82 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocD\8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                2024-09-28 01:29:26 UTC599INData Raw: d5 7f fc b4 04 34 1b 40 32 cc 04 65 8a 33 45 29 15 fe fe a0 20 40 10 88 00 00 00 00 00 03 70 96 b8 20 82 2a 00 e2 2e 7c 90 a8 bf 3f 6c 3f 85 55 9b 90 e5 a4 bc 31 e3 6c d9 f0 e3 08 db 1f f5 23 a6 b9 ed 9d 6e 5e b0 a1 6f cc 15 87 dd 29 98 9c 72 b2 a4 65 d8 1d 09 19 07 06 73 4f 8e 0d e5 5f ef 95 9d b3 e3 b2 ec 1c d9 8d c0 76 14 00 c9 2d 10 db 3e ed 93 a6 42 b6 a8 6a 25 fd ef 79 f4 2b 6a e6 a6 12 36 5d d6 ed 5f 15 98 70 32 c9 76 d8 88 3d 53 d3 94 e0 47 d7 fb 52 f6 aa e0 09 47 b2 10 d0 6e 01 d6 37 e7 99 83 d9 e5 d2 03 26 b1 da bb 1c 9b b9 fd 3c df e8 89 ec d8 36 e4 d0 e0 b6 9f d5 a7 51 75 15 6c 72 fd dd e7 f0 80 97 9d 6d 16 6f 78 84 06 4b 8c 8e 38 bb 57 75 23 32 3e 21 6f 06 93 1a 86 6e a5 49 b1 8d 99 de fc f7 30 d1 8a 26 7b 37 98 2f ce 9e fe c7 4b 1e 3c ad 48
                                                                                                                                                                                                Data Ascii: 4@2e3E) @p *.|?l?U1l#n^o)resO_v->Bj%y+j6]_p2v=SGRGn7&<6QulrmoxK8Wu#2>!onI0&{7/K<H


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                145192.168.2.449903104.18.3.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:26 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/b9da7d6d-93c0-4329-ac35-a886722fe300/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:26 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:26 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 1584
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff6635d727ce8-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cf-UlKMsN63KqX9vLbafBar_RB0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:98,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=34+9 c=0+9 v=2024.9.3 l=1584 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                priority: u=4;i=?0,cf-chb=(37;u=4;i 825;u=5;i=?0)
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:26 UTC726INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 00 00 00 8a 50 f5 27 e2 b7 9d 47 ff 91 4a fa 0c 24 27 8c 4e f7 2f d4 be 93 49 fb 44 b1 cb 41 b6 c8 7a 63 ec 8d 55 fd 67 7d e0 31 cf bf 77 36 c5 1a ff a2 95 47 fd 3f bb c8 13 1a 2b 76 68 ea 6a 78 e1 34 ca c0 4e a1 d0 83 57 f1 60 86 dd 73 6d e8 24 e7 b2 63 82 df 81 5a f0 4b a4 cf 0a 28 26 2a e7 c1 51 9c d3 6a 3e be 8e 4d f8 39 c4 c5 4a a8 d0 15 17 2c 48 ac ce 36 c9 c3 17 14 2e 70 6f e5 37 c5 c2 19 10 2f 78 65 ea 74 6a e8 54 95 d5 6c 76 e4 88 51 f4 7d 60 ed 25 e4 b5 47 ad cd 53 98 d5 28 55 6c 4e a3 d2 21 ec ac 98 45 ff 1f f0 a7 13 c2 7a 70 3a c1 0e 21 28 8f 4c f9 0f 1f 29 3a c1 c4 2c db bd 8d 52 fc 6d 74 e3 46 af cd 28 ea bd 3c bf c5 5c
                                                                                                                                                                                                Data Ascii: PNGIHDR@@PLTEP'GJ$'N/IDAzcUg}1w6G?+vhjx4NW`sm$cZK(&*Qj>M9J,H6.po7/xetjTlvQ}`%GS(UlN!Ezp:!(L):,RmtF(<\
                                                                                                                                                                                                2024-09-28 01:29:26 UTC858INData Raw: c9 cc 36 d4 c8 1c a0 82 2c e4 c2 27 14 42 22 50 61 2e 3f 69 79 61 e9 51 31 92 1b 6b 64 4d 2e 8a 69 70 db 19 8f 75 24 f6 b6 a3 49 ff 18 86 6f 1b 98 7c 71 33 bc 22 46 5a 1f e1 a3 17 7f 69 09 40 2d 08 19 1a 1d 5a 5f 1f 24 42 12 ba 73 13 c5 7a 06 32 21 e2 c2 27 1b 00 00 02 eb 49 44 41 54 78 da 63 60 18 05 a3 60 14 0c 63 f0 70 fe fc 07 f3 e6 dd bb 5b 57 5e 5e 1e 17 17 17 b7 77 6f 7b 7b 7b 57 57 97 35 18 fc fb 7b 93 80 fe 97 53 16 35 ac 59 10 3b 77 a3 e3 0a 05 57 d7 e8 e8 e8 e8 e6 e6 b3 45 45 45 33 67 ce 14 00 81 5b d7 f1 eb ff a6 aa ee c2 c9 25 e4 a0 2d c6 c7 ee d8 c3 c4 64 2c 2d dd 97 62 91 7b d5 6a c6 ac 92 92 3b 77 04 6e 11 70 c0 a5 42 73 39 2f 13 4e 2e 21 37 90 09 fe 20 13 26 20 99 20 70 7b 3a 7e fd 17 f3 2f 2b 8a 83 4c d8 20 e4 a6 a2 01 37 a1 1f 6a c2 cc
                                                                                                                                                                                                Data Ascii: 6,'B"Pa.?iyaQ1kdM.ipu$Io|q3"FZi@-Z_$Bsz2!'IDATxc``cp[W^^wo{{{WW5{S5Y;wWEEE3g[%-d,-b{j;wnpBs9/N.!7 & p{:~/+L 7j


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                146192.168.2.449909104.18.3.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:26 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/42f60642-1561-4eae-8560-e35555c5e500/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:26 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:26 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 2712
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff66698f70f41-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfpyYco6Rpr7Z3RM--cajOXZXp0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:99,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=22+7 c=0+7 v=2024.8.1 l=2712 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                priority: u=4;i=?0,cf-chb=(37;u=4;i 914;u=5;i=?0)
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:26 UTC726INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3e 00 00 00 40 08 03 00 00 00 75 37 34 c7 00 00 03 00 50 4c 54 45 47 70 4c f0 05 00 f0 05 00 ec 05 00 f0 05 00 ef 05 00 ef 05 00 e6 04 00 e4 05 00 ea 04 00 ed 05 00 ee 05 00 ee 05 00 ef 05 00 f0 05 00 ef 05 00 eb 05 00 ed 05 00 ed 05 00 f7 9e 09 ee 04 00 f0 05 00 ee 05 00 ef 05 00 ef 05 00 f0 05 00 ef 05 00 ec 05 00 fe a4 09 fe a3 09 ff a4 09 fb a1 09 ee 05 00 ef 05 00 ef 05 00 ef 05 00 ef 05 00 dd 04 00 ed 05 00 fe a3 09 ed 05 00 f0 05 00 fc a1 09 fd a4 09 ec 05 00 f9 a0 09 fd a2 09 fd a2 09 ef 04 00 ff a4 09 ff a4 09 ed 05 00 ef 05 00 ee 05 00 ee 05 00 ff a4 09 fe a3 09 ea c0 0b fd a7 09 ef 05 00 f0 08 00 ff a4 09 fc 93 08 ee 05 00 ed 05 00 fd a2 09 f8 a0 09 fc 94 08 fe a3 09 fd a3 09 fd a2 09 fb
                                                                                                                                                                                                Data Ascii: PNGIHDR>@u74PLTEGpL
                                                                                                                                                                                                2024-09-28 01:29:26 UTC1369INData Raw: 4a 44 f8 83 7e f8 81 7d e1 e1 e1 c0 c0 c0 fd e1 de fb 76 06 f5 3b 03 fe e6 e2 f9 95 90 a6 a6 a6 fc c0 bb fb b9 b3 a5 6a 06 f7 7c 78 e0 90 08 30 1f 02 ff c2 4a 62 3f 03 ff f0 d6 8d 5b 05 7d 50 05 8e 8e 8e ce ce ce bf bf bf b1 b1 b1 7e 7e 7e ca ca ca 6c 95 25 e3 00 00 00 4d 74 52 4e 53 00 ce f9 22 f3 ae e1 0a 06 0f 32 63 68 95 ed db 15 48 2c 07 4f fb 57 a3 c0 f5 c6 1a a8 89 e4 19 73 89 9d 81 a8 03 41 9c 39 e8 22 5b 26 11 46 3a b6 eb d6 3c 6f 5e 7b d1 b6 03 50 d5 d8 f6 a0 77 3b 74 14 ba d9 7f 7d 40 c4 a7 ec 2b 53 d6 d1 02 bf 00 00 06 fa 49 44 41 54 78 da b5 97 77 78 14 d5 16 c0 27 21 09 25 0d 22 04 04 04 94 a6 02 0a 22 d8 15 7b bd 7b e7 ee bd 33 3b 65 fb 6e b6 64 93 25 3d 21 8d 10 12 82 21 d2 a4 f7 2a 1d 04 2c 14 c1 de c5 f6 ac d8 9f e5 3d 7d cf f2 9e bd fb
                                                                                                                                                                                                Data Ascii: JD~}v;j|x0Jb?[}P~~~l%MtRNS"2chH,OWsA9"[&F:<o^{Pw;t}@+SIDATxwx'!%""{{3;end%=!!*,=}
                                                                                                                                                                                                2024-09-28 01:29:26 UTC617INData Raw: 03 53 a9 ac 99 d3 5e 43 1e 59 08 6f 2f 2e 68 2a b8 ff 4d 02 93 73 68 c9 a4 42 b2 82 b9 98 39 b7 b1 29 2c b0 02 61 91 af dd af 9d e1 17 74 6d 31 5d 90 e5 e2 b2 07 b5 b8 8e 13 98 cd 9a f5 30 48 96 c7 a3 7c b0 40 b0 03 a1 8c 3d bf a0 5d 34 fe 35 d6 01 c2 1e bb 50 dc 3c 27 66 b8 0a c3 54 56 b0 bd fa e1 bb 0d 69 96 85 85 ed 9a 83 7f e9 f8 61 ad d6 cb 3d 95 5b db cd 5e c2 30 43 6f b4 e4 b1 7b 0c 7c 73 b8 4c 7f 5a ad e1 ff 66 2f 8d e1 46 83 d1 3d 4b 48 ac d5 4e 36 46 4f e3 9c ab 3f ac 65 fc 54 ed 65 ee 1d 46 9b e3 04 8e d7 3b ed d8 14 b3 fb 76 99 b3 66 ff fe 35 9d 2d 4c 6f 21 30 97 8b 77 6a 53 f6 46 99 3a b5 53 f5 2a 12 eb d3 74 f3 92 5d 64 73 e7 78 5b 5b 67 da 6d 5e 9b be 71 4c ce 82 b6 8a af 12 e2 fe 69 fd db 6f 1d 3d cc f3 bf 1d fd f5 b5 f5 bf 98 d6 ee 6c 21
                                                                                                                                                                                                Data Ascii: S^CYo/.h*MshB9),atm1]0H|@=]45P<'fTVia=[^0Co{|sLZf/F=KHN6FO?eTeF;vf5-Lo!0wjSF:S*t]dsx[[gm^qLio=l!


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                147192.168.2.449907104.18.3.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:26 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/b6f779b6-34d2-4f89-173f-3d7285ae3c00/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:26 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:26 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 1151
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff6668f4741f8-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cf-NigKel4kZGHU6wkyrzFAw5t0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=19+6 c=1+5 v=2024.9.3 l=1151 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                priority: u=4;i=?0,cf-chb=(37;u=2;i=?0 466;u=5;i=?0)
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:26 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 01 2c 50 4c 54 45 47 70 4c f0 b9 0a ec b8 0a f2 b9 07 fc b2 04 f0 b9 0b ef b9 0b f1 ba 0f ee ba 0a f0 b9 0b f2 b8 0b f0 b9 0b ea b6 08 f1 b8 0b ec bd 08 f0 b9 0b f1 b9 0a ef ba 0b f0 b9 0b f0 b9 0b f0 b9 0a f0 b9 0b f1 ba 0a f1 b9 0b ef b9 0b f0 b9 0a f0 b9 0a f0 b9 0b f0 b9 0a f0 b9 0b f1 b9 0b f0 b9 0b ec bc 07 ef b9 0a f0 b8 0b f0 b9 0b f0 b9 0b ef ba 0b e8 be 07 f0 b9 0b f0 b9 0b ef b8 0b ee b7 09 f0 b9 0b f2 b9 08 f0 b8 0a f2 b7 10 e6 be 07 ee b5 12 f2 b5 07 f0 b9 0b f0 b8 0b f0 b9 0b f0 b9 0a f1 b8 0b ef b9 0c ef b7 0b ef ba 0a ef b8 0b f0 b8 0b f0 b9 0b f0 b9 0b f0 b9 0a f0 b8 05 f0 b8 09 f0 b9 0b f1 b9 09 f0 b9 0b f0 b9 0c ef b9 0c f2 b5 0c ef
                                                                                                                                                                                                Data Ascii: PNGIHDR@@,PLTEGpL
                                                                                                                                                                                                2024-09-28 01:29:26 UTC429INData Raw: 60 f1 4f 68 3c 1f 7f 37 94 88 fc f7 d3 9c cc 5b 0a 06 df 23 f8 94 ce 4b 32 07 8d bd 03 ac 7f f7 d3 00 03 43 e1 fe 97 91 bf 1e dd bf 54 e0 d4 6c 3a 14 c4 0d 7d 7e 9f 14 b4 b8 e6 a5 df 33 83 07 8c 5f 73 f0 4e 05 dd bf ae a0 c5 20 f1 3e 78 87 82 e1 5f 53 90 ad 8e 67 f0 bc c5 ab 0a ea c6 49 8c 3f d7 ec df 4e ce 15 23 ad 04 9f 5a 7b 4a f2 00 ed a1 80 d0 ec c6 c1 c3 63 7f c2 e0 93 6e 1e 60 7a 87 50 ab cc 51 e6 07 8b df c5 3e 1f 7d fd 81 10 ca 3a 14 62 af 8d fa 25 f2 ff 4c 8f 3f 8e fb af 16 f5 7d 55 b7 14 cc fe 71 f1 9a ff 2c c1 1f 15 cd 7d 67 2a 98 f3 83 ee 9f cd ab b5 39 b0 e3 ef 66 f0 fe f3 c1 23 c4 cb 03 eb fc 2e 9e 1e 7f 07 df d7 7c 7c b4 ca e0 a9 fe ab 1d 72 df 2b 93 ed 00 fe ab 25 c6 7b c1 ef f9 4b 02 9d e7 af 7d f1 79 16 2f 8e 89 f9 47 8f 3f df 51 58 63
                                                                                                                                                                                                Data Ascii: `Oh<7[#K2CTl:}~3_sN >x_SgI?N#Z{Jcn`zPQ>}:b%L?}Uq,}g*9f#.||r+%{K}y/G?QXc


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                148192.168.2.449910104.18.2.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:26 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/ac522941-551e-45c2-56c0-0fbfa8bb2a00/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://trezor.io/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:26 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:26 GMT
                                                                                                                                                                                                Content-Type: image/avif
                                                                                                                                                                                                Content-Length: 1473
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff666995b7c88-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfHmFuzpDTDIXp1VvhQTdkiJBYjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=14+10 c=0+10 v=2024.9.3 l=1473 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:26 UTC774INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 9c 00 00 02 25 00 02 00 00 00 01 00 00 01 88 00 00 02 14 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocD%8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                2024-09-28 01:29:26 UTC699INData Raw: 34 2e 05 ff b0 1d 61 6c 42 60 16 c0 e0 ce b0 89 7d 9a 82 01 d5 53 7c 5a a8 93 89 ca 57 24 ca b9 86 f4 30 d6 fa cc 72 c5 bf 78 7f ca 3e 23 c5 24 e5 45 38 ec c5 33 c1 f8 3c cb 48 1c 4f 10 7b 15 5a 7a 62 84 67 26 5c 1b 60 f3 eb 75 ad 6a 7e 6f fd 1d f9 94 a4 4c 2d 7b b8 e6 26 0b 73 0a 6d 47 0d 53 3f 90 42 47 9a 3f 81 e1 fa ef ee 34 b7 25 c0 2a 05 14 1e a8 c5 60 e9 41 fc 51 9e e0 e9 af f7 ee f9 cd c7 b0 5f 37 fb 65 07 05 7d e5 b9 b8 7d df 21 15 45 85 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 95 04 65 9e 37 45 27 15 fa fe 40 3f f0 10 50 00 00 00 00 00 04 92 40 58 20 82 2a 00 e2 15 a4 19 13 74 e7 d7 f4 20 3c e6 c6 35 59 98 51 16 9b 2b 56 90 83 b4 1f 04 d6 5f 75 21 ed c8 6a 75 3e 5b 9a 71 78 70 53 10 e2 e8 4a e3 c5 87 e0 9a e7 b1 aa e0 cb 22 22 a5 20 7c 6f 3f c8
                                                                                                                                                                                                Data Ascii: 4.alB`}S|ZW$0rx>#$E83<HO{Zzbg&\`uj~oL-{&smGS?BG?4%*`AQ_7e}}!E?4@2e7E'@?P@X *t <5YQ+V_u!ju>[qxpSJ"" |o?


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                149192.168.2.449912104.18.3.364433084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-28 01:29:26 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/3bdd6b68-488f-4fcd-99c6-6960ff920c00/64x64 HTTP/1.1
                                                                                                                                                                                                Host: imagedelivery.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-28 01:29:26 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 28 Sep 2024 01:29:26 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 2671
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 8c9ff666afa54273-EWR
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                ETag: "cfxwhJCagoMJxH5SnCLMTmGQBv0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                cf-bgj: imgq:99,h2pri
                                                                                                                                                                                                cf-images: internal=ok/- q=0 n=56+9 c=1+8 v=2024.9.1 l=2671 f=false
                                                                                                                                                                                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                priority: u=4;i=?0,cf-chb=(37;u=4;i 957;u=5;i=?0)
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-09-28 01:29:26 UTC726INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c f1 9a 21 f7 aa 1a f8 bf 4a fa af 19 fa b1 1a f8 b6 34 fe cd 53 f9 bf 42 fc c8 53 f9 b5 33 fc b6 20 fd b8 1b fc b3 19 fb b2 19 fc b5 20 fe d1 57 f7 a7 21 fc b4 1c fb b0 14 fd cc 4d fc b4 1b fc c4 44 f8 ad 1c fd b8 1d fb b2 1a f9 ad 19 fb ad 13 fa c2 44 fb c3 44 fd cd 55 fe ce 50 fd cb 4f fe cf 50 fb c6 4f fc ba 2a fd bb 25 fb ca 55 fb c3 4a fb c4 4c fd ce 50 fe b5 14 fd c9 56 f9 ab 12 fc b4 1c fd b0 12 fc b0 12 f9 b2 1e fd b1 14 fc af 12 fb b7 25 fd cb 57 fc c9 53 fa c1 42 fb c7 51 fb ad 12 fd cb 54 fd be 37 fd cc 54 fe b2 13 fc cb 52 fb b6 28 fc bd 32 fe b5 1e fe bf 2d f9 b2 27 fd bc 2b fb bc 34 fe c9 4c fe cf 58 fb b6 23 fd
                                                                                                                                                                                                Data Ascii: PNGIHDR@@PLTEGpL!J4SBS3 W!MDDDUPOPO*%UJLPV%WSBQT7TR(2-'+4LX#
                                                                                                                                                                                                2024-09-28 01:29:26 UTC1369INData Raw: b2 1b fd ca 53 fc c6 4a fa b9 2f fb ad 13 fa b4 29 fe ce 56 fc cc 67 fe e6 b7 fc d6 85 fa bc 3c fe f2 d6 fd e6 b3 fb ca 65 fe e9 bc ff fb f2 fc c5 46 fb c8 55 fa af 1c fa c1 42 fb b9 35 fd e4 af fd e2 a9 fb b7 30 fd bc 2c fd c3 3e fc d1 77 fd e3 ab 97 c6 b6 e1 00 00 00 78 74 52 4e 53 00 01 0c 0c 21 35 10 8b 21 21 11 fe ef 76 89 8b f3 04 b0 d1 fc d7 d2 26 f4 70 18 fe 35 78 d1 e7 9d ef 17 f0 f3 36 fe 27 f4 f5 fe fe 7c f8 f0 49 fe c4 a3 fb 48 47 fe de d8 fc 77 e6 a4 bf f1 50 f5 22 e7 77 50 e7 cf fc f4 ae ed fe ed 89 d7 e7 e7 9d 9d 6f 47 b1 d3 f1 6f fd f1 fd fa 7c c3 c1 ba a2 48 e2 f0 e6 c8 dc e2 f5 f5 f5 df db ef a3 bc 8b e7 c7 c6 ef 04 b9 6d 0b 08 54 00 00 06 a6 49 44 41 54 78 da 95 d7 67 5c 13 49 18 07 e0 81 84 de ed 15 b1 17 ec bd 01 8a bd f7 de 7b ef 6d
                                                                                                                                                                                                Data Ascii: SJ/)Vg<eFUB50,>wxtRNS!5!!v&p5x6'|IHGwP"wPoGo|HmTIDATxg\I{m
                                                                                                                                                                                                2024-09-28 01:29:26 UTC576INData Raw: 30 ff de cd 9b c6 f0 3f fb ed 81 e3 81 9d 17 38 24 48 43 83 50 8e 36 c3 e1 c4 86 f2 91 f8 7f f1 47 da db 2c 84 94 bc b0 f3 80 23 f0 98 bc 25 25 98 84 5f ac bb 04 9d 50 4e ba e0 0b fe 50 bd 2f e6 93 93 29 5b 26 7b 00 60 bf 36 9f dc 21 b4 58 06 35 95 57 9e e7 34 10 56 57 de 17 e5 42 a8 79 2d 0e 35 a9 cf 5f 6b 0f 00 a0 74 5e f9 b1 51 03 29 2a d2 49 96 a1 d7 f1 17 4b 55 51 45 2c b9 3e f8 e3 ca ce 14 fc d5 d6 a9 4d fe ad 78 a3 94 d8 62 d4 e4 b7 27 41 5f 3d 78 1e cf 89 27 bb 95 df a6 93 f6 05 6f 3b 67 3a 83 38 c0 11 bc 92 25 19 6f 00 51 d5 fd 2f 2f c5 d7 82 53 02 4d 1a 30 a6 cf d1 2d 9d 3b b5 79 37 2b 90 e0 44 8e 50 60 94 23 ae 38 1d 1c 9c 12 68 6a d6 bb 36 9d 74 eb 03 4a e7 d9 f9 0c e3 08 23 30 25 38 45 2f 18 3f 8c 0f 64 5c 33 ad 67 e4 cf c6 67 a0 81 fd 92 56
                                                                                                                                                                                                Data Ascii: 0?8$HCP6G,#%%_PNP/)[&{`6!X5W4VWBy-5_kt^Q)*IKUQE,>Mxb'A_=x'o;g:8%oQ//SM0-;y7+DP`#8hj6tJ#0%8E/?d\3ggV


                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                Start time:21:28:54
                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                Start time:21:28:57
                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1964,i,8323491499160594606,15477123803497902220,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                Start time:21:29:00
                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://docs-trezor-cdn.github.io/"
                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                Start time:21:29:31
                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4332 --field-trial-handle=1964,i,8323491499160594606,15477123803497902220,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                No disassembly