Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://multiresolvedevpad.firebaseapp.com/

Overview

General Information

Sample URL:https://multiresolvedevpad.firebaseapp.com/
Analysis ID:1604805
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML title does not match URL
Suricata IDS alerts with low severity for network traffic
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 2344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2016,i,8884915002066612192,3580248782477765363,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://multiresolvedevpad.firebaseapp.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-02-02T00:45:57.100557+010020183021A Network Trojan was detected199.36.158.100443192.168.2.449742TCP
2025-02-02T00:45:59.485712+010020183021A Network Trojan was detected199.36.158.100443192.168.2.449763TCP
2025-02-02T00:45:59.671943+010020183021A Network Trojan was detected199.36.158.100443192.168.2.449765TCP
2025-02-02T00:46:00.076792+010020183021A Network Trojan was detected199.36.158.100443192.168.2.449769TCP
2025-02-02T00:46:00.269087+010020183021A Network Trojan was detected199.36.158.100443192.168.2.449772TCP
2025-02-02T00:46:00.300549+010020183021A Network Trojan was detected199.36.158.100443192.168.2.449774TCP
2025-02-02T00:46:01.061277+010020183021A Network Trojan was detected199.36.158.100443192.168.2.449779TCP
2025-02-02T00:46:04.023980+010020183021A Network Trojan was detected199.36.158.100443192.168.2.449807TCP
2025-02-02T00:46:04.727123+010020183021A Network Trojan was detected199.36.158.100443192.168.2.449809TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://multiresolvedevpad.firebaseapp.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/images/crypto.pngAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/asset/font/fa-brands-401.htmlAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/images/pocketfi%20wallet.jpegAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/images/wallet.io.pngAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/images/Binance.pngAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/asset/js/jquery.min.jsAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/images/midas.pngAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/images/tokenary.pngAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/images/mathwallet.jpegAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/asset/images/backgroup-secsion/validated.htmlAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/wallet/bootstrap.min.cssAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/asset/js/wow.min.jsAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/images/alpha.jpegAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/assets/samurai.jpegAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/images/bitkeep.jpegAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/asset/font/fa-solid-902.htmlAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/images/coin98.jpgAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/images/infinito.pngAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/images/rainbow.jpegAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/images/alice.pngAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/images/ontology.jpegAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/asset/icon/preload.htmlAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/asset/js/count-down.jsAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/style/walletpage.cssAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/asset/css/animate.cssAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/images/authereum.pngAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/images/dcent.pngAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/asset/css/jquery.fancybox.min.cssAvira URL Cloud: Label: phishing
Source: https://multiresolvedevpad.firebaseapp.com/HTTP Parser: Number of links: 0
Source: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlHTTP Parser: Total embedded image size: 32576
Source: https://multiresolvedevpad.firebaseapp.com/HTTP Parser: Title: Decentralized Launchpad does not match URL
Source: https://multiresolvedevpad.firebaseapp.com/asset/js/moralis.jsHTTP Parser: /** * moralis javascript sdk v0.0.134 * * the source tree of this library can be found at * https://github.com/moralisweb3/moralis-js-sdk */(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.moralis = f()}})(function(){var define,module,exports;return (function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new error("cannot find module '"+i+"'");throw a.code="module_not_found",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(_dereq_,module,exports){"use...
Source: https://multiresolvedevpad.firebaseapp.com/HTTP Parser: No <meta name="copyright".. found
Source: https://multiresolvedevpad.firebaseapp.com/HTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.4:49830 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2018302 - Severity 1 - ET PHISHING Possible Phish - Mirrored Website Comment Observed : 199.36.158.100:443 -> 192.168.2.4:49765
Source: Network trafficSuricata IDS: 2018302 - Severity 1 - ET PHISHING Possible Phish - Mirrored Website Comment Observed : 199.36.158.100:443 -> 192.168.2.4:49763
Source: Network trafficSuricata IDS: 2018302 - Severity 1 - ET PHISHING Possible Phish - Mirrored Website Comment Observed : 199.36.158.100:443 -> 192.168.2.4:49772
Source: Network trafficSuricata IDS: 2018302 - Severity 1 - ET PHISHING Possible Phish - Mirrored Website Comment Observed : 199.36.158.100:443 -> 192.168.2.4:49742
Source: Network trafficSuricata IDS: 2018302 - Severity 1 - ET PHISHING Possible Phish - Mirrored Website Comment Observed : 199.36.158.100:443 -> 192.168.2.4:49779
Source: Network trafficSuricata IDS: 2018302 - Severity 1 - ET PHISHING Possible Phish - Mirrored Website Comment Observed : 199.36.158.100:443 -> 192.168.2.4:49807
Source: Network trafficSuricata IDS: 2018302 - Severity 1 - ET PHISHING Possible Phish - Mirrored Website Comment Observed : 199.36.158.100:443 -> 192.168.2.4:49774
Source: Network trafficSuricata IDS: 2018302 - Severity 1 - ET PHISHING Possible Phish - Mirrored Website Comment Observed : 199.36.158.100:443 -> 192.168.2.4:49809
Source: Network trafficSuricata IDS: 2018302 - Severity 1 - ET PHISHING Possible Phish - Mirrored Website Comment Observed : 199.36.158.100:443 -> 192.168.2.4:49769
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/css/style.css HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/jquery.min.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/css/ntfs.css HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://multiresolvedevpad.firebaseapp.com/asset/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/css/shortcodes.css HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://multiresolvedevpad.firebaseapp.com/asset/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/css/responsive.css HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://multiresolvedevpad.firebaseapp.com/asset/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/css/animate.css HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://multiresolvedevpad.firebaseapp.com/asset/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/css/jquery.fancybox.min.css HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://multiresolvedevpad.firebaseapp.com/asset/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/css/font-awesome.css HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://multiresolvedevpad.firebaseapp.com/asset/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/css/swiper-bundle.min.css HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://multiresolvedevpad.firebaseapp.com/asset/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/css/bootstrap.css HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://multiresolvedevpad.firebaseapp.com/asset/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/images/backgroup-secsion/bg-gradient1.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/jquery.min.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/images/backgroup-secsion/bg-gradient2.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/images/backgroup-secsion/bg-gradient3.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/jquery.easing.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/bootstrap.min.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/images/backgroup-secsion/bg-gradient1.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/font/nfts.ttf HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://multiresolvedevpad.firebaseapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://multiresolvedevpad.firebaseapp.com/asset/css/ntfs.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/images/backgroup-secsion/bg-gradient2.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/font/fa-brands-401.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://multiresolvedevpad.firebaseapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://multiresolvedevpad.firebaseapp.com/asset/css/font-awesome.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/font/fa-solid-901.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://multiresolvedevpad.firebaseapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://multiresolvedevpad.firebaseapp.com/asset/css/font-awesome.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/images/backgroup-secsion/bg-gradient3.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/images/backgroup-secsion/img_bg_page_title.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/asset/css/shortcodes.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/jquery.easing.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/font/fa-brands-402.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://multiresolvedevpad.firebaseapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://multiresolvedevpad.firebaseapp.com/asset/css/font-awesome.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/font/fa-solid-902.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://multiresolvedevpad.firebaseapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://multiresolvedevpad.firebaseapp.com/asset/css/font-awesome.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/icon/preload.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/asset/css/shortcodes.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/font/fa-brands-403.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://multiresolvedevpad.firebaseapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://multiresolvedevpad.firebaseapp.com/asset/css/font-awesome.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/wow.min.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/bootstrap.min.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/images/backgroup-secsion/img_bg_page_title.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/plugin.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/font/fa-solid-903.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://multiresolvedevpad.firebaseapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://multiresolvedevpad.firebaseapp.com/asset/css/font-awesome.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/icon/preload.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/shortcodes.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/main.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/images/backgroup-secsion/validated.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/count-down.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/wow.min.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/swiper-bundle.min.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/plugin.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/swiper.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/images/backgroup-secsion/validated.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/parallax.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/web3.min.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/count-down.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/main.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/moralis.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/images/icon/shield.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/shortcodes.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/images/icon/shield.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/nft.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/swiper.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/parallax.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/swiper-bundle.min.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/nft.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/moralis.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/js/web3.min.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/icon/Favicon.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/icon/Favicon.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/walletpage.html HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/style/animation/2.6%20animate.css.css HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /78d167673c.js HTTP/1.1Host: kit.fontawesome.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://multiresolvedevpad.firebaseapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/style/walletpage.css HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/wallet/bootstrap.min.css HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/wallet/main.css HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/wallet/success.gif HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.1.3/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://multiresolvedevpad.firebaseapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/assets/qr.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/assets/sparrow.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v5.15.4/webfonts/free-fa-brands-400.woff2 HTTP/1.1Host: ka-f.fontawesome.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://multiresolvedevpad.firebaseapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v5.15.4/css/free.min.css?token=78d167673c HTTP/1.1Host: ka-f.fontawesome.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://multiresolvedevpad.firebaseapp.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.1.3/dist/js/bootstrap.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://multiresolvedevpad.firebaseapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v5.15.4/css/free-v4-shims.min.css?token=78d167673c HTTP/1.1Host: ka-f.fontawesome.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://multiresolvedevpad.firebaseapp.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/resize:fit:1358/0*cr0T-PNpy991Qx_r.png HTTP/1.1Host: miro.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://multiresolvedevpad.firebaseapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /78d167673c.js HTTP/1.1Host: kit.fontawesome.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /~/files/v0/b/gitbook-legacy-files/o/spaces%2F-MCCsloxVgbn9ByBE-nP%2Favatar-1606910015788.png?generation=1606910016108412&alt=media HTTP/1.1Host: 58253638-files.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_aTEfDRm7z3tKgu9JhfeKA/ecc31a8e-0ee9-49db-cc59-0876b7c35600/lg HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/metamask.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/solflare.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_aTEfDRm7z3tKgu9JhfeKA/0b7e0f05-0a5b-4f3c-315d-59c1c4c22c00/lg HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v5.15.4/css/free-v4-font-face.min.css?token=78d167673c HTTP/1.1Host: ka-f.fontawesome.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://multiresolvedevpad.firebaseapp.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/default/original/1X/e726391f66eb7da7a0ed7d780b4df5e8e2416a17.png HTTP/1.1Host: ethereum-magicians.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/pocketfi%20wallet.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/tonkeeper.webp HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iFpAMOykLLlqE6yqZEG9mzhhmIVWIp5zTixNSneboNWn-uDqeEh8ZjUtc0wniLAPQ6I=w240-h480 HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /finder-au/wp-uploads/2017/09/Coinbaselogo_Supplied_250x250-2.png HTTP/1.1Host: dvh1deh6tagwk.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /HVMHPGL/pillar.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5cnfpc4/imtoken.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/Binance.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_aTEfDRm7z3tKgu9JhfeKA/ecc31a8e-0ee9-49db-cc59-0876b7c35600/lg HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v5.15.4/css/free-v4-shims.min.css?token=78d167673c HTTP/1.1Host: ka-f.fontawesome.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/resize:fit:1358/0*cr0T-PNpy991Qx_r.png HTTP/1.1Host: miro.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=ZEEc9sDldsZXs1CypQlCfM6Njm9v4dk8J3gGcACUloY-1738453574922-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/ledger_logo.png HTTP/1.1Host: bitcoin-trading.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /~/files/v0/b/gitbook-legacy-files/o/spaces%2F-MCCsloxVgbn9ByBE-nP%2Favatar-1606910015788.png?generation=1606910016108412&alt=media HTTP/1.1Host: 58253638-files.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_aTEfDRm7z3tKgu9JhfeKA/0b7e0f05-0a5b-4f3c-315d-59c1c4c22c00/lg HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.1.3/dist/js/bootstrap.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v5.15.4/css/free-v4-font-face.min.css?token=78d167673c HTTP/1.1Host: ka-f.fontawesome.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v5.15.4/css/free.min.css?token=78d167673c HTTP/1.1Host: ka-f.fontawesome.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/metamask.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/trust_wallet.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/okx%20wallet.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/zerion.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/tonkeeper.webp HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/pocketfi%20wallet.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/mytonwallet.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/assets/sparrow.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/exodus.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /users/1298186/screenshots/4669247/portis_logo_dribbble.png HTTP/1.1Host: cdn.dribbble.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/solflare.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/default/original/1X/e726391f66eb7da7a0ed7d780b4df5e8e2416a17.png HTTP/1.1Host: ethereum-magicians.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_aTEfDRm7z3tKgu9JhfeKA/e8803581-a57f-4e4f-5a1b-c642c5da1900/lg HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_aTEfDRm7z3tKgu9JhfeKA/dce1ee99-403f-44a9-9f94-20de30616500/lg HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profile_images/1293288961800933376/rtDOqMXY_400x400.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5cnfpc4/imtoken.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /HVMHPGL/pillar.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iFpAMOykLLlqE6yqZEG9mzhhmIVWIp5zTixNSneboNWn-uDqeEh8ZjUtc0wniLAPQ6I=w240-h480 HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/aave-aave-logo.png?v=022 HTTP/1.1Host: cryptologos.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /finder-au/wp-uploads/2017/09/Coinbaselogo_Supplied_250x250-2.png HTTP/1.1Host: dvh1deh6tagwk.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profile_images/1376595920809160707/5DxVDK36_400x400.png HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_aTEfDRm7z3tKgu9JhfeKA/5a96d19c-93d3-4e6a-624a-16f52773d000/lg HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/brd.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/Binance.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/wIcons/android/com.mykey.id.png HTTP/1.1Host: walletscrutiny.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/cosmos.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_aTEfDRm7z3tKgu9JhfeKA/dce1ee99-403f-44a9-9f94-20de30616500/lg HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_aTEfDRm7z3tKgu9JhfeKA/2972bbf8-0891-414a-f63c-8d3bcf661d00/lg HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_aTEfDRm7z3tKgu9JhfeKA/12f981b1-bb0a-4115-009f-317255979600/lg HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/zerion.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/crypto.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/trust_wallet.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/terra.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/okx%20wallet.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/saitama.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profile_images/1293288961800933376/rtDOqMXY_400x400.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/mytonwallet.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_aTEfDRm7z3tKgu9JhfeKA/e8803581-a57f-4e4f-5a1b-c642c5da1900/lg HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/exodus.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1433894569.png HTTP/1.1Host: bittrust.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/phantom.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/ledger_logo.png HTTP/1.1Host: bitcoin-trading.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/tron-trx-logo.png HTTP/1.1Host: cryptologos.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/76861339?s=200&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_aTEfDRm7z3tKgu9JhfeKA/3abd1720-260e-495a-2e31-3d0b349e0d00/lg HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/assets/metal.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/rainbow.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/LOGO-KEYRING-PRO.png HTTP/1.1Host: keyring.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/brd.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_aTEfDRm7z3tKgu9JhfeKA/5a96d19c-93d3-4e6a-624a-16f52773d000/lg HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/cosmos.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_aTEfDRm7z3tKgu9JhfeKA/2972bbf8-0891-414a-f63c-8d3bcf661d00/lg HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_aTEfDRm7z3tKgu9JhfeKA/12f981b1-bb0a-4115-009f-317255979600/lg HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/assets/samurai.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profile_images/1376595920809160707/5DxVDK36_400x400.png HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /users/1298186/screenshots/4669247/portis_logo_dribbble.png HTTP/1.1Host: cdn.dribbble.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/crypto.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/phantom.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/frame.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/wIcons/android/com.mykey.id.png HTTP/1.1Host: walletscrutiny.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/script/waypoints/jquery.waypoints.min.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/script/counter/jquery.counterup.min.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/terra.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/saitama.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Chain_logo/W51673860963.jpg HTTP/1.1Host: oss-us-cdn.maiziqianbao.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/aave-aave-logo.png?v=022 HTTP/1.1Host: cryptologos.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1433894569.png HTTP/1.1Host: bittrust.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/76861339?s=200&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/LOGO-KEYRING-PRO-2.png HTTP/1.1Host: keyring.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_aTEfDRm7z3tKgu9JhfeKA/3abd1720-260e-495a-2e31-3d0b349e0d00/lg HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/rainbow.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/script/wow/wow.min.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/frame.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/script/script.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/ontology.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/assets/samurai.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/tokenpocket.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/assets/metal.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/assets/blue.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/script/waypoints/jquery.waypoints.min.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/mathwallet.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/script/counter/jquery.counterup.min.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/tron-trx-logo.png HTTP/1.1Host: cryptologos.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/script/wow/wow.min.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/bitpay.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/wallETH.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/ontology.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/script/script.js HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/tokenpocket.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/authereum.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/eidoo.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/LOGO-KEYRING-PRO-2.png HTTP/1.1Host: keyring.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/mathwallet.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/trustvault.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/atomic.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/assets/blue.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Chain_logo/W51673860963.jpg HTTP/1.1Host: oss-us-cdn.maiziqianbao.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/coin98.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/bitpay.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/alice.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/wallETH.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/eidoo.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/alpha.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/dcent.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/authereum.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/zelcore.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/trustvault.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/gridplus.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/atomic.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/cybavo.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/alpha.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/tokenary.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/dcent.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/torus.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/coin98.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/alice.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/spatium.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/safepal.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/zelcore.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/gridplus.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/infinito.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/torus.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/wallet.io.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/cybavo.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/ownbit.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/bridge.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/tokenary.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/sparkpoint.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/spatium.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/viawallet.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/safepal.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/bitkeep.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/infinito.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/vision.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/wallet.io.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/bridge.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/peakdefi.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/sparkpoint.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/ownbit.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/unstoppable.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/dok.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/viawallet.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/at.wallet.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/midas.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/bitkeep.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/vision.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/ellipal.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/peakdefi.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/aktionariat.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/dok.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/unstoppable.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/talken.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/rwallet.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/binana.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/at.wallet.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/midas.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/paytube.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/ellipal.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/linen.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/talken.jpg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/aktionariat.jpeg HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/rwallet.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/paytube.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/binana.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/images/linen.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/favicon.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletpage/favicon.png HTTP/1.1Host: multiresolvedevpad.firebaseapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_261.2.dr, chromecache_377.2.drString found in binary or memory: !function(o){o.fn.YouTubePopUp=function(e){var u=o.extend({autoplay:1},e);o(this).on("click",function(e){var a=o(this).attr("href");if(a.match(/(youtube.com)/))var p="v=",t=1;if(a.match(/(youtu.be)/)||a.match(/(vimeo.com\/)+[0-9]/))p="http://innovationplans.com/",t=3;if(a.match(/(vimeo.com\/)+[a-zA-Z]/))p="http://innovationplans.com/",t=5;var i=a.split(p)[t].replace(/(&)+(.*)/,"");if(a.match(/(youtu.be)/)||a.match(/(youtube.com)/))var c="https://www.youtube.com/embed/"+i+"?autoplay="+u.autoplay;if(a.match(/(vimeo.com\/)+[0-9]/)||a.match(/(vimeo.com\/)+[a-zA-Z]/))c="https://player.vimeo.com/video/"+i+"?autoplay="+u.autoplay;o("body").append('<div class="YouTubePopUp-Wrap YouTubePopUp-animation"><div class="YouTubePopUp-Content"><span class="YouTubePopUp-Close"></span><iframe src="'+c+'" allowfullscreen></iframe></div></div>'),o(".YouTubePopUp-Wrap").hasClass("YouTubePopUp-animation")&&setTimeout(function(){o(".YouTubePopUp-Wrap").removeClass("YouTubePopUp-animation")},600),o(".YouTubePopUp-Wrap, .YouTubePopUp-Close").click(function(){o(".YouTubePopUp-Wrap").addClass("YouTubePopUp-Hide").delay(515).queue(function(){o(this).remove()})}),e.preventDefault()}),o(document).keyup(function(e){27==e.keyCode&&o(".YouTubePopUp-Wrap, .YouTubePopUp-Close").click()})}}(jQuery); equals www.youtube.com (Youtube)
Source: chromecache_261.2.dr, chromecache_377.2.drString found in binary or memory: <style> .fluid-width-video-wrapper { width: 100%; position: relative; padding: 0; } .fluid-width-video-wrapper iframe, .fluid-width-video-wrapper object, .fluid-width-video-wrapper embed { position: absolute; top: 0; left: 0; width: 100%; height: 100%; } </style>";i.parentNode.insertBefore(r,i);if(t){e.extend(n,t)}return this.each(function(){var t=["iframe[src*='player.vimeo.com']","iframe[src*='www.youtube.com']","iframe[src*='www.youtube-nocookie.com']","iframe[src*='www.kickstarter.com']","object","embed"];if(n.customSelector){t.push(n.customSelector)}var r=e(this).find(t.join(","));r.each(function(){var t=e(this);if(this.tagName.toLowerCase()==="embed"&&t.parent("object").length||t.parent(".fluid-width-video-wrapper").length){return}var n=this.tagName.toLowerCase()==="object"||t.attr("height")&&!isNaN(parseInt(t.attr("height"),10))?parseInt(t.attr("height"),10):t.height(),r=!isNaN(parseInt(t.attr("width"),10))?parseInt(t.attr("width"),10):t.width(),i=n/r;if(!t.attr("id")){var s="fitvid"+Math.floor(Math.random()*999999);t.attr("id",s)}t.wrap('<div class="fluid-width-video-wrapper"></div>').parent(".fluid-width-video-wrapper").css("padding-top",i*100+"%");t.removeAttr("height").removeAttr("width")})})}})(jQuery); equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: multiresolvedevpad.firebaseapp.com
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: ka-f.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: syncwallet.online
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: ethereum-magicians.org
Source: global trafficDNS traffic detected: DNS query: miro.medium.com
Source: global trafficDNS traffic detected: DNS query: dvh1deh6tagwk.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: play-lh.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: 58253638-files.gitbook.io
Source: global trafficDNS traffic detected: DNS query: imagedelivery.net
Source: global trafficDNS traffic detected: DNS query: i.ibb.co
Source: global trafficDNS traffic detected: DNS query: cryptologos.cc
Source: global trafficDNS traffic detected: DNS query: bitcoin-trading.io
Source: global trafficDNS traffic detected: DNS query: cdn.dribbble.com
Source: global trafficDNS traffic detected: DNS query: pbs.twimg.com
Source: global trafficDNS traffic detected: DNS query: walletscrutiny.com
Source: global trafficDNS traffic detected: DNS query: bittrust.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: avatars.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: keyring.app
Source: global trafficDNS traffic detected: DNS query: oss-us-cdn.maiziqianbao.net
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 1808Cache-Control: max-age=3600Content-Type: text/html; charset=utf-8Etag: "6537619fa0edb6a05c3fa83265461172fea2307ecff34424f323310c8c8eb4be"Last-Modified: Wed, 08 Jan 2025 22:54:42 GMTStrict-Transport-Security: max-age=31556926; includeSubDomains; preloadAccept-Ranges: bytesDate: Sat, 01 Feb 2025 23:46:14 GMTX-Served-By: cache-ewr-kewr1740055-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1738453574.307861,VS0,VE100Vary: x-fh-requested-host, accept-encodingalt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 1808Cache-Control: max-age=3600Content-Type: text/html; charset=utf-8Etag: "6537619fa0edb6a05c3fa83265461172fea2307ecff34424f323310c8c8eb4be"Last-Modified: Wed, 08 Jan 2025 22:54:42 GMTStrict-Transport-Security: max-age=31556926; includeSubDomains; preloadAccept-Ranges: bytesDate: Sat, 01 Feb 2025 23:46:14 GMTX-Served-By: cache-ewr-kewr1740046-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1738453574.305753,VS0,VE101Vary: x-fh-requested-host, accept-encodingalt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
Source: chromecache_261.2.dr, chromecache_377.2.drString found in binary or memory: http://css-tricks.com
Source: chromecache_211.2.dr, chromecache_186.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_261.2.dr, chromecache_377.2.drString found in binary or memory: http://daverupert.com
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: http://docs.parseplatform.org/parse-server/guide/#supported-3rd-party-authentications
Source: chromecache_301.2.drString found in binary or memory: http://feross.org
Source: chromecache_218.2.dr, chromecache_261.2.dr, chromecache_113.2.dr, chromecache_377.2.drString found in binary or memory: http://gsgd.co.uk/sandbox/jquery/easing/
Source: chromecache_377.2.drString found in binary or memory: http://innovationplans.com/
Source: chromecache_211.2.dr, chromecache_186.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_261.2.dr, chromecache_377.2.drString found in binary or memory: http://sam.zoy.org/wtfpl/
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: http://url.spec.whatwg.org/#urlutils
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: http://wiki.whatwg.org/wiki/Crypto
Source: chromecache_261.2.dr, chromecache_377.2.drString found in binary or memory: http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/
Source: chromecache_261.2.dr, chromecache_377.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: http://www.google.com)
Source: chromecache_261.2.dr, chromecache_377.2.drString found in binary or memory: http://www.ianlunn.co.uk/
Source: chromecache_261.2.dr, chromecache_377.2.drString found in binary or memory: http://www.ianlunn.co.uk/plugins/jquery-parallax/
Source: chromecache_370.2.dr, chromecache_131.2.dr, chromecache_373.2.dr, chromecache_192.2.dr, chromecache_119.2.dr, chromecache_310.2.dr, chromecache_157.2.dr, chromecache_169.2.drString found in binary or memory: http://www.litespeedtech.com/error-page
Source: chromecache_261.2.dr, chromecache_377.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_229.2.drString found in binary or memory: http://www.themesflat.com
Source: chromecache_142.2.drString found in binary or memory: https://58253638-files.gitbook.io/~/files/v0/b/gitbook-legacy-files/o/spaces%2F-MCCsloxVgbn9ByBE-nP%
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://admin.moralis.io/api/publics/apiKeys
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://api.parse.com/1
Source: chromecache_142.2.drString found in binary or memory: https://avatars.githubusercontent.com/u/76861339?s=200&v=4
Source: chromecache_142.2.drString found in binary or memory: https://bitcoin-trading.io/wp-content/uploads/2021/10/ledger_logo.png
Source: chromecache_142.2.drString found in binary or memory: https://bittrust.s3.amazonaws.com/1433894569.png
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=1049982
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=830565
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3175#c4
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3443
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=200829
Source: chromecache_142.2.drString found in binary or memory: https://cdn.dribbble.com/users/1298186/screenshots/4669247/portis_logo_dribbble.png
Source: chromecache_142.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
Source: chromecache_142.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://code.google.com/p/v8/issues/detail?id=687
Source: chromecache_142.2.drString found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
Source: chromecache_142.2.drString found in binary or memory: https://cryptologos.cc/logos/aave-aave-logo.png?v=022
Source: chromecache_142.2.drString found in binary or memory: https://cryptologos.cc/logos/tron-trx-logo.png
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://deep-index.moralis.io/api/v2
Source: chromecache_337.2.drString found in binary or memory: https://dev-apygate.online/font/fa-light-300.html
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://docs.mongodb.com/manual/reference/operator/meta/explain/)
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://docs.mongodb.com/manual/reference/operator/meta/hint/)
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://docs.parseplatform.org/js/guide/#custom-authentication-module
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://docs.parseplatform.org/js/guide/#linking-users
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://docs.parseplatform.org/js/guide/#push-notifications
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://docs.parseplatform.org/parse-server/guide/#oauth-and-3rd-party-authentication
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://docs.parseplatform.org/rest/guide/#linking-users
Source: chromecache_142.2.drString found in binary or memory: https://dvh1deh6tagwk.cloudfront.net/finder-au/wp-uploads/2017/09/Coinbaselogo_Supplied_250x250-2.pn
Source: chromecache_142.2.drString found in binary or memory: https://ethereum-magicians.org/uploads/default/original/1X/e726391f66eb7da7a0ed7d780b4df5e8e2416a17.
Source: chromecache_216.2.dr, chromecache_301.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_162.2.dr, chromecache_337.2.dr, chromecache_212.2.dr, chromecache_142.2.dr, chromecache_300.2.dr, chromecache_266.2.dr, chromecache_176.2.dr, chromecache_225.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_337.2.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_162.2.dr, chromecache_212.2.dr, chromecache_142.2.dr, chromecache_300.2.dr, chromecache_266.2.dr, chromecache_176.2.dr, chromecache_225.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_142.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_142.2.dr, chromecache_246.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:wght
Source: chromecache_229.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Urbanist:ital
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_275.2.dr, chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
Source: chromecache_275.2.dr, chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
Source: chromecache_275.2.dr, chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_275.2.dr, chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_275.2.dr, chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
Source: chromecache_275.2.dr, chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
Source: chromecache_275.2.dr, chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_275.2.dr, chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_275.2.dr, chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_275.2.dr, chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_317.2.drString found in binary or memory: https://fonts.gstatic.com/s/urbanist/v15/L0x-DF02iFML4hGCyMqlbS0.woff2)
Source: chromecache_317.2.drString found in binary or memory: https://fonts.gstatic.com/s/urbanist/v15/L0x-DF02iFML4hGCyMqrbS10ig.woff2)
Source: chromecache_317.2.drString found in binary or memory: https://fonts.gstatic.com/s/urbanist/v15/L0x4DF02iFML4hGCyMqgXS9sjg.woff2)
Source: chromecache_317.2.drString found in binary or memory: https://fonts.gstatic.com/s/urbanist/v15/L0x4DF02iFML4hGCyMqgXSFsjkK3.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://formsubmit.co/ajax/spifffaya19
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://gateway.elrond.com
Source: chromecache_179.2.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_372.2.dr, chromecache_380.2.dr, chromecache_111.2.dr, chromecache_374.2.dr, chromecache_320.2.dr, chromecache_256.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_366.2.dr, chromecache_228.2.drString found in binary or memory: https://gist.github.com/adriennetacke/f5a25c304f1b7b4a6fa42db70415bad2
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/MoralisWeb3/Moralis-JS-SDK
Source: chromecache_216.2.dr, chromecache_301.2.drString found in binary or memory: https://github.com/emn178/js-sha3
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/es-shims/es5-shim/issues/150
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/facebook/regenerator/issues/274
Source: chromecache_261.2.dr, chromecache_377.2.drString found in binary or memory: https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt
Source: chromecache_144.2.dr, chromecache_340.2.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blob/master/licenses.txt
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/kitcambridge/es5-shim/commit/4f738ac066346
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/mathiasbynens/String.prototype.at
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/mozilla/rhino/issues/346
Source: chromecache_211.2.dr, chromecache_186.2.drString found in binary or memory: https://github.com/nickpettit/glide
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/parse-community/parse-server/wiki/Parse-LiveQuery-Protocol-Specification
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/tc39/collection-methods
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/tc39/proposal-Symbol-description
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/tc39/proposal-array-filtering
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/tc39/proposal-collection-methods
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/tc39/proposal-observable
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/tc39/proposal-pattern-matching
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/tc39/proposal-promise-try
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/tc39/proposal-using-statement
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/tc39/proposal-well-formed-stringify
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/thumbsupep/proposal-upsert
Source: chromecache_372.2.dr, chromecache_380.2.dr, chromecache_111.2.dr, chromecache_374.2.dr, chromecache_320.2.dr, chromecache_256.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_179.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_372.2.dr, chromecache_111.2.dr, chromecache_374.2.dr, chromecache_320.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/173
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/339
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/475
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/485
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/624
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/640
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/677
Source: chromecache_298.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/679
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/86#issuecomment-115759028
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/898
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/zloirock/core-js/pull/702
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setinterval
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-settimeout
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#timers
Source: chromecache_142.2.drString found in binary or memory: https://i.ibb.co/5cnfpc4/imtoken.jpg
Source: chromecache_142.2.drString found in binary or memory: https://i.ibb.co/HVMHPGL/pillar.jpg
Source: chromecache_142.2.drString found in binary or memory: https://imagedelivery.net/_aTEfDRm7z3tKgu9JhfeKA/0b7e0f05-0a5b-4f3c-315d-59c1c4c22c00/lg
Source: chromecache_142.2.drString found in binary or memory: https://imagedelivery.net/_aTEfDRm7z3tKgu9JhfeKA/12f981b1-bb0a-4115-009f-317255979600/lg
Source: chromecache_142.2.drString found in binary or memory: https://imagedelivery.net/_aTEfDRm7z3tKgu9JhfeKA/2972bbf8-0891-414a-f63c-8d3bcf661d00/lg
Source: chromecache_142.2.drString found in binary or memory: https://imagedelivery.net/_aTEfDRm7z3tKgu9JhfeKA/3abd1720-260e-495a-2e31-3d0b349e0d00/lg
Source: chromecache_142.2.drString found in binary or memory: https://imagedelivery.net/_aTEfDRm7z3tKgu9JhfeKA/5a96d19c-93d3-4e6a-624a-16f52773d000/lg
Source: chromecache_142.2.drString found in binary or memory: https://imagedelivery.net/_aTEfDRm7z3tKgu9JhfeKA/dce1ee99-403f-44a9-9f94-20de30616500/lg
Source: chromecache_142.2.drString found in binary or memory: https://imagedelivery.net/_aTEfDRm7z3tKgu9JhfeKA/e8803581-a57f-4e4f-5a1b-c642c5da1900/lg
Source: chromecache_142.2.drString found in binary or memory: https://imagedelivery.net/_aTEfDRm7z3tKgu9JhfeKA/ecc31a8e-0ee9-49db-cc59-0876b7c35600/lg
Source: chromecache_278.2.dr, chromecache_325.2.drString found in binary or memory: https://ka-f.fontawesome.com
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.eot);
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.eot?#iefix)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.svg#fontawesome)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.ttf)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.woff)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-regular-400.eot);
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-regular-400.eot?#iefix)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-regular-400.svg#fontawesome)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-regular-400.ttf)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-regular-400.woff)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-regular-400.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.eot);
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.eot?#iefix)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.svg#fontawesome)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.ttf)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.woff)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-v4deprecations.eot);
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-v4deprecations.eot?#iefix)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-v4deprecations.svg#fontawesome)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-v4deprecations.ttf)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-v4deprecations.woff)
Source: chromecache_142.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-v4deprecations.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://keyring.app/wp-content/uploads/2021/06/LOGO-KEYRING-PRO.png
Source: chromecache_278.2.dr, chromecache_325.2.drString found in binary or memory: https://kit.fontawesome.com
Source: chromecache_142.2.drString found in binary or memory: https://kit.fontawesome.com/78d167673c.js
Source: chromecache_270.2.dr, chromecache_126.2.drString found in binary or memory: https://metamask.io/
Source: chromecache_142.2.drString found in binary or memory: https://miro.medium.com/v2/resize:fit:1358/0
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://nodejs.org/api/events.html#events_class_eventemitter
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://nodejs.org/api/http.html#http_message_headers
Source: chromecache_142.2.drString found in binary or memory: https://oss-us-cdn.maiziqianbao.net/Chain_logo/W51673860963.jpg
Source: chromecache_298.2.drString found in binary or memory: https://parseplatform.org/Parse-SDK-JS/api/master/AuthProvider.html
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://parseplatform.org/Parse-SDK-JS/api/master/Parse.Schema.html#addField
Source: chromecache_298.2.drString found in binary or memory: https://parseplatform.org/Parse-SDK-JS/api/master/Parse.User.html#linkWith
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://parseplatform.org/Parse-SDK-JS/api/master/Parse.User.html#logInWith
Source: chromecache_142.2.drString found in binary or memory: https://pbs.twimg.com/profile_images/1293288961800933376/rtDOqMXY_400x400.jpg
Source: chromecache_142.2.drString found in binary or memory: https://pbs.twimg.com/profile_images/1376595920809160707/5DxVDK36_400x400.png
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://people.mozilla.org/~jorendorff/es6-draft.html#sec-generatorresume
Source: chromecache_142.2.drString found in binary or memory: https://play-lh.googleusercontent.com/iFpAMOykLLlqE6yqZEG9mzhhmIVWIp5zTixNSneboNWn-uDqeEh8ZjUtc0wniL
Source: chromecache_261.2.dr, chromecache_377.2.drString found in binary or memory: https://player.vimeo.com/video/
Source: chromecache_261.2.dr, chromecache_377.2.drString found in binary or memory: https://simpleparallax.com/
Source: chromecache_298.2.drString found in binary or memory: https://speedy-nodes-nyc.moralis.io/
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://speedy-nodes-nyc.moralis.io/WalletConnect/avalanche/mainnet
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://speedy-nodes-nyc.moralis.io/WalletConnect/bsc/mainnet
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://speedy-nodes-nyc.moralis.io/WalletConnect/bsc/testnet
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://speedy-nodes-nyc.moralis.io/WalletConnect/eth/goerli
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://speedy-nodes-nyc.moralis.io/WalletConnect/eth/kovan
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://speedy-nodes-nyc.moralis.io/WalletConnect/eth/mainnet
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://speedy-nodes-nyc.moralis.io/WalletConnect/eth/rinkeby
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://speedy-nodes-nyc.moralis.io/WalletConnect/eth/ropsten
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://speedy-nodes-nyc.moralis.io/WalletConnect/fantom/mainnet
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://speedy-nodes-nyc.moralis.io/WalletConnect/polygon/mainnet
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://speedy-nodes-nyc.moralis.io/WalletConnect/polygon/mumbai
Source: chromecache_185.2.dr, chromecache_210.2.dr, chromecache_214.2.drString found in binary or memory: https://swiperjs.com
Source: chromecache_142.2.drString found in binary or memory: https://syncwallet.online/static/idlefinance-80d51872039fc5e44da8471f772e7b8e.png
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-%arrayiteratorprototype%.next
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-%iteratorprototype%-object
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-%stringiteratorprototype%.next
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-aggregate-error-constructor
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.from
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.isarray
Source: chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype-
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.concat
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.entries
Source: chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.every
Source: chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.filter
Source: chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.find
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.findIndex
Source: chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.foreach
Source: chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.includes
Source: chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.indexof
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.keys
Source: chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.map
Source: chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.reduce
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.reduceright
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.slice
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.some
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.sort
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.splice
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.values
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-arrayspeciescreate
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-createarrayiterator
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-createmappedargumentsobject
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-createunmappedargumentsobject
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-function.prototype.bind
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-isarray
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-isregexp
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-json-
Source: chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-json.stringify
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-map-objects
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-number.isinteger
Source: chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.create
Source: chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.defineproperties
Source: chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.defineproperty
Source: chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.entries
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.freeze
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertydescriptor
Source: chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertydescriptors
Source: chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertynames
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertysymbols
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getprototypeof
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.keys
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.prototype.propertyisenumerable
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.prototype.tostring
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.setprototypeof
Source: chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.values
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-parseint-string-radix
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-promise.all
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-promise.allsettled
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-promise.any
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-promise.prototype.catch
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-promise.prototype.finally
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-promise.prototype.then
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-promise.race
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-promise.reject
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-promise.resolve
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-reflect.construct
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-reflect.get
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-requireobjectcoercible
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-samevaluezero
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-set-objects
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-speciesconstructor
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype-
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.codepointat
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.includes
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.startswith
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.trim
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.trimend
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.trimstart
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-symbol-constructor
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-symbol.asynciterator
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-symbol.for
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-symbol.hasinstance
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-symbol.isconcatspreadable
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-symbol.iterator
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-symbol.keyfor
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-symbol.match
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-symbol.matchall
Source: chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-symbol.prototype-
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-symbol.replace
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-symbol.search
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-symbol.species
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-symbol.split
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-symbol.toprimitive
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-symbol.tostringtag
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-symbol.unscopables
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-tointeger
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-tolength
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-toobject
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-toprimitive
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-weakmap-constructor
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.github.io/proposal-setmap-offrom/
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.github.io/proposal-setmap-offrom/#sec-map.from
Source: chromecache_152.2.dr, chromecache_298.2.drString found in binary or memory: https://tc39.github.io/proposal-setmap-offrom/#sec-map.of
Source: chromecache_142.2.drString found in binary or memory: https://walletscrutiny.com/images/wIcons/android/com.mykey.id.png
Source: chromecache_261.2.dr, chromecache_377.2.drString found in binary or memory: https://wowjs.uk
Source: chromecache_261.2.dr, chromecache_377.2.drString found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_270.2.dr, chromecache_126.2.drString found in binary or memory: https://xf01b6y4irpb.usemoralis.com:2053/server
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: classification engineClassification label: mal56.win@16/433@89/37
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2016,i,8884915002066612192,3580248782477765363,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://multiresolvedevpad.firebaseapp.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2016,i,8884915002066612192,3580248782477765363,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://multiresolvedevpad.firebaseapp.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://multiresolvedevpad.firebaseapp.com/walletpage/images/crypto.png100%Avira URL Cloudphishing
https://multiresolvedevpad.firebaseapp.com/asset/font/fa-brands-401.html100%Avira URL Cloudphishing
https://multiresolvedevpad.firebaseapp.com/walletpage/images/pocketfi%20wallet.jpeg100%Avira URL Cloudphishing
https://tc39.es/ecma262/#sec-tointeger0%Avira URL Cloudsafe
https://ethereum-magicians.org/uploads/default/original/1X/e726391f66eb7da7a0ed7d780b4df5e8e2416a17.0%Avira URL Cloudsafe
https://multiresolvedevpad.firebaseapp.com/walletpage/images/wallet.io.png100%Avira URL Cloudphishing
https://multiresolvedevpad.firebaseapp.com/walletpage/images/Binance.png100%Avira URL Cloudphishing
https://docs.parseplatform.org/js/guide/#linking-users0%Avira URL Cloudsafe
https://multiresolvedevpad.firebaseapp.com/asset/js/jquery.min.js100%Avira URL Cloudphishing
https://speedy-nodes-nyc.moralis.io/WalletConnect/fantom/mainnet0%Avira URL Cloudsafe
https://multiresolvedevpad.firebaseapp.com/walletpage/images/midas.png100%Avira URL Cloudphishing
https://tc39.es/ecma262/#sec-symbol.iterator0%Avira URL Cloudsafe
https://formsubmit.co/ajax/spifffaya190%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-function.prototype.bind0%Avira URL Cloudsafe
https://multiresolvedevpad.firebaseapp.com/walletpage/images/tokenary.png100%Avira URL Cloudphishing
https://multiresolvedevpad.firebaseapp.com/walletpage/images/mathwallet.jpeg100%Avira URL Cloudphishing
https://tc39.es/ecma262/#sec-symbol.match0%Avira URL Cloudsafe
https://multiresolvedevpad.firebaseapp.com/asset/images/backgroup-secsion/validated.html100%Avira URL Cloudphishing
https://tc39.es/ecma262/#sec-array.prototype.reduceright0%Avira URL Cloudsafe
https://multiresolvedevpad.firebaseapp.com/walletpage/wallet/bootstrap.min.css100%Avira URL Cloudphishing
https://multiresolvedevpad.firebaseapp.com/asset/js/wow.min.js100%Avira URL Cloudphishing
https://58253638-files.gitbook.io/~/files/v0/b/gitbook-legacy-files/o/spaces%2F-MCCsloxVgbn9ByBE-nP%0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-symbol.for0%Avira URL Cloudsafe
https://keyring.app/wp-content/uploads/2021/11/LOGO-KEYRING-PRO-2.png0%Avira URL Cloudsafe
https://multiresolvedevpad.firebaseapp.com/walletpage/images/alpha.jpeg100%Avira URL Cloudphishing
https://speedy-nodes-nyc.moralis.io/WalletConnect/eth/goerli0%Avira URL Cloudsafe
https://gateway.elrond.com0%Avira URL Cloudsafe
http://www.ianlunn.co.uk/plugins/jquery-parallax/0%Avira URL Cloudsafe
https://speedy-nodes-nyc.moralis.io/WalletConnect/eth/kovan0%Avira URL Cloudsafe
https://multiresolvedevpad.firebaseapp.com/walletpage/assets/samurai.jpeg100%Avira URL Cloudphishing
https://multiresolvedevpad.firebaseapp.com/walletpage/images/bitkeep.jpeg100%Avira URL Cloudphishing
https://dev-apygate.online/font/fa-light-300.html0%Avira URL Cloudsafe
https://multiresolvedevpad.firebaseapp.com/asset/font/fa-solid-902.html100%Avira URL Cloudphishing
https://multiresolvedevpad.firebaseapp.com/walletpage/images/coin98.jpg100%Avira URL Cloudphishing
https://tc39.es/ecma262/#sec-promise.prototype.finally0%Avira URL Cloudsafe
https://multiresolvedevpad.firebaseapp.com/walletpage/images/infinito.png100%Avira URL Cloudphishing
https://multiresolvedevpad.firebaseapp.com/walletpage/images/rainbow.jpeg100%Avira URL Cloudphishing
https://tc39.es/ecma262/#sec-map-objects0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-symbol.asynciterator0%Avira URL Cloudsafe
https://bugs.webkit.org/show_bug.cgi?id=2008290%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-json-0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-symbol.tostringtag0%Avira URL Cloudsafe
https://multiresolvedevpad.firebaseapp.com/walletpage/images/alice.png100%Avira URL Cloudphishing
https://multiresolvedevpad.firebaseapp.com/walletpage/images/ontology.jpeg100%Avira URL Cloudphishing
https://multiresolvedevpad.firebaseapp.com/asset/icon/preload.html100%Avira URL Cloudphishing
https://multiresolvedevpad.firebaseapp.com/asset/js/count-down.js100%Avira URL Cloudphishing
https://tc39.es/ecma262/#sec-symbol.unscopables0%Avira URL Cloudsafe
https://multiresolvedevpad.firebaseapp.com/walletpage/style/walletpage.css100%Avira URL Cloudphishing
https://oss-us-cdn.maiziqianbao.net/Chain_logo/W51673860963.jpg0%Avira URL Cloudsafe
https://multiresolvedevpad.firebaseapp.com/asset/css/animate.css100%Avira URL Cloudphishing
https://multiresolvedevpad.firebaseapp.com/walletpage/images/authereum.png100%Avira URL Cloudphishing
https://tc39.es/ecma262/#sec-symbol.split0%Avira URL Cloudsafe
https://multiresolvedevpad.firebaseapp.com/walletpage/images/dcent.png100%Avira URL Cloudphishing
https://multiresolvedevpad.firebaseapp.com/asset/css/jquery.fancybox.min.css100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
kit.fontawesome.com.cdn.cloudflare.net
104.18.40.68
truefalse
    high
    jsdelivr.map.fastly.net
    151.101.1.229
    truefalse
      high
      58253638-files.gitbook.io
      104.18.40.47
      truefalse
        unknown
        cdn.jsdelivr.net.cdn.cloudflare.net
        104.18.187.31
        truefalse
          high
          ka-f.fontawesome.com.cdn.cloudflare.net
          104.21.26.223
          truefalse
            high
            avatars.githubusercontent.com
            185.199.109.133
            truefalse
              high
              multiresolvedevpad.firebaseapp.com
              199.36.158.100
              truefalse
                unknown
                ethereum-magicians.org
                184.169.209.62
                truefalse
                  unknown
                  i.ibb.co
                  91.134.9.160
                  truefalse
                    high
                    s3-w.us-east-1.amazonaws.com
                    52.217.101.236
                    truefalse
                      high
                      imagedelivery.net
                      104.18.2.36
                      truefalse
                        high
                        code.jquery.com
                        151.101.130.137
                        truefalse
                          high
                          walletscrutiny.com
                          188.226.251.49
                          truefalse
                            unknown
                            oss-us-cdn.maiziqianbao.net.a.lahuashanbx.com
                            47.246.46.210
                            truefalse
                              unknown
                              dualstack.twimg.twitter.map.fastly.net
                              146.75.120.159
                              truefalse
                                high
                                bitcoin-trading.io
                                104.21.80.1
                                truefalse
                                  unknown
                                  keyring.app
                                  172.67.156.39
                                  truefalse
                                    unknown
                                    play-lh.googleusercontent.com
                                    142.250.186.86
                                    truefalse
                                      high
                                      d2veqsckdanvln.cloudfront.net
                                      13.32.99.69
                                      truefalse
                                        unknown
                                        www.google.com
                                        142.250.186.68
                                        truefalse
                                          high
                                          dvh1deh6tagwk.cloudfront.net
                                          18.245.62.182
                                          truefalse
                                            unknown
                                            cryptologos.cc
                                            172.67.188.157
                                            truefalse
                                              high
                                              miro.medium.com
                                              162.159.153.4
                                              truefalse
                                                high
                                                syncwallet.online
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  ka-f.fontawesome.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    cdn.jsdelivr.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      kit.fontawesome.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        pbs.twimg.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          oss-us-cdn.maiziqianbao.net
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            cdn.dribbble.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              bittrust.s3.amazonaws.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                NameMaliciousAntivirus DetectionReputation
                                                                https://multiresolvedevpad.firebaseapp.com/walletpage/images/crypto.pngfalse
                                                                • Avira URL Cloud: phishing
                                                                unknown
                                                                https://multiresolvedevpad.firebaseapp.com/walletpage/images/wallet.io.pngfalse
                                                                • Avira URL Cloud: phishing
                                                                unknown
                                                                https://multiresolvedevpad.firebaseapp.com/asset/js/jquery.min.jsfalse
                                                                • Avira URL Cloud: phishing
                                                                unknown
                                                                https://multiresolvedevpad.firebaseapp.com/asset/font/fa-brands-401.htmlfalse
                                                                • Avira URL Cloud: phishing
                                                                unknown
                                                                https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.woff2false
                                                                  high
                                                                  https://multiresolvedevpad.firebaseapp.com/walletpage/images/pocketfi%20wallet.jpegfalse
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  https://multiresolvedevpad.firebaseapp.com/walletpage/images/Binance.pngfalse
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  https://multiresolvedevpad.firebaseapp.com/walletpage/images/midas.pngfalse
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  https://multiresolvedevpad.firebaseapp.com/walletpage/images/mathwallet.jpegfalse
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.htmltrue
                                                                    unknown
                                                                    https://ka-f.fontawesome.com/releases/v5.15.4/css/free-v4-font-face.min.css?token=78d167673cfalse
                                                                      high
                                                                      https://multiresolvedevpad.firebaseapp.com/walletpage/wallet/bootstrap.min.cssfalse
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      https://multiresolvedevpad.firebaseapp.com/asset/images/backgroup-secsion/validated.htmlfalse
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      https://multiresolvedevpad.firebaseapp.com/walletpage/images/tokenary.pngfalse
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      https://multiresolvedevpad.firebaseapp.com/asset/js/wow.min.jsfalse
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      https://keyring.app/wp-content/uploads/2021/11/LOGO-KEYRING-PRO-2.pngfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://multiresolvedevpad.firebaseapp.com/walletpage/images/alpha.jpegfalse
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      https://multiresolvedevpad.firebaseapp.com/walletpage/assets/samurai.jpegfalse
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      https://multiresolvedevpad.firebaseapp.com/walletpage/images/bitkeep.jpegfalse
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      https://multiresolvedevpad.firebaseapp.com/walletpage/images/rainbow.jpegfalse
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      https://multiresolvedevpad.firebaseapp.com/asset/font/fa-solid-902.htmlfalse
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      https://multiresolvedevpad.firebaseapp.com/walletpage/images/infinito.pngfalse
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      https://multiresolvedevpad.firebaseapp.com/walletpage/images/coin98.jpgfalse
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      https://oss-us-cdn.maiziqianbao.net/Chain_logo/W51673860963.jpgfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://multiresolvedevpad.firebaseapp.com/walletpage/style/walletpage.cssfalse
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      https://multiresolvedevpad.firebaseapp.com/asset/icon/preload.htmlfalse
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      https://imagedelivery.net/_aTEfDRm7z3tKgu9JhfeKA/2972bbf8-0891-414a-f63c-8d3bcf661d00/lgfalse
                                                                        high
                                                                        https://multiresolvedevpad.firebaseapp.com/walletpage/images/alice.pngfalse
                                                                        • Avira URL Cloud: phishing
                                                                        unknown
                                                                        https://multiresolvedevpad.firebaseapp.com/asset/js/count-down.jsfalse
                                                                        • Avira URL Cloud: phishing
                                                                        unknown
                                                                        https://multiresolvedevpad.firebaseapp.com/walletpage/images/ontology.jpegfalse
                                                                        • Avira URL Cloud: phishing
                                                                        unknown
                                                                        https://multiresolvedevpad.firebaseapp.com/asset/css/animate.cssfalse
                                                                        • Avira URL Cloud: phishing
                                                                        unknown
                                                                        https://multiresolvedevpad.firebaseapp.com/walletpage/images/authereum.pngfalse
                                                                        • Avira URL Cloud: phishing
                                                                        unknown
                                                                        https://multiresolvedevpad.firebaseapp.com/asset/css/jquery.fancybox.min.cssfalse
                                                                        • Avira URL Cloud: phishing
                                                                        unknown
                                                                        https://multiresolvedevpad.firebaseapp.com/walletpage/images/dcent.pngfalse
                                                                        • Avira URL Cloud: phishing
                                                                        unknown
                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                        https://github.com/mozilla/rhino/issues/346chromecache_152.2.dr, chromecache_298.2.drfalse
                                                                          high
                                                                          https://tc39.es/ecma262/#sec-object.prototype.tostringchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                            high
                                                                            https://tc39.es/ecma262/#sec-arrayspeciescreatechromecache_152.2.dr, chromecache_298.2.drfalse
                                                                              high
                                                                              https://speedy-nodes-nyc.moralis.io/WalletConnect/fantom/mainnetchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://tc39.es/ecma262/#sec-tointegerchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://docs.parseplatform.org/js/guide/#linking-userschromecache_152.2.dr, chromecache_298.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.woff)chromecache_142.2.drfalse
                                                                                high
                                                                                https://github.com/thumbsupep/proposal-upsertchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                  high
                                                                                  https://swiperjs.comchromecache_185.2.dr, chromecache_210.2.dr, chromecache_214.2.drfalse
                                                                                    high
                                                                                    https://ethereum-magicians.org/uploads/default/original/1X/e726391f66eb7da7a0ed7d780b4df5e8e2416a17.chromecache_142.2.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://formsubmit.co/ajax/spifffaya19chromecache_142.2.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.opensource.org/licenses/mit-license.phpchromecache_261.2.dr, chromecache_377.2.drfalse
                                                                                      high
                                                                                      https://github.com/twbs/bootstrap/graphs/contributors)chromecache_372.2.dr, chromecache_111.2.dr, chromecache_374.2.dr, chromecache_320.2.drfalse
                                                                                        high
                                                                                        https://tc39.es/ecma262/#sec-function.prototype.bindchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-v4deprecations.woff2)chromecache_142.2.drfalse
                                                                                          high
                                                                                          https://github.com/es-shims/es5-shim/issues/150chromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                            high
                                                                                            https://tc39.es/ecma262/#sec-symbol.matchchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://tc39.es/ecma262/#sec-array.prototype.valueschromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                              high
                                                                                              https://tc39.es/ecma262/#sec-symbol.iteratorchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://github.com/tc39/proposal-observablechromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                high
                                                                                                https://tc39.es/ecma262/#sec-parseint-string-radixchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                  high
                                                                                                  https://tc39.es/ecma262/#sec-string.prototype.includeschromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                    high
                                                                                                    https://tc39.es/ecma262/#sec-array.prototype.mapchromecache_298.2.drfalse
                                                                                                      high
                                                                                                      https://tc39.es/ecma262/#sec-array.prototype-chromecache_298.2.drfalse
                                                                                                        high
                                                                                                        https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.ttf)chromecache_142.2.drfalse
                                                                                                          high
                                                                                                          https://tc39.es/ecma262/#sec-array.prototype.reducerightchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://www.ianlunn.co.uk/plugins/jquery-parallax/chromecache_261.2.dr, chromecache_377.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://58253638-files.gitbook.io/~/files/v0/b/gitbook-legacy-files/o/spaces%2F-MCCsloxVgbn9ByBE-nP%chromecache_142.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://gateway.elrond.comchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://speedy-nodes-nyc.moralis.io/WalletConnect/eth/kovanchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://tc39.es/ecma262/#sec-array.prototype.foreachchromecache_298.2.drfalse
                                                                                                            high
                                                                                                            https://tc39.es/ecma262/#sec-string.prototype.trimstartchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                              high
                                                                                                              https://tc39.es/ecma262/#sec-symbol.forchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://speedy-nodes-nyc.moralis.io/WalletConnect/eth/goerlichromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-regular-400.woff2)chromecache_142.2.drfalse
                                                                                                                high
                                                                                                                https://tc39.es/ecma262/#sec-createunmappedargumentsobjectchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                  high
                                                                                                                  https://code.google.com/p/v8/issues/detail?id=687chromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                    high
                                                                                                                    https://dev-apygate.online/font/fa-light-300.htmlchromecache_337.2.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://url.spec.whatwg.org/#urlutilschromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                      high
                                                                                                                      https://fontawesome.com/license/freechromecache_162.2.dr, chromecache_212.2.dr, chromecache_142.2.dr, chromecache_300.2.dr, chromecache_266.2.dr, chromecache_176.2.dr, chromecache_225.2.drfalse
                                                                                                                        high
                                                                                                                        https://bugs.webkit.org/show_bug.cgi?id=200829chromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://tc39.es/ecma262/#sec-symbol.asynciteratorchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://tc39.es/ecma262/#sec-promise.prototype.finallychromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://daneden.me/animatechromecache_211.2.dr, chromecache_186.2.drfalse
                                                                                                                          high
                                                                                                                          https://tc39.es/ecma262/#sec-map-objectschromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://tc39.es/ecma262/#sec-object.keyschromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                            high
                                                                                                                            https://tc39.es/ecma262/#sec-array.prototype.entrieschromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                              high
                                                                                                                              https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setintervalchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                                high
                                                                                                                                https://tc39.es/ecma262/#sec-json-chromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://tc39.es/ecma262/#sec-symbol.unscopableschromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://tc39.es/ecma262/#sec-array.prototype.everychromecache_298.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://tc39.es/ecma262/#sec-toprimitivechromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://tc39.es/ecma262/#sec-symbol.tostringtagchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://getbootstrap.com/)chromecache_372.2.dr, chromecache_380.2.dr, chromecache_111.2.dr, chromecache_374.2.dr, chromecache_320.2.dr, chromecache_256.2.drfalse
                                                                                                                                      high
                                                                                                                                      http://gsgd.co.uk/sandbox/jquery/easing/chromecache_218.2.dr, chromecache_261.2.dr, chromecache_113.2.dr, chromecache_377.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://bugs.chromium.org/p/v8/issues/detail?id=3175#c4chromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://tc39.es/ecma262/#sec-object.getownpropertynameschromecache_298.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://tc39.es/ecma262/#sec-object.createchromecache_298.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://tc39.es/ecma262/#sec-isarraychromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-v4deprecations.woff)chromecache_142.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.eot);chromecache_142.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://tc39.es/ecma262/#sec-symbol.splitchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.svg#fontawesome)chromecache_142.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://tc39.es/ecma262/#sec-array.prototype.includeschromecache_298.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://tc39.es/ecma262/#sec-object.setprototypeofchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://tc39.es/ecma262/#sec-string.prototype.trimchromecache_152.2.dr, chromecache_298.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                            142.250.186.68
                                                                                                                                                            www.google.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            172.64.147.188
                                                                                                                                                            unknownUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            172.67.156.39
                                                                                                                                                            keyring.appUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            188.226.251.49
                                                                                                                                                            walletscrutiny.comEuropean Union
                                                                                                                                                            14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                            104.18.3.36
                                                                                                                                                            unknownUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            104.18.187.31
                                                                                                                                                            cdn.jsdelivr.net.cdn.cloudflare.netUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            172.217.16.214
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            104.18.40.47
                                                                                                                                                            58253638-files.gitbook.ioUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            146.75.120.159
                                                                                                                                                            dualstack.twimg.twitter.map.fastly.netSweden
                                                                                                                                                            30051SCCGOVUSfalse
                                                                                                                                                            104.18.40.68
                                                                                                                                                            kit.fontawesome.com.cdn.cloudflare.netUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            13.32.99.69
                                                                                                                                                            d2veqsckdanvln.cloudfront.netUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            104.21.80.1
                                                                                                                                                            bitcoin-trading.ioUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            151.101.130.137
                                                                                                                                                            code.jquery.comUnited States
                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                            162.159.153.4
                                                                                                                                                            miro.medium.comUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            162.159.152.4
                                                                                                                                                            unknownUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            185.199.109.133
                                                                                                                                                            avatars.githubusercontent.comNetherlands
                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                            52.217.237.1
                                                                                                                                                            unknownUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            172.64.147.209
                                                                                                                                                            unknownUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            172.67.188.157
                                                                                                                                                            cryptologos.ccUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            104.21.26.223
                                                                                                                                                            ka-f.fontawesome.com.cdn.cloudflare.netUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            151.101.1.229
                                                                                                                                                            jsdelivr.map.fastly.netUnited States
                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                            52.217.101.236
                                                                                                                                                            s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            104.18.2.36
                                                                                                                                                            imagedelivery.netUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            104.21.92.70
                                                                                                                                                            unknownUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            172.67.139.119
                                                                                                                                                            unknownUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            47.246.46.210
                                                                                                                                                            oss-us-cdn.maiziqianbao.net.a.lahuashanbx.comUnited States
                                                                                                                                                            24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                                                            13.32.99.13
                                                                                                                                                            unknownUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            199.36.158.100
                                                                                                                                                            multiresolvedevpad.firebaseapp.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            91.134.10.127
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            184.169.209.62
                                                                                                                                                            ethereum-magicians.orgUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            91.134.9.160
                                                                                                                                                            i.ibb.coFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            239.255.255.250
                                                                                                                                                            unknownReserved
                                                                                                                                                            unknownunknownfalse
                                                                                                                                                            18.245.62.182
                                                                                                                                                            dvh1deh6tagwk.cloudfront.netUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            142.250.186.86
                                                                                                                                                            play-lh.googleusercontent.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            18.245.62.184
                                                                                                                                                            unknownUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            IP
                                                                                                                                                            192.168.2.4
                                                                                                                                                            192.168.2.5
                                                                                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                            Analysis ID:1604805
                                                                                                                                                            Start date and time:2025-02-02 00:44:53 +01:00
                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                            Overall analysis duration:0h 3m 42s
                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                            Report type:full
                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                            Sample URL:https://multiresolvedevpad.firebaseapp.com/
                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                            Number of analysed new started processes analysed:8
                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                            Technologies:
                                                                                                                                                            • HCA enabled
                                                                                                                                                            • EGA enabled
                                                                                                                                                            • AMSI enabled
                                                                                                                                                            Analysis Mode:default
                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                            Detection:MAL
                                                                                                                                                            Classification:mal56.win@16/433@89/37
                                                                                                                                                            EGA Information:Failed
                                                                                                                                                            HCA Information:
                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.186.142, 74.125.133.84, 172.217.16.206, 142.250.185.206, 142.250.185.78, 172.217.16.202, 142.250.186.131, 172.217.18.10, 216.58.212.170, 142.250.185.170, 142.250.186.74, 142.250.185.74, 172.217.18.106, 142.250.185.106, 172.217.23.106, 142.250.185.234, 142.250.185.138, 142.250.185.202, 142.250.186.106, 142.250.186.42, 216.58.206.42, 142.250.181.234, 199.232.210.172, 2.23.77.188, 142.250.186.46, 142.250.186.174, 142.250.184.238, 142.250.186.99, 142.250.181.238, 142.250.185.238, 184.28.90.27, 4.175.87.197, 13.107.246.45
                                                                                                                                                            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                            • VT rate limit hit for: https://multiresolvedevpad.firebaseapp.com/
                                                                                                                                                            No simulations
                                                                                                                                                            No context
                                                                                                                                                            No context
                                                                                                                                                            No context
                                                                                                                                                            No context
                                                                                                                                                            No context
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (8385), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):8418
                                                                                                                                                            Entropy (8bit):5.107797581372829
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:DrZgL1xvPV6GqKgR6TYLWHFMLJA6pOROVEE1fosvGeaMozHImBaoqb8:Dry9PVfIFrlAJROVEEdos+eatzHILo9
                                                                                                                                                            MD5:26C59121499FC81E65176E9C82771D7E
                                                                                                                                                            SHA1:A4279F01EE8D4BFB52CD5B020800F8818C920830
                                                                                                                                                            SHA-256:68B19DF39D933CFB185659A2B4CB7DF7FD69C638DE68C2E70F219758143209D8
                                                                                                                                                            SHA-512:EC94F7F2ECA03B59F80474EFB91435277BF0491ADFEB481CEA62CAC90C86B80223FC5C7EEE653E6855A33E12845AB4ABAB5426F29C84E2A1E5F005330EF3C7C1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/script/wow/wow.min.js
                                                                                                                                                            Preview:/*! WOW - v1.1.3 - 2016-05-06..* Copyright (c) 2016 Matthieu Aussaguel;*/(function(){var a,b,c,d,e,f=function(a,b){return function(){return a.apply(b,arguments)}},g=[].indexOf||function(a){for(var b=0,c=this.length;c>b;b++)if(b in this&&this[b]===a)return b;return-1};b=function(){function a(){}return a.prototype.extend=function(a,b){var c,d;for(c in b)d=b[c],null==a[c]&&(a[c]=d);return a},a.prototype.isMobile=function(a){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(a)},a.prototype.createEvent=function(a,b,c,d){var e;return null==b&&(b=!1),null==c&&(c=!1),null==d&&(d=null),null!=document.createEvent?(e=document.createEvent("CustomEvent"),e.initCustomEvent(a,b,c,d)):null!=document.createEventObject?(e=document.createEventObject(),e.eventType=a):e.eventName=a,e},a.prototype.emitEvent=function(a,b){return null!=a.dispatchEvent?a.dispatchEvent(b):b in(null!=a)?a[b]():"on"+b in(null!=a)?a["on"+b]():void 0},a.prototype.addEvent=function(a,b,c){return null!=a.add
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3356
                                                                                                                                                            Entropy (8bit):7.024307978726722
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:vyDdcEfitsvkJmQZn5IRZGp0ZOmVbasiZtc3vznjg9R1tKtJI+:vyDdcErvWmCn5IRA0ZPVetcfzn09RaG+
                                                                                                                                                            MD5:D4209F1239338D590BC39FC8E1041784
                                                                                                                                                            SHA1:49A64EC8ADF3425CF5BC27318EA28805E4C3D269
                                                                                                                                                            SHA-256:36272D3250767548B67F1B97EF9B18ACC9CB0D71A1D4BFB806CCA415BF44A0B1
                                                                                                                                                            SHA-512:8E49A27A5BA1A579C0C16AF408E5B560E07F12CA441F19F7F061724B1D087374AD61D77C66BFF17659BCB0C9FC03B9CD568E44DF3C614880252157B4B0BD76AB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF...................................................( ..&...-8!(*710.. 387-7(-.+...........0&.%-----/.----------/---5--+----------+--------------...................................................<........................1.a...!AQRq...."#T..23Bb...rcs...S................................,........................!1Q...."AR.2qa................?...@s................................................................................................................................................................1.d.(...;...8...(...;...8...(...;...8.......fI@...........a.!......ap..eZQR..y.g.]Ii.q..].d.|....`.+.R.*=..#O.{....G..$8......RlqQ....)68..c....T{1.C.M.*=..!.&....|..c..f>HqI..G..$8......RlqQ....)8a.qiN.xBQz.E4.d.y..O.L.......[~.......tu...|[.N.N(..#.X...........)[{...q.:t/$.^)E)s*.,....r^...+......Q[DVz.ecl.............y...2....X.;*...)B.....m.dv>...0.OY.*mFN;...3}..............K.on..yB..:.....O.w?4Tj.&.~..L....Wj.8Y.F5o...........Q...m>L6.l..Z.7.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4892
                                                                                                                                                            Entropy (8bit):7.824547183590538
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:meCz7P58J0xJQ4uyINR3GN02kNgVtgk6DS+rs3okgWuYuTpke:mBvBJLINxe74SgTSJ3oRZYske
                                                                                                                                                            MD5:805C615DB26545753EA160AB817BAD2C
                                                                                                                                                            SHA1:FCD0A4E01EE8C479F77C10B174B806721A1E7F1C
                                                                                                                                                            SHA-256:378B2840FCA898E03E73F93C2D35B1668DBE12F819DABED768B8D39FD3D96003
                                                                                                                                                            SHA-512:76000519C73C450ADFE80029C59BA85023BA38D676D20813B701CA6D561BCB9AA2754D5443B1214FA73BC20D4747D4422DC92A57C863ABAE5999A0C7EAFCF62C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF...................................................-...'...%@/(,-100.!6;6;:+/1/.........../!."0--/1/--0-0--//1--//-/---//----//--/--/--/-/-----/..........."........................................G..........................!..15AQSq.....2Tarst....."b....#BR..3C..$..................................=.........................!13Qq....24Aar....."R.......Sb.B..............?..@........{ZX..{....Sk.?./.....q.3.(\..U.A.B..xyg...*[.|..v.:_...v.gVJ...........j.h.jT.?k<z....wpo.F.E.......m.&.rz.|m...X2W>6.\.HQZQ.l)x.....'.._..`d........A..T.b..Q..x.....'.._..`..}.....r......9Fn...^{`..}...6...4.......B.......&.^>...H.v.. ..#....>B. 9..L{....7B..K.l,..O.....y.._aq..I..*]1._h.>f...^.ad..}...6...4.......!R.z.G..4/.R....&o.w..S...(........Y.S.....sK..v...H.Z..i.5......>d|..V.(W.Zk.....I.q.h..cH..{.w.ZVx%...g.(...[*j...+.,5.kYw^.r...#.7..VI.........Rq.\..c....J1Z.o..^yg.........5*q.?.>]..#I...JV6...7.y....Q?...O........9^.E...........x.. .h..C...H..1......$.1......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 366 x 138, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4164
                                                                                                                                                            Entropy (8bit):7.892429740047206
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:lQvRtOGupCUq9Vwz4tfoyz/20h9ErOnDq7rd:6vCBqfoyz/+iqvd
                                                                                                                                                            MD5:DDAB52AE32E1EB671453009C02D17F15
                                                                                                                                                            SHA1:99F9A986A3772F8157617109262DBD2E5AD2BD61
                                                                                                                                                            SHA-256:7B3A385965A5FDB889722CE2D386549B55AC9A5D77B07E50F192E75A3656468C
                                                                                                                                                            SHA-512:A363FD06FFA79ED0D5643DD9DDA498DA9E6B345944590B0817FD3976F7E6A99AF76118255D5AD97B326408C1F5EEC9B327FEC8DE6923B01322D825A04A954A70
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/paytube.png
                                                                                                                                                            Preview:.PNG........IHDR...n...........P.....PLTE..................777...CCC......kkkKKKaaa......UUU...ppp~~~...................................$.ccc...***......................E.....vu.?..(.....-..B.....=...........D.....D..Z...........3.;..v..F..G..A..E.........V..T....H..}.....g..c..r..........F.H.J.K.qL.]L.`Z....s.....g.{..}......4.....rk........k..................:..i..b.......i.....[Z.eg.n..u..v..x...$..;.#F.&Q.*c..u.4..3...$..a.5q..............?F......-....CIDATx.._.G..7;.../!......^......Y[..z...{.......W{.V........R..o.y.}KB6[...#.lvgw...3...l.4%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%...B..#.....>..[...-.:y..G.R..06...+.T......w."...9.?S.W.$Z............h..R.B.............^n!....'..n.WF&.........).[..HD..@X....EM......L.xj....Q.Z...........}...E.;:.........r&.I.pOLp...7R.#.....;J.......>..xqR.J..pO.#4E#....D..{......n.....i.m.b.v..jPEqf.....t.RH30.8.>[..'./V....*....y...T.y?9............z...? ......q..........C.&D$.5....D.O_.r..D.}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (58940)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):59219
                                                                                                                                                            Entropy (8bit):5.157361916965591
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:pZTlSOLQenVa+Shd413pjWxkRfFdAZTVUzRWQHWxBVm7MT09XAPtThvBEwU8TtL4:p5fkVf5Lw9eEZeqlr
                                                                                                                                                            MD5:259E416EF6833BE43801B8B68A93B008
                                                                                                                                                            SHA1:19080C3B817985336AAB5E1CE6925C99803F2EFD
                                                                                                                                                            SHA-256:70C3D690BDC5CE3B9A1527C46044989A3176E610882FA99F4523E75BC395BCCE
                                                                                                                                                            SHA-512:3AF0603FD03624182245A77F98CDFA9A4CD749768913D04420436754499E65D213BF04F4F719F12ED4F8B709026BC9BF96831B3C7B2F3E5D13F25446541C2395
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://cdn.jsdelivr.net/npm/bootstrap@5.1.3/dist/js/bootstrap.min.js
                                                                                                                                                            Preview:/*!. * Bootstrap v5.1.3 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("@popperjs/core")):"function"==typeof define&&define.amd?define(["@popperjs/core"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e(t.Popper)}(this,(function(t){"use strict";function e(t){if(t&&t.__esModule)return t;const e=Object.create(null);if(t)for(const i in t)if("default"!==i){const s=Object.getOwnPropertyDescriptor(t,i);Object.defineProperty(e,i,s.get?s:{enumerable:!0,get:()=>t[i]})}return e.default=t,Object.freeze(e)}const i=e(t),s="transitionend",n=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i=`#${
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (13734), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):13735
                                                                                                                                                            Entropy (8bit):5.037856517559578
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:tGA07/mPQRZa6f3sNGzssDH7jGSWWf8+WDJT53RjRuCicfMAJpEbyZh5fN2WdZ:tVQfXcVa7KWdMT539MCeAL55fJ
                                                                                                                                                            MD5:35D290AFD71A6053D8195EA13170B4E9
                                                                                                                                                            SHA1:A64676403BB5C23F9800963B0B8F0475B532601F
                                                                                                                                                            SHA-256:E467F75601E845DA217AE845B688B227A19FBF1E8FC776A42A4905869496D2E2
                                                                                                                                                            SHA-512:0136028681F47450835A9BD6345BB647C95F2BE3E963980E5B5E355F3CDC602772313640C5D9B72AE71252BBE8099B11DE5663F3FDE49B71A5170E42959F7788
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/css/jquery.fancybox.min.css
                                                                                                                                                            Preview:@charset "UTF-8";body.fancybox-active{overflow:hidden}body.fancybox-iosfix{position:fixed;left:0;right:0}.fancybox-is-hidden{position:absolute;top:-9999px;left:-9999px;visibility:hidden}.fancybox-container{position:fixed;top:0;left:0;width:100%;height:100%;z-index:99992;-webkit-tap-highlight-color:transparent;-webkit-backface-visibility:hidden;backface-visibility:hidden;-webkit-transform:translateZ(0);transform:translateZ(0);font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,sans-serif}.fancybox-bg,.fancybox-inner,.fancybox-outer,.fancybox-stage{position:absolute;top:0;right:0;bottom:0;left:0}.fancybox-outer{overflow-y:auto;-webkit-overflow-scrolling:touch}.fancybox-bg{background:#1e1e1e;opacity:0;transition-duration:inherit;transition-property:opacity;transition-timing-function:cubic-bezier(.47,0,.74,.71)}.fancybox-is-open .fancybox-bg{opacity:.87;transition-timing-function:cubic-bezier(.22,.61,.36,1)}.fancybox-caption-wrap,.fancybox-infobar,.fancybox-to
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4863
                                                                                                                                                            Entropy (8bit):5.114008470281844
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:ltiZGtDXJuYlHrstRQhSOQsM1dWYYjqk0EO6oPfXRG:3VoicIQssRcqtEO6o3XRG
                                                                                                                                                            MD5:4861E620D8861245BBABC5953FB7AA49
                                                                                                                                                            SHA1:7E7D7E4B7FF6E3360836BB17E0A41EF181ED4F61
                                                                                                                                                            SHA-256:FE58D74CB327F5E7E0A851FC0FA42FA8165BB1B3B1C6D2C3FAA3FE3D3A9AC7C3
                                                                                                                                                            SHA-512:97693A8B8BE9F4963EB8907AADD39FA3A0D1A64D80194BC25FDB67D076068740AE44B444120E55B8EC857BFD4AA27F6A7C739A36E8CA4474BF8D2F9B0076487E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:/*.. * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/.. */....// t: current time, b: begInnIng value, c: change In value, d: duration..jQuery.easing['jswing'] = jQuery.easing['swing'];....jQuery.extend( jQuery.easing,..{...def: 'easeOutQuad',...swing: function (x, t, b, c, d) {....//alert(jQuery.easing.default);....return jQuery.easing[jQuery.easing.def](x, t, b, c, d);...},...easeInQuad: function (x, t, b, c, d) {....return c*(t/=d)*t + b;...},...easeOutQuad: function (x, t, b, c, d) {....return -c *(t/=d)*(t-2) + b;...},...easeInOutQuad: function (x, t, b, c, d) {....if ((t/=d/2) < 1) return c/2*t*t + b;....return -c/2 * ((--t)*(t-2) - 1) + b;...},...easeInCubic: function (x, t, b, c, d) {....return c*(t/=d)*t*t + b;...},...easeOutCubic: function (x, t, b, c, d) {....return c*((t=t/d-1)*t*t + 1) + b;...},...easeInOutCubic: function (x, t, b, c, d) {....if ((t/=d/2) < 1) return c/2*t*t*t + b;....return c/2*((t-=2)*t*t + 2) + b;...},...easeInQuart: function (x, t, b, c,
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):47433
                                                                                                                                                            Entropy (8bit):7.910224311731848
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:jAjOrN/5KM1sZ8im454eycz9UMbsBkG8yR9J40WigCXR+p0MowcEt3gc7Be/nyv:jAjiN/0O5imrwUMwB3/WigCUp0M7HKo7
                                                                                                                                                            MD5:5E0712FE951176BAFB889631B51226DC
                                                                                                                                                            SHA1:9BBD0CC3B4395D0CBD2260C35ED7EF973B9F5E99
                                                                                                                                                            SHA-256:618EF5A3CB6BE16D8C87A0E3A64FF295BAAE4601A3D82CD2E9459260E97981DC
                                                                                                                                                            SHA-512:D85E2E0034AD12F03B4141B79377933F17A13D4C3DCD36C89D16484878D9BC1BB494E45CF202C77269BAE12880F261EF4ADC7984BF26B22BFB624A542DED7D2E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/exodus.png
                                                                                                                                                            Preview:.PNG........IHDR..............x......sRGB........DeXIfMM.*.......i..............................................................@.IDATx....e.U.x.{...+t...U..jE2....0.$l.a...!..h..".(..l.3.d.g.o..ga.R.`..j..]...........}.=.T..s...{...}....k.s..{.=k.q1.f....3`.f......'k...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):13
                                                                                                                                                            Entropy (8bit):3.3927474104487847
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:dZKYn:dZJn
                                                                                                                                                            MD5:0C07E94D60BF81DD84C35092D9C243A7
                                                                                                                                                            SHA1:D8752C5D6939B5219A3636F37547AE3F844E39BD
                                                                                                                                                            SHA-256:0E85A358149E2E20AA6E94F3D06BD81170DA453540CCA670556561EA45BF8FDB
                                                                                                                                                            SHA-512:DE2F35C0D7ABF3B4D8E7D77A469CD2C5D9218C984565048BA3FB2F25EECC6C9184733753BB1AA5D40C72EDF13B6BF5264995D761714CBF8B4B48146F1074CB26
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:[object Blob]
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3895
                                                                                                                                                            Entropy (8bit):7.8952059012747355
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:FRnLMSMlGeJmb0kTIqN+0ROcLw+XjNJzy5Elj7P4kky:ZMweJmbzTI+ZOcLvXH97P4kl
                                                                                                                                                            MD5:86A618361DBD8F52F7DC472418FB7E4E
                                                                                                                                                            SHA1:2C7592BEC720BD5DFFA74D400CF4FC6A1F386125
                                                                                                                                                            SHA-256:055A7061A7F3C20BCF78A46FBAD47CE432FFAEBD96184535A8B695AA53832C9E
                                                                                                                                                            SHA-512:761B803DD301F3B67B74633AFABB3859492BE4190041D0DDF40492CE3E8EA769CDA080226EC83DF4DE415DA8D83FAAA8C6594214227AA6E26DB24D7B3A26FE26
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/gridplus.png
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE888...666...:::///+++......333............III===986&&&f.."""x.....d...5;yyy18;k..J_m78:;74...iii...vvv0:C...LLL......>KR]]]........q.....q..b..)20mmm___77>79EDHQw..iy.c..f..<68r..s..`..'8C9K[htzz..j..:6/(3DG\mQh}~..WgqHV`........IDATx..]...7....d..klB1..(...6.8...k..........].......qlX.>.h43...C0.....c..c..(..I.....[w..p!..8..!.....F...5.j......S...PR.Hx.VJ....:.{...qh)..h.bC.$....#i.u.....v...1.N.....w....25......%r......>.)...W..!...../C......H..]p.{..57.gebhC.hM.U....A..........................................................+.`@NN.....p..$G....dH.!9y|.z..[..iX.r`xu..OW...[..i.b..~>.}.....q.L.0|..~.........0R..;==.....82[c-..[`........M..-...........N.f.^^..{.....a...2.40EQ.a.^#.q........eli.`.-}...n..(..b...O.\^..^'C..1.......e8.f...~\...n...cy.=.-.>X8.........o....5....O1C.d..........r1Ha..!...\.0...2.R..O..0._......v...F<l.p.x...}(...$^./.>.+zuqu...!.........M8..B..z:\.[.V.f>..L(p.K^ W~...u3.t........
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1773
                                                                                                                                                            Entropy (8bit):6.88535360680942
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:WYzzZbbbbbbbbzpbDtSSNlbeCbRHYqwC9QJgSJ+EIZvbeM06SjPSJSXtHrbbbbbM:FzxNDTj7
                                                                                                                                                            MD5:A2A1AF7A72050389F767A3F4D5F45F62
                                                                                                                                                            SHA1:8E2FFDE212611D1B069DEC7B41E1B1152A3A428A
                                                                                                                                                            SHA-256:F27D41B2C516D8A9253D21921992D2E65366F56219F2AA1264360A8D6871BFB1
                                                                                                                                                            SHA-512:AD9DE9457CFE8D0DB0C79EA57DE6B7385275D4CF997BB27D48DEFDC9514DBC7FB6F8BEC3B12ED643FDC8AE5EC44E38F0B1DD53F55F8D29B923784C2544B12372
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...,...,.....y}.u....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...`...`..kB.....IDATx.....8....as...p....8...^.U....4.~<P.............%X@.`....d...!X@.`....d...!X@.`....d...!X@.`....d...!X@.`....d...!X@.`....d...!X@.`....d...!X@.`....d...!X@.`....d..{...8....}.2n..|..o....~..g.....<vX@.`....d...!X@.`....d...1rp....s......U..W.a^.9W^.*........., C.....2...., C.....2...g\9dx....^..u....2...., C.....2...., c..Q.1...U..2....!X@.`....d...!X@.`....d......UC..^C_|.=..a....d...!X@.`....d...!X@.....*i(.e....vX@.`....d...!X@.`....d......}>.w/.6W..}.P...o~..`..d...!X@.`....d...!X@.`........7.|z.....2...., C.....2...., c...._.j.].5..w..g..<.v5;, C.....2...., C.....2....98zj..'.?c.7..]..{q.a..d...!X@.`....d...!X@.`....^...*9m=..J:..v/.`..d...!X@.`....d...!X@.`.._?8z..8..k.).gL;..<.a....d...!X@.`....d...!X@....^k>.V.6.9m(t..L..w...2...., C.....2...., C......A.i'4N{.}.<c..a....d...!X@.`....d...!X@Fvp....iC...i.b...wg
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3448
                                                                                                                                                            Entropy (8bit):7.9229843919816885
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:OPcU8NdG4B1+T5erW6bE8gd2VHEWysFmEzp29:OUU8NdGy14QrW6gjELyPEa
                                                                                                                                                            MD5:DDA386A8C4F6DA6DB4C376F0848D7247
                                                                                                                                                            SHA1:1AE35FBBF4233A951C0D72E2B9FFE2942556AC3E
                                                                                                                                                            SHA-256:572FDCFF427924F76C8E4959F722145A83A5432DFA39BCBFFE149A8EAC111B2D
                                                                                                                                                            SHA-512:1950052415BA3DA38C550819A843BC30094C85D2FCA20EFFD9E9B1E8B88D6D52FF4820A02998D0F5F4A37C82FF2EC178181678AA4625C9994DEDD13411CAE086
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/infinito.png
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE......&;....***........../{.,y......5}........s]k...........)x...Wc.!7~....2|}..................MMM^^^4..Y.......................J..4G...."""uuu.........JZ.o{....w.....o..hhhTTT?Q....t..1E.ht...r8..!...mIDATx...W.:.....(E.b.\tlA...........W.&M....x.:k.9.J.fg.dg'S..z..r.p.7=..~......._=..S.o.g..@...u..'..W...../..K1:.V..%..Q.u.&,...X**..h..g.Dt.......j.y..Y.%!.....nIb....f..tj....w.X*.(..uGXLGj..%,f,tuo.>d.D.`...nuj..gU..c.T.....].9.6$.......~..s.#a.u$.....0.:.._GB.....,Y-..F.%l..........f.H......VIE.^..5S%l}...\....p.TK.o.z..Vy.[_i..+..H...!g.gIS?.'.W.....d%...._I...5U].].'.......%lT.!.],......+.wm....@..R..%.......z.."...}....kal5.T.z......x....-.......K..`.K......qt...... ....7.L....$...w@.n.....n.aRcw6....e.........#.Bx..k..m.....y....O..T..{Z...Y.. .;F.g.G]..@3....\.N}..D.u.. t.!$.%.k..X....k.8....t:.@.x%...;a.q4..3..jf(.%.l..!...v.5V.. ...%.98.M.".%I....N..Y...B{..........l)......y.2.x&
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2078
                                                                                                                                                            Entropy (8bit):5.407960828762613
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:rVm54boo1p1qLyej2CZLY5Mc6NDLYzkYKoUOMm5JboZ:rg5so/2Yk5Mc6dLGK3O15hoZ
                                                                                                                                                            MD5:F8008AC752DC952BAC655CE199B8FE44
                                                                                                                                                            SHA1:C525281605DC9661B6752ECDC31DB48265C09683
                                                                                                                                                            SHA-256:0A845C7F3C04C7220054283A6F8AE045BB4B902AC63C7FDBEF6E27009D699ACE
                                                                                                                                                            SHA-512:36A68DFE6EEDAAEEF2DE17B0D50FAF00615CD73CFECC9AE0E11F308F3E6BC79EECE89678B614A856CA49F042E441E30D6858F0900DF993066881FE3285A259AD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/font/fa-solid-902.html
                                                                                                                                                            Preview:<!DOCTYPE html>.<html style="height:100%">... Mirrored from bloknonc.web.app/asset/font/fa-solid-902.html by HTTrack Website Copier/3.x [XR&CO'2014], Mon, 20 Mar 2023 06:23:51 GMT -->.. Added by HTTrack -->.. Mirrored from integratefixchains.pages.dev/asset/font/fa-solid-902 by HTTrack Website Copier/3.x [XR&CO'2014], Wed, 13 Dec 2023 19:08:17 GMT -->.. Added by HTTrack --><meta http-equiv="content-type" content="text/html;charset=utf-8" /> /Added by HTTrack -->..<meta http-equiv="content-type" content="text/html;charset=utf-8" /> /Added by HTTrack -->..<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />.<title> 404 Not Found..</title></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2288
                                                                                                                                                            Entropy (8bit):7.8711473743016205
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:q+8fwO+VPwU77aGDUwbRUKdW3IOfMn9hUVRNGAJI4:q++yaGv93WFXjNFW4
                                                                                                                                                            MD5:03D857B5EB03C241657A5942B72E2E61
                                                                                                                                                            SHA1:0D17A8AD7AFEE1997C10F88EA39DEA0804383B75
                                                                                                                                                            SHA-256:54308490875238503F21A742D2CB2EACF9003D71D9D3F63CADD8326CA76E8980
                                                                                                                                                            SHA-512:733B67173B49A210797CAFE3D5A0B72745CA90258796F88506F56E88D8646427F54FEB9398E5E7E7C5F20397362F2749F306CC28A1827015B0F0AE87C1EB46F8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE...............................................................666{{{...t.kO....FFFWWW..<<<......eee....^..........C3.vvv.d.-#.U@. ..>/...RRR---$$$.l......J9.kkk5)...bI..a.sT.v..)....IDATx...V.0...G..;..8...J.eKCi.....egqB$.a...8\...dif...A..A..A..A..A..A..A..A..A..A..A...]...VBE.Y}RkM..f._kw...z..1-8..q..sy.-..r.~w..l..i..BigiB.....=.L....V9...[=x.].o.....(...x..#......>....h.J."xuV4W......._(3:P?.x..x_....L.....EYp.1..n.X+.d...i...."H.y#.....Q.z.."H....Z.w.+.I....j.P.....b.0x.....x...S.........h..A*..t.0P.B..&zL.H....I V#B[....f.Q".k..RXC............s.......N'E....F}......?:....c;....g..-..0..ud..hjV...x.?...cShh....mM.....n~..Q.;f...)4.+..U...`......og..)2...9.dO.(<..J.Y...d.W....t...0.I.....qz......L....".....+.&...3...=.Y..I...<......zr}sq.X\._.~3...eO...>...W........:P....k.......Y.,.dYek5z..4......#.U^G.r9j.*.w..X#.{..k..aW#.\27.......;.dK.....i.l.n.A....^.tE`.....}5.........6.....<.!.Y..%.<..1..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1101
                                                                                                                                                            Entropy (8bit):4.294688455794651
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:02LV3/vqs+U9O9b4cfUdrd1dj0aF2Ltpo//501cfzoOdrd1dj0BfkLobfL1kkB5k:R9/PmGldrf9YY/BUidrf9bv
                                                                                                                                                            MD5:F33DDDB7AB528C0C820932644F0873BD
                                                                                                                                                            SHA1:255A7D09C1AD7ADADEC842C42E53A0DFC31FA254
                                                                                                                                                            SHA-256:897785734B1D3434843A52E8CCFE2BCA08B61D4662CDEA5C44E48C8E837C4321
                                                                                                                                                            SHA-512:A3097FB58AABFDA324DBC75C0CB44335768212077DEDD729B0FC681318BD06ECB640C91B0CB7A9A641A84DA4850832FACAFCD34D8A82050135228754CE26552C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/js/swiper.js
                                                                                                                                                            Preview:var swiper = new Swiper(".mainslider", {.. autoplay: {.. delay: 6000000,.. disableOnInteraction: false,.. },.. slidesPerView: 1,.. loop: true,.. speed: 0,.. effect: "fade",.. fadeEffect: {.. crossFade: true,.. },.. navigation: {.. nextEl: ".swiper-button-next",.. prevEl: ".swiper-button-prev",.. },..});......var swiper = new Swiper(".carousel", {.. // autoplay: {.. // delay: 5000,.. // disableOnInteraction: false,.. // },.. loop:false,.. slidesPerView: 1,.. spaceBetween: 30,.. navigation: {.. clickable: true,.. nextEl: ".swiper-button-next",.. prevEl: ".swiper-button-prev",.. },.. pagination: {.. el: ".swiper-pagination",.. clickable: true,.. },.. breakpoints: {.. 768: {.. slidesPerView: 2,.. spaceBetween: 30,.. },.. 1024: {.. slidesPerView: 3,.. spaceBetween: 30,.. },..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 2000 x 2000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):103975
                                                                                                                                                            Entropy (8bit):7.775096989158979
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:cTN3VFvbRgzj0eMqMGc+zfbTYkyA4FI+Tjqr0Zz:6pVFvNM0ea+sTIeqcz
                                                                                                                                                            MD5:DE3064D6F2B2153AACB6A854038C3A79
                                                                                                                                                            SHA1:841F3D1F868A3D71A01649B4307B9A1C1259E399
                                                                                                                                                            SHA-256:79B386DBF889EB7356AB585421267AEBC58E152268253865BE5596BA2A2CE36B
                                                                                                                                                            SHA-512:5C8C4B45222DE6310002170DC4A51C033D9153409362FE8CA6841C26F30D467B52542703FC2F078289983A115257086FD1F96C062A7B72FB0449BD4F8607F88E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............8.y....pHYs.................tEXtSoftware.www.inkscape.org..<... .IDATx.......A..#...O.o$.h^...b.A.b...!.A&d.B..6K,^A<.ha...-.`k.@........U........D.C@L..`..c........lw..O....}....._.){<.....9..#...w.^.........1.i....x....\..c....}4..+...g.^..9.-^A.......fV..{sQ..1.j.2.Y...6..E:..t<..p.......e.4.......S'.P.2.....4.\.M.;...x{.....M_.{.g.z.w..........u.@..H.#c.i~.=.t....`[...`.z..c........T....1..p..<#....sQ..\..y.....wxG.......X..B.eu(..}3t..N..t..{..^.}.....}7y........x.\..:\.....6...j:..p.._.9.........*...=K|.n.?_...b=V.s..n^..>1.......s(..3....wZ....5.6..[...sr..b.$...........O.1]pS|d7...3.}.........\......7.7.K....?c.W....}>..........C.c..7.'.;..c.....4.....&..........A.aS...y=.].E:...X.....y.*.^.........E.}nP.d..7..:..X....n.>..........c..7..'..v[...4}v....i.......x.9V..c....typc.:.c}8.i_N.A........`.......n*..b......^.7....%.........ayG...8...WMo.zM..W."}|................/.9.ut..T...\..r............\.....6.+Mo.~]..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):16263
                                                                                                                                                            Entropy (8bit):4.310597370623694
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:3jFdM9OYpwlzMDwTjJwdUUQ+doGQIeWQN6QVuZnOc9Prju8U1AWFMq9HVugqz3Ju:hNGWmt1eGL9qbYZnGMqbup55G+/zG
                                                                                                                                                            MD5:F157B1346BF3049B2DEE9B658498708E
                                                                                                                                                            SHA1:3C0824A8A5223BACF13EEB94744053C9CCD71B61
                                                                                                                                                            SHA-256:4BA6AA22EC98CD883B504C93EF1903591730B2CAE312698D3F271D112DA71406
                                                                                                                                                            SHA-512:D79F83E62479D848DD5805648E7444E856EEDE09BE63F7D72AC63CAD7D8736B9D22BFD5CC86996F8FE5553AF04F9630279B03ADD0565F7DA838F1DD132FF2C56
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/js/main.js
                                                                                                                                                            Preview:/**.. * Dark Light Mode.. * Header Connect.. * Loadmore Item.. * headerFixed.. * retinaLogo.. * ajaxContactForm.. * mobileNav.. * ajaxSubscribe.. * alertBox.. * loadmore..*/....; (function ($) {.. "use strict";.... var themesflatTheme = {.... // Main init function.. init: function () {.. this.config();.. this.events();.. },.... // Define vars for caching.. config: function () {.. this.config = {.. $window: $(window),.. $document: $(document),.. };.. },.... // Events.. events: function () {.. var self = this;.... // Run on document ready.. self.config.$document.on('ready', function () {...... // Retina Logos.. self.retinaLogo();...... });.... // Run on Window Load.. self.config.$window.on('load', function () {.... });.. },......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3368
                                                                                                                                                            Entropy (8bit):7.526421149816275
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:TJXA1Es5AyCBTd8enAfkf2YS2xaAFsZlHdvgPSzBXmM02JwCozck9KTQ0C8Oa:Vc5Ay4TSjg2J2IJCSFXmM0SwCOKTQI
                                                                                                                                                            MD5:72E4F8B0A9CF72CDAB995625ECA33F41
                                                                                                                                                            SHA1:A5DB2F22B5B95942635C8FB605E273DBD8C8701D
                                                                                                                                                            SHA-256:B2BE2A8178839F0635108556F735C6F98FAA91D6B20EA57520D27574CAB4D49F
                                                                                                                                                            SHA-512:F54BF1B1A034415740CAA1299A6335BB39F825E4C5843D5C424B7598BE3DAD060F4F089635A28850CF124064F3B4F8CAF8EB5536B22E8E159FBE5CCD52AC6566
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/zelcore.jpg
                                                                                                                                                            Preview:......JFIF...................................................("..%..."1-1)+.... 383,7(-.+...........+".&0+---7++-++7+7570-+-----/+5---------+-------------..........."........................................B.........................!1..."2AQaq.r..$34Bst...#5Rbc...S.C...................................%.......................!1..Q.2qA...............?....n@.........................................................................q..w.X.s.oH/.k.GU..uX..=C.....-.Fn...q./io.C.M.jN....Lu .........................BU.PM..I,.~.|=.V+M.\.8Jr.].-.)..=...f..~...>.D..`....AB>....l..{.n.......G.+r`z42....o....{.......i..Y$.Iy...=|8i.5Xi.u.j...."....[3..*S./.r~+..."P.Ym..,j.L..Ax..\6.8.=./e..B.....h..^.....[.s..}........#...6...q...OHh3.F..N5..%.k&..6c@. ...............&..].;.v...*\..S..o-..#.S.h.....H.N...8N..\.'.....".....\?w....yd.-f........O...y3...;....XxX....b.Y.1f.FF,....!.#.b..,.,......Y.9.7..c..V.'...|...p........q.].....9F.b.G..h..._r.....{7.j...E..K..."
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):7707
                                                                                                                                                            Entropy (8bit):7.488620192816718
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:RhCq/1C5ritVussBug7MsEjU+1p555WRTOo1hGkkxezP7AG0YobTjRkU8Fh0:LXd2itVjZDNZwTR1hGk/P7nobTjZ8T0
                                                                                                                                                            MD5:4A5420F318E0F41770C696A82E9B31C2
                                                                                                                                                            SHA1:5B670A26D1D881DC7FC99DF106B9432F7DA9F386
                                                                                                                                                            SHA-256:126F38DC01E67B1CBEB40EECDDEF169AE872A13443F37A2A4A28726318A3096D
                                                                                                                                                            SHA-512:A99923548582A59EBC3B75983DDCB9E3E98B9B737594D2943BC01B2969712D404DE3813985D146B4FC9A80FA66C00D867A02CE72A428C4B113BB6433F8E147F7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/alpha.jpeg
                                                                                                                                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."......................................................................................................................................................................................................WU.}....9y..;..`....P...D..........e...1..........L.j.*.{..t.Q...e.D....r.p........4+.........^...LQ....e.....9.,z..f...`:5.Zh............GG M....da.....:|....g^...f.PA.7.lfk.L........;n..B....d.......e5.DL......E.a...f..........V.}..7.......p...1...?d....R.~.R.l.l..........km...d...n.X.....X....Znh..t...........S.<@...k...X.....<...{.._=..4.].[@.........\Lt.....F.l....E....i....i._W.s.}^n....w...........sp._..&..-.[C....M8..8i.._.../......>{.l:b.@...............'.4ns..".5..h.y....;....=5.^..^..l...>.f.~bs........E..Z..Q1....0$..;..,..-.Jj.h..Q.....3._..N]y.v...........c..kC_Ml.N.....D..a[.[.@....ri.#
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1055
                                                                                                                                                            Entropy (8bit):4.992640800178864
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:xf3MnjSLt58FUo0fu31UV94UzRReGgRRdRRuTMr:9cnjI8FUoQJz4UzyGghSTE
                                                                                                                                                            MD5:A123E453953B90C803208A7AC880747C
                                                                                                                                                            SHA1:AD6548E24C08E7FBDCDDD0B45D3A9A234DECD734
                                                                                                                                                            SHA-256:48AB3DE189E71A58C729FE9C1C217BE500B2216996D9C81B743155928D2C81FB
                                                                                                                                                            SHA-512:B91A8142A71E9D054EE46707F282A40F8BB181251E351B87B5D24A0D1AB60720F633826989062E43B511392B52E1E62FE28A468B4BE12107AE7AC3243D368A07
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/js/nft.js
                                                                                                                                                            Preview:..if($('.body-connect').length) {.. Moralis.initialize("59caSFgJYuFvaGloCnnCBgPRntkYheX22JZjKTDw");....Moralis.serverURL = 'https://xf01b6y4irpb.usemoralis.com:2053/server'....init = async () => {.. Window.web3 = await Moralis.Web3.enable();.. initUser();..}..initUser = async () => {.. if (await Moralis.User.current()) {.. hiding(header);.. showing(headerAdmin);.. } else {.. showing(header);.. hiding(headerAdmin);.. }..}..login = async () => {.. try {.. await Moralis.Web3.authenticate();.. initUser();.. }.. catch (err) {.. alert("you don't have metamsk in your browser, please download it from https://metamask.io/").. }..}......hiding = (element) => element.style.display = 'block';..showing = (element) => element.style.display = 'none';....const header = document.getElementById('site-header');..const headerAdmin = document.getElementById('header_admin');........const connectBtn = document.getElementById('conn
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):149192
                                                                                                                                                            Entropy (8bit):7.951816166647089
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:wXynBI/kKrHVaLJ82epR23mc4Jv8CldzB4y85rWVB558Uk6zD:wMwH4LJNep0ORlxB4yCWvr8j6H
                                                                                                                                                            MD5:32768FD536544331A3DF7E7C453C3E9A
                                                                                                                                                            SHA1:8A0A8C485ACBA739CEEE7D87D823969EF63ACF1E
                                                                                                                                                            SHA-256:8B390909072EDF85B195DBB73B5CCEB52AE9F19093CCE5AE313827590AE9D576
                                                                                                                                                            SHA-512:0B39AEE225DBB9FB31348695F58F4F9D7F5C754B4E616443F40F4FB8565F8759CAD3054DE87EA2954D4FA4E6B2B98A8059F3AD265CDDD0A856F95818EAEBFFFC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...............+....DiCCPICC Profile..H...wT......l/.]."e.....H.&....KY.e..7D."...V$(b.h(.+.X......"J.F........;'..N..w>.}..w......(.!.a...@.P"...f..'0...D..6.p....(.h..@_63.u.._....-.Z..[..3.....C.+.K.....;.?..r!.Y...L.D...)c.#c1. .2N.....|bO..<.G.....q....|........|.o...%.....ez6.....".%|n:..(S..l...@..}.)_.._....;G.D,HK.0..&L.gg.3....H,.9.L...d.d.8.%.|.fY.P.............-.........d....2..A../../ZN-..).6[.h);.h[..../..>....h...{..yI.HD.VV.....>.RV....:|..{..<K.y.k...r.Y..........+.p.L.......UZ_.a..O..B...t...4..B.@"..2......*..~.k.hu..=..(....k.....I..@...B......=.i.QF....a.2.....1e2;2....d.........t.....0....8.W..|A.... .,.\.......`.(.%`.....^P..@.8...Ip.\.W.5p...C`.<...5.. ..Q!...iC...d.. w....".x(.J....Z...J.r....5@.C'.s.e.....C....;..)0...a+..{..p4..N...K.Bx3\...G.V..|.......). d... ...a#aH......H1R.."MH..\G....-...a....+&.3...,..b.1.0....u.0f...K.j`...@l.6...-.Vb.-....Q.k......p..x\.n......;.....x.......s..|.~'....~.?..C .....?B.AH
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3564
                                                                                                                                                            Entropy (8bit):7.349348957448985
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:uAp7JqmAGdIixl/eYxPe78SyGPA43MVGib:uApNhbGinGYVe78SyKAR
                                                                                                                                                            MD5:A9B7D90EE7C0128F14F7309D79CA77D9
                                                                                                                                                            SHA1:37EA2DC5AACA00340988F3221E0CFB02125F5AA8
                                                                                                                                                            SHA-256:EC0F27940AC43CA6325561CA306B69C9BB64743F84FAE6897E9125B2233641D6
                                                                                                                                                            SHA-512:543416E58242FA65F29D9ADDDF1EB79666CE046E45501317E76DBB35592990FF941063F417B15BC20E7D13403583C9DC2874024BEAC4AE9BC7B90B4F0A8FD0D6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF......................................... .".......4 ..1'..&6-))7..:#.38?,74-0-...........7..%7+077.++73-+7+77+++77-7.730+2+++7+-7+-+++++++++++7....................................................<...........................146tu..!5Aaq..Q."Br...#$2Rb....................................6......................q...123..!4..AQa.."Br.....#$b.............?..<.:n...........e.^...T...:.....o.9.+.8...]o..Z..K..e=.S........82 ...6..7........{.S.w>@...g.k....R....9.Hv..UT.....2..0......}.Ou.~)W.R....8q.4.(..sau.^.k....U..mN.zFzg.....-;M...oI.~N.P....;. .P.5....X.~U..;.<Uz*.zD..............2{.K.J.*.mX.].=...4.qF........^xiw....jw..3.?W..X...}..|F...'g(B..T...(|....t....?*.s....*..59"...... ........=....U,...{...N}......l....y.........HOL.^V....i.....:/.......:gs.........1..+:....v...EQNI......? .....'.c.^..s.T.j.:.....w.9.J..h.9.../z..x*.z6.|=.=3.yZy.A9g.mg.kzN..vr.-.eN..........wL.=J...=!...RS.@...............zg..R.<.w..?...%k.0...]o..Z..K..e=.S.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):13
                                                                                                                                                            Entropy (8bit):3.3927474104487847
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:dZKYn:dZJn
                                                                                                                                                            MD5:0C07E94D60BF81DD84C35092D9C243A7
                                                                                                                                                            SHA1:D8752C5D6939B5219A3636F37547AE3F844E39BD
                                                                                                                                                            SHA-256:0E85A358149E2E20AA6E94F3D06BD81170DA453540CCA670556561EA45BF8FDB
                                                                                                                                                            SHA-512:DE2F35C0D7ABF3B4D8E7D77A469CD2C5D9218C984565048BA3FB2F25EECC6C9184733753BB1AA5D40C72EDF13B6BF5264995D761714CBF8B4B48146F1074CB26
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:[object Blob]
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2315
                                                                                                                                                            Entropy (8bit):7.858312553382895
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:70AT5+bv6TlOhezR2+L3BlMvAZC5ys18UhvWyhLdPM5plLXUVW24:8ezbLw7uUhvRBdPQbCo
                                                                                                                                                            MD5:15A7911FE03386B0A0FA9124F3C612AC
                                                                                                                                                            SHA1:AE9A5CF9AB9E032344AD2170ECDEAB4D961D96AB
                                                                                                                                                            SHA-256:8EB1FCDED4F0BE27A1E099C63190667D19D84FEF2B01CF3DF970C3244A2FE679
                                                                                                                                                            SHA-512:44D5BC4AD6AD2103461B7EBCC6B1A33F8C56C8BAA12304FFFB5DFF3D3EA760331C0ADB441D686AC4F48C3C3B24DD895D2EA6E55044A18E8ED2827948576DA4AD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/tokenary.png
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE......,|.%y.......7..!x.---.........999....qqqTTT.........e..@..1..............EEE...(((.........r.....^^^R.....yyy....................|.........r....^........T..D....}.....IDATx...is.J..`6.%j.+.wML.$...g.t2...^Nw......S-..}.3.1T_...B.S..O!.?.P..B.S..O!.?.P..B.S......,....l.8.R.G.;.._.;...^..yxW^.$...Z...T.s.......yc%.....1.lJ*.......$L.X...]Sr.B...._....._..S.......j......U.....%.VT[.T.8..Z../c.3.$"..3.$!.....F.{1E...N.+...5E..a.{.<.{.WO..?QX..L.oY........*.K./.0/I+.$........4a..&.>M.u6.....i...A...>]...\...]5......k....@..L.%Sf..5.0.c...:4.C..+..t#BB..M.........+..1 \>c_@0.o.V..x..........a..g...o....q..,.....d.=)@x.....I{.l.b.....E{2..}...0......v...'...{.#!......>1..{.......=.$0\.B..0..C:.........a@.9+...y..........9].|.x..%....!.{tZ.}KrC..;..Q.9....../&Z........{4...w5v..w#..,..../.w.eX..-.........}@.I.....xoL.N.J.......f.n.(l.yo..x..>U.....F..}.#X8v...................(R..`.#b..^.(.\0
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2082
                                                                                                                                                            Entropy (8bit):5.404325498534149
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:rVm14bok1p1qLyej2CZLY5Mc6NDLYzkYKoUOMm1Jbot:rg1soz2Yk5Mc6dLGK3O11hot
                                                                                                                                                            MD5:330D4CA42877AA7848E098780E55EC07
                                                                                                                                                            SHA1:0784D36F8E8D8EAF710E03EADF50CAB4E526C31C
                                                                                                                                                            SHA-256:D23EC9B550087B517B2BC176D6CA9AD8FE2A2B8AB6CC5480660D79E39919D168
                                                                                                                                                            SHA-512:BA6D576A2A4DE4F8CAA53F740B5A905B8EE172AB2B96FCEF445DAAD3D24A6B5B21F7ED47BC088D4F67E2FDB1683DC405B0E2FDDA7C6FBB95896800F5F6C03F3F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/font/fa-brands-402.html
                                                                                                                                                            Preview:<!DOCTYPE html>.<html style="height:100%">... Mirrored from bloknonc.web.app/asset/font/fa-brands-402.html by HTTrack Website Copier/3.x [XR&CO'2014], Mon, 20 Mar 2023 06:23:51 GMT -->.. Added by HTTrack -->.. Mirrored from integratefixchains.pages.dev/asset/font/fa-brands-402 by HTTrack Website Copier/3.x [XR&CO'2014], Wed, 13 Dec 2023 19:08:17 GMT -->.. Added by HTTrack --><meta http-equiv="content-type" content="text/html;charset=utf-8" /> /Added by HTTrack -->..<meta http-equiv="content-type" content="text/html;charset=utf-8" /> /Added by HTTrack -->..<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />.<title> 404 Not Found..</title></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2409
                                                                                                                                                            Entropy (8bit):7.887311787434965
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:qM+LgBUmaKCNj1OPxgteB3pqabmF27C5Lj3pe5L2yYIu1I6DwsbVj:61NJXWlbmF2kLLpwROWg5j
                                                                                                                                                            MD5:7C52C8CD57922FAF89BC3E12385616FA
                                                                                                                                                            SHA1:E28F571969C5BF064B41ABF1602269C52141AE1A
                                                                                                                                                            SHA-256:CF3C0B1B22456966FBAC9E28021421709C0C71741775501109F66F67C16385F1
                                                                                                                                                            SHA-512:72ABFDD00046B0847EB353492D3C1E4F2E3F17B1759FAA8EB74DDD609DFA52B666C4F28E4DA3BCF85C2A8AAC136CA6A8BF32C457AE1752D44C711969BC924DC1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/favicon.png
                                                                                                                                                            Preview:.PNG........IHDR...@...@......iq.....bKGD..............IDATx..yp.....+Y.$,lb .....s.........P.P..0....M..&C..i3.f.....N9R.a...G.6..m.....d .............,.2P~3;.}z.{...{o....q.......@......P......G.#.........0......jI.`#0. ........6....a:.J..\(u..t..E5\)s(..........-...|.......h......./....j.m...u..ud..RC.<....._...>..g..j.O..;.................2..;...C..........IL.7r.Bp.].....75..#j. .....k`...T..$....N..9...<..Q.c.x.^......n...;..`}f.........H}*.J.b..t..}.1.&..t..D3.nPc.8 &*L....Z..$3!..P.@,._...Pc....,.^mGr.^...3(.c..A&HE.$..=...Km...5|}...v..c..m..J..J...,.f...H...#BO...i1.Z...J.z.x?...t@Pc.H.N.u...k.W.[T.........Q+.Q!...e.3].....H.c`ZB0..8]+J....f..X.<m.UT...ji...QO..A..'...0.D.Y~..7+.?T.n....98|..K...d...Y..(..`.w..(.Z.i.'..@(7:...00=.Hz.#.&.Uu-..U.f.5_..A.z?.d...............t/..]..U.\...O.Rt.W.....U..V6`.p..R...WU.N..6.[..>k...<..By.*.7..Q........o.|oS.7.RS.1...M.Cs...a...5..........z-V......?Xy.F.7....}e..c.O.Et.Kl/8.y~.....Q...|.?......7.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):13
                                                                                                                                                            Entropy (8bit):3.3927474104487847
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:dZKYn:dZJn
                                                                                                                                                            MD5:0C07E94D60BF81DD84C35092D9C243A7
                                                                                                                                                            SHA1:D8752C5D6939B5219A3636F37547AE3F844E39BD
                                                                                                                                                            SHA-256:0E85A358149E2E20AA6E94F3D06BD81170DA453540CCA670556561EA45BF8FDB
                                                                                                                                                            SHA-512:DE2F35C0D7ABF3B4D8E7D77A469CD2C5D9218C984565048BA3FB2F25EECC6C9184733753BB1AA5D40C72EDF13B6BF5264995D761714CBF8B4B48146F1074CB26
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/images/backgroup-secsion/bg-gradient3.html
                                                                                                                                                            Preview:[object Blob]
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (8396), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):8427
                                                                                                                                                            Entropy (8bit):5.108053111601625
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:SrZgL1xvPV6GqKyR6TYLWHFMLJAMpOROVEE1fosvGeaMozHImBaoqbl:Sry9PVfSFrlAnROVEEdos+eatzHILoA
                                                                                                                                                            MD5:CEE8FB2FFDF2F183951F3D0EF4063118
                                                                                                                                                            SHA1:4DDE5B0BF4942720ED6030CBBB775856B73466E3
                                                                                                                                                            SHA-256:E24C7119A49DF5D48C34B8F684C0E24318999BEDD46EE116522009E5F2B87162
                                                                                                                                                            SHA-512:C51D0C28DDDF52711D575E0E460663C2D5D5A2EFD0476CE686EB94EA48E93DE8E4CB1C1D5D8A324B1600B47140D5ADBB5DDC4A828396808F9C1989FCAA6493DD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/js/wow.min.js
                                                                                                                                                            Preview:/*! WOW - v1.1.2 - 2015-08-19..* Copyright (c) 2015 Matthieu Aussaguel; Licensed MIT */(function(){var a,b,c,d,e,f=function(a,b){return function(){return a.apply(b,arguments)}},g=[].indexOf||function(a){for(var b=0,c=this.length;c>b;b++)if(b in this&&this[b]===a)return b;return-1};b=function(){function a(){}return a.prototype.extend=function(a,b){var c,d;for(c in b)d=b[c],null==a[c]&&(a[c]=d);return a},a.prototype.isMobile=function(a){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(a)},a.prototype.createEvent=function(a,b,c,d){var e;return null==b&&(b=!1),null==c&&(c=!1),null==d&&(d=null),null!=document.createEvent?(e=document.createEvent("CustomEvent"),e.initCustomEvent(a,b,c,d)):null!=document.createEventObject?(e=document.createEventObject(),e.eventType=a):e.eventName=a,e},a.prototype.emitEvent=function(a,b){return null!=a.dispatchEvent?a.dispatchEvent(b):b in(null!=a)?a[b]():"on"+b in(null!=a)?a["on"+b]():void 0},a.prototype.addEvent=function(a,b,c){retu
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 2000 x 2000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):103975
                                                                                                                                                            Entropy (8bit):7.775096989158979
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:cTN3VFvbRgzj0eMqMGc+zfbTYkyA4FI+Tjqr0Zz:6pVFvNM0ea+sTIeqcz
                                                                                                                                                            MD5:DE3064D6F2B2153AACB6A854038C3A79
                                                                                                                                                            SHA1:841F3D1F868A3D71A01649B4307B9A1C1259E399
                                                                                                                                                            SHA-256:79B386DBF889EB7356AB585421267AEBC58E152268253865BE5596BA2A2CE36B
                                                                                                                                                            SHA-512:5C8C4B45222DE6310002170DC4A51C033D9153409362FE8CA6841C26F30D467B52542703FC2F078289983A115257086FD1F96C062A7B72FB0449BD4F8607F88E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://cryptologos.cc/logos/tron-trx-logo.png
                                                                                                                                                            Preview:.PNG........IHDR..............8.y....pHYs.................tEXtSoftware.www.inkscape.org..<... .IDATx.......A..#...O.o$.h^...b.A.b...!.A&d.B..6K,^A<.ha...-.`k.@........U........D.C@L..`..c........lw..O....}....._.){<.....9..#...w.^.........1.i....x....\..c....}4..+...g.^..9.-^A.......fV..{sQ..1.j.2.Y...6..E:..t<..p.......e.4.......S'.P.2.....4.\.M.;...x{.....M_.{.g.z.w..........u.@..H.#c.i~.=.t....`[...`.z..c........T....1..p..<#....sQ..\..y.....wxG.......X..B.eu(..}3t..N..t..{..^.}.....}7y........x.\..:\.....6...j:..p.._.9.........*...=K|.n.?_...b=V.s..n^..>1.......s(..3....wZ....5.6..[...sr..b.$...........O.1]pS|d7...3.}.........\......7.7.K....?c.W....}>..........C.c..7.'.;..c.....4.....&..........A.aS...y=.].E:...X.....y.*.^.........E.}nP.d..7..:..X....n.>..........c..7..'..v[...4}v....i.......x.9V..c....typc.:.c}8.i_N.A........`.......n*..b......^.7....%.........ayG...8...WMo.zM..W."}|................/.9.ut..T...\..r............\.....6.+Mo.~]..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4483
                                                                                                                                                            Entropy (8bit):7.8244852641426155
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:utuBbbbbbbbbbUJccwPRMn7fFlJ43axPKpnrod7wAK/7TQo7QEgXzc:gCbbbbbbbbbUJA27f54qxPKGd7wA43yO
                                                                                                                                                            MD5:748ECAFF0EB3BC26FF40FF0746671290
                                                                                                                                                            SHA1:8FF3F5947605394913327A3C2B969A77C14B99AA
                                                                                                                                                            SHA-256:64C6243767289CCD09F606908816DBF65DA679A95092752CC3868E718B317DE2
                                                                                                                                                            SHA-512:7E499AE1609C954038D666645ABC4156D7F30C03DA5B6BC4D941ABF69D38B48D96EB5986547B1DFF6F8B357761C3D22CAB755331A02BA4624BDBE2540487DE13
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF..................................................!.%.!-...&F&+/15C5.$;@;5B.454...........4,$+4444444444:44444444444=44444444:541444?44464441444..........."........................................7.........................!AQ.1a."2Rq.#b....BC...r..3S..............................$........................!1A.Q.q.."............?........................................................y.@.K..s' >.?h.....k....>.z."r.,,.DD@DD.D@DD.D@DD.D@DD.D@DD.DA.E.j..&.......D.DfK]..4....T..{..}.....[...../....j..{...w_.[..^{}..I.O>..M.%..L...tp.=U.v..F...j........y.f..s....?..zg.v[..6..k.-;.....H.A.5.PF.n.^...DLx.,,.XDD.D@DD.D@DD.D@DD.D@DD.E.n....,..c.\..z .*..6.;.uZ.P.h....GJ/{.."...a.7.E#..zq.w+.M5.u7...K8]..lp...:+........E.m......p.8hA.-u.....q>.....y.cI$.j.D...8v.,s.GS.....g.*j..0...3x.....m.?*#.c.lr........Gp.?..5wM5\...OI..../>.~..(.....f..i.5c.k..).GtNYE..H...................R.m..:Y\.....A.z ....t..1..s....q~)..........w..../.2[.AV.....w~>..j.....P+..c^..kw
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3663
                                                                                                                                                            Entropy (8bit):7.785388833253499
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:U57WIizMugzblyooTM923BKVuiJpEwD9UFfgaK/L24ZILQUN8ooooooooop:uVJugYoon3Cu9wDOF4f6lLf8oooooooz
                                                                                                                                                            MD5:2330366B652D6E9368039D15C7EEADAF
                                                                                                                                                            SHA1:40DEBD1D403B1083D5DD2292CD291835B86356FD
                                                                                                                                                            SHA-256:E77CB0B24AE5CD3E3C7CEC67114B0A2B3856A34CBF71E8872C8E10EF09AA0758
                                                                                                                                                            SHA-512:58774D3FFF273286F2EF3BB41EB8825BE607440A1F0CE188BE031B997236B13087FE58D233A24B86EC94DF0597471BB9370BC9DCA198191F75DA1D25DA41ED07
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/phantom.jpeg
                                                                                                                                                            Preview:......JFIF...................................................(,..%...!=!%)+0....3D3-7(-.+...........+...--+--------+-21--00.-+--/30/---.+----5++-.7+--+---..........."........................................I..........................!..1AQa."2qr....#3BRb..CSs....$5t..Tc.......................................-.........................!1"AQq.#2Ra......3............?.......P....P....P....P....P....P....P.A@.3.....(.......dP....(!E..P....P....P....P...A..A..I.6Z..Vq.J..RO..8....1..."9.s9...|N.m`..G.U....k...K.-:......|.....x#..j.w....JU..8..."..........w/......(.4.N..WDa...G.'.y.^...{9...../.M.G..G...V..z>..d.g..0S.h..6.w....7Y..(.O....S...8n..\.r............N.c./..S..S...%.....^#?:..Y...'.R6.g.E..M..:................@gB..@fR....b..Wwi../......Y...X.d._.[.q.5>4-..$..4..}...w.....t7-.(.....T...t..8.1."............F.{...=.G.k#&A......2d.....b....*ua...(T..d..:.ky7pR..3$..i'./.I.............G.9i..M6.i...M>.m3...ba..\.%N.+-p......d..wOIJ..'...N2..%.'....gC.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1773
                                                                                                                                                            Entropy (8bit):6.88535360680942
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:WYzzZbbbbbbbbzpbDtSSNlbeCbRHYqwC9QJgSJ+EIZvbeM06SjPSJSXtHrbbbbbM:FzxNDTj7
                                                                                                                                                            MD5:A2A1AF7A72050389F767A3F4D5F45F62
                                                                                                                                                            SHA1:8E2FFDE212611D1B069DEC7B41E1B1152A3A428A
                                                                                                                                                            SHA-256:F27D41B2C516D8A9253D21921992D2E65366F56219F2AA1264360A8D6871BFB1
                                                                                                                                                            SHA-512:AD9DE9457CFE8D0DB0C79EA57DE6B7385275D4CF997BB27D48DEFDC9514DBC7FB6F8BEC3B12ED643FDC8AE5EC44E38F0B1DD53F55F8D29B923784C2544B12372
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/frame.png
                                                                                                                                                            Preview:.PNG........IHDR...,...,.....y}.u....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...`...`..kB.....IDATx.....8....as...p....8...^.U....4.~<P.............%X@.`....d...!X@.`....d...!X@.`....d...!X@.`....d...!X@.`....d...!X@.`....d...!X@.`....d...!X@.`....d...!X@.`....d..{...8....}.2n..|..o....~..g.....<vX@.`....d...!X@.`....d...1rp....s......U..W.a^.9W^.*........., C.....2...., C.....2...g\9dx....^..u....2...., C.....2...., c..Q.1...U..2....!X@.`....d...!X@.`....d......UC..^C_|.=..a....d...!X@.`....d...!X@.....*i(.e....vX@.`....d...!X@.`....d......}>.w/.6W..}.P...o~..`..d...!X@.`....d...!X@.`........7.|z.....2...., C.....2...., c...._.j.].5..w..g..<.v5;, C.....2...., C.....2....98zj..'.?c.7..]..{q.a..d...!X@.`....d...!X@.`....^...*9m=..J:..v/.`..d...!X@.`....d...!X@.`.._?8z..8..k.).gL;..<.a....d...!X@.`....d...!X@....^k>.V.6.9m(t..L..w...2...., C.....2...., C......A.i'4N{.}.<c..a....d...!X@.`....d...!X@Fvp....iC...i.b...wg
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):18428
                                                                                                                                                            Entropy (8bit):4.381243024965784
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:3lRvrfOrzvfMoS6kCEbjhYa/cchuEMpAedxXe593mqCXfkiZbkRwAwV78EjKZzyB:ajSvm8ugoPA/K4Y7jI4YC5nEmIrujWY/
                                                                                                                                                            MD5:DD6FC6D88FB6A5064FD0CE28F7BC86EB
                                                                                                                                                            SHA1:1C7910493936590A2F35FBB3EFD3A1D9929438DA
                                                                                                                                                            SHA-256:460F22BB76F26B14B56974371893568D9C45B147798FB635566A807DCB4BB450
                                                                                                                                                            SHA-512:42C8BADD6657A6C6DFC12AACEBBF7729FA7CACF98759E1CB4C9CAF09F5ADA69AAC4A55E49082083F425843EF09FF4B20163A1D4D55DED19AB1FCFDD18EB7559C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/js/shortcodes.js
                                                                                                                                                            Preview:/**.. * isMobile.. * Parallax.. * flatContentBox.. * flatCounter.. * flatIsotopeCase.. * flatAccordion.. * swClick.. * buttonHeart.. * goTop.. * WOW.. * toggleMenu.. * topSearch.. * flatProgressBar.. * popUpLightBox.. * donatProgress.. * Preloader.. * clearcheckbox.. * flatAccordions.. * dropdown.. * no_link.. * flcustominput.. * tabs.. * copycode.. * fasterPreview.. * viewShop..*/....; (function ($) {.... "use strict";.... var isMobile = {.. Android: function () {.. return navigator.userAgent.match(/Android/i);.. },.. BlackBerry: function () {.. return navigator.userAgent.match(/BlackBerry/i);.. },.. iOS: function () {.. return navigator.userAgent.match(/iPhone|iPad|iPod/i);.. },.. Opera: function () {.. return navigator.userAgent.match(/Opera Mini/i);.. },.. Windows: function () {.. return navigator.userAgent.match(/IEMobile/i);..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):32658
                                                                                                                                                            Entropy (8bit):7.991929646380332
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:768:MMyCCx422F8WxV64L0Z4XMasCQGMSrLxy2NDDZc:1JCu22XPrW7pBixy2NHS
                                                                                                                                                            MD5:D32AB09F39433A195DBAC9CB87C8E4DD
                                                                                                                                                            SHA1:11D1787C211A852FAE9CF8D47EEBCFB1B71C5C96
                                                                                                                                                            SHA-256:24D1D02F53D1E870A478BF5079489E78A272D428A65D0AAC0C871EA5E8FAEF83
                                                                                                                                                            SHA-512:836827A46C91EF83564EF52EA82B7E0ECB5C37D95D855EB8A312317A823084D26CE31E624878BC21006B9C1AA0053A5061C1BBA896E7DDC64A1D4F95DEE6010B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://play-lh.googleusercontent.com/iFpAMOykLLlqE6yqZEG9mzhhmIVWIp5zTixNSneboNWn-uDqeEh8ZjUtc0wniLAPQ6I=w240-h480
                                                                                                                                                            Preview:.PNG........IHDR.............>U.....sBIT....|.d... .IDATx..}y..E...f.d!.JH&.dO.....z.OA..u..^...^D.\@........."..".]v.B.Y.J...If...:..Tw......<3owu-....U.c.\...h.(...@.G.Ob@..k.$..h..|....NkRP~er..>).!..I.._V...>b...c.U........\.I..K-..e..N.tn(>ag.W..Kh.5....i..........gJO.BS.R..~.\..7.Z....N.O....UH....Z..m.3...l.f.....W..$-A3-....j.).q.y.......A.at.t-........`^....6o..5..l.Tp.M.&...I.P...F..b`*L_z..._.Xb.....l9.........Gl.L.B5...a@......(B.R.vE4mM......x.'...cK..A...,Azh.r....F*xJ.d.d...>..D.KPT.F.b`71/..n..H.N1..4.N...@..L,.I..-$...(..Z.5)...A.~I..*..[..$.W.X.....< <..C6...2..sJ[+.#....1...g*8..}..fB.ak..f....j....Z....Ta9. ..).W..f.$...u.heK.e....W"...>{..R.NS$...A.Tx.[.B~./.B4.Gm...1>A.".z...G*Z.....'.Tj...J..g...2..~.....dA.`.~...L.........6..W.......,.C.FC....(7......t.y.R.BHdR..Ip.l.y.HGL..Z3"0A....K@...w/8%....l...........b`c....&4.*..e......5q......}..G.......Y+.:.D..{...S...'tWlT.I....@..f.q/<....J:1.8T.y.P.....4.:.V....M
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2926
                                                                                                                                                            Entropy (8bit):7.891490971567539
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:0GD5nu1BkG9r5Pm2LbMsaoS+zmPQNEnx8DVyRk7KIF3/lXDk/ZrcI2qPVip38buv:RM1BkqrcOnzmPQcx8h9TF3/JgRrNsyEZ
                                                                                                                                                            MD5:214D128648905B0A41091EF1BD05B193
                                                                                                                                                            SHA1:415703A40D8CA484CDAAE87169E55B8566396642
                                                                                                                                                            SHA-256:EA59335B0CB9B43A8E8BAF979549D1B858D5FE3F24965E9CDBAC2224B7D775C1
                                                                                                                                                            SHA-512:AB8240295C537D3C1A0DEB0AD1EFC55ABB1466F9BA2047D9224ECA0963ADE16DB23E981CD6AC250B297F70A9B0ABE261E6934E7FD6CCD78D1A07237DDBF4FFD7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE................. ..........................................Z\`....79>...TVZ...sux...!$*GIM......dfi/16.........~..?BF...9;@...LNR{|~nps...WY]$',..!... $)qj.@....IDATx..iC.8.....vQ[.Z..{....F...BZ..t&...+$.N...t:...b.X,...b.X,...b.X,...b.X,...b.O.^.M.GD..e....3......rk...=8..~S....}:..B./.v..M.U.;..2........?....A3...........O.c..~..?.@.a...#.k.......`.;.Ln......G.....K..O.o.=z.....C.w'..5.j.#...^.....?.>....gk:..N....t......+..C.......v2..Jg|..>8.^O.>...h.\:.n.8......../Q..^k...W<.......9....W.lN.:..~.G.L.^.{L....V....Rp.....y.p@.Q.......AtR.+..5o.....j.Y.%.+.3.B.6m..[..o.h......*.wh.+....2L...a./?...(..ju..O....J....,..:.........%.pw[..1x...........R.q....@g.*.3..(.G3..l...4V<)Ak.T.;.-......L..*u.G|.7.;r.t=.,.....6...T.....d......{T'......._.u..>^....}...p..o.}..0.9.$.lMf.O<.:r|}...zt#[.3Y.:.Lt3....'...,.R...X{...<z....e.....LF<n..6..Y....rS.0....D:.c.N&..e"......C....,....>.zt..}......r.`Upzd]....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):244224
                                                                                                                                                            Entropy (8bit):4.646548381258219
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:74DayvCql+05mcPDO5dC+S/rf1Ds4HjpVcwPHmWV9wm6RMNG:mR+05mcP20//r1LN/dNG
                                                                                                                                                            MD5:C868FBBC1BF9F7EBC1914DC9A43AC64A
                                                                                                                                                            SHA1:5D2A0F14C7E4385366915E2F85542242968A9C02
                                                                                                                                                            SHA-256:AFC03EA5732ABFFBB173DCA16E388767D441BFB9D0A21F13861DD333797C948C
                                                                                                                                                            SHA-512:B9CF2A4D3716DB2F539A82CF9A42729F2E2048C1DB6D34B99EAA2E5BF2F79A6F6C921175237E7B38EDC7B70D0F1BFE03E2251250DD726E83EF6E4AD2DF68B0A4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/walletpage.html
                                                                                                                                                            Preview:..<html lang="en">.<head>. <meta charset="UTF-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="shortcut icon" href="favicon.png" type="image/x-icon" />. <title>Connect Wallet</title>. <script src="https://kit.fontawesome.com/78d167673c.js" crossorigin="anonymous"></script>. <style media="all" id="fa-v4-font-face">. /*! * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */. @font-face {. font-family: "FontAwesome";. font-display: block;. src: url(https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.eot);. src: url(https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.eot?#iefix) format("embedded-opentype"), url(https://ka-f.fontawesome.com/releases/v
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):89501
                                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8863), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):9038
                                                                                                                                                            Entropy (8bit):5.0710056642814605
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:5KrzxsMCm1nJDl6hj8E3aPEGnvfiaaLkYluY4pLyUcDWZPeGz+nrF+:5KvoWJDlC8eaPZnvGLkYluYTUcEPeGzh
                                                                                                                                                            MD5:F484A6C1B1C5DFB82514C4E4884A08ED
                                                                                                                                                            SHA1:78411B31D48D96B4280C1948EB991C3DB4475013
                                                                                                                                                            SHA-256:84A23780085D944020580D4C32921940ADE5B00570AB4AF686D4A4A6AF7F3B6C
                                                                                                                                                            SHA-512:A97B66007D4F1CACA0998A6FBC1226F69F35971FE231AAC9A9CDA775FAC65F419FEF588A81FAC43B7BF3FA48A63F2E1C003C6007C1A636C90C81104794C199A2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:/*!..Waypoints - 4.0.1..Copyright .. 2011-2016 Caleb Troughton..Licensed under the MIT license...https://github.com/imakewebthings/waypoints/blob/master/licenses.txt..*/..!function(){"use strict";function t(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(!o.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+e,this.options=t.Adapter.extend({},t.defaults,o),this.element=this.options.element,this.adapter=new t.Adapter(this.element),this.callback=o.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=t.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=t.Context.findOrCreateByElement(this.options.context),t.offsetAliases[this.options.offset]&&(this.options.offset=t.offsetAliases[this.options.offset]),this.group.add(this),this.context.a
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x512, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):9995
                                                                                                                                                            Entropy (8bit):7.3438081346506925
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:mSI5z3xBj5LgzBQf5DWlN2rCCUfq4/IHHIdX3dS9m5gXXPWkTKYvxt5UAr:dI5VBj5Lgw5DS2fUjgH+3sXXONWn5U2
                                                                                                                                                            MD5:5559279C73B9A051E071AB450AD50076
                                                                                                                                                            SHA1:23BB6B37F56048AE4CB3B0F545B25DA070FD676F
                                                                                                                                                            SHA-256:60E72B47B20A9621B79A3D322A8A38C61B39ECE822406CCEDDBDAD4F20FBA19F
                                                                                                                                                            SHA-512:7446404A3B6271D1E0CE3906AE17945AEB38FFBE4E5ACF143623AC2AE6062C1D83F943F1616AAFE40855CFEAD85E688871AAC89CFA53C883EB56E429867AB8D8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/brd.jpg
                                                                                                                                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+.>.Z))i.R.QHB.E..Z))i.QE.....R..QE ..JZB.(...E%- .ZJ).Z(...E%- .ZJ).Z(....QHAKIE ..(.!h....KIE ..(.!h....KIE!.E.R.h....E.R.R.QHB.E..Z))i.QE..-............(.!h....KIE!.E.R.h....E.R.R.QHB.E..Z))i.(..@-....)i(.!h..@-....)i(.!h..@.QE!.-%..Z(........-%..Z(........-%..-.QH.......QHAKIE!.E.R.h....E.R..E%-}.....R.h..B..JZ@...R..QE ..JZ@.QE!.-%..-.QH.......(...IKH....B..(...IKH.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):9289
                                                                                                                                                            Entropy (8bit):7.933370497166043
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:QeR44OdGhURhCGDF4GUtoAbpmqkkrnOX427CBilaaS6oMpKxmji4fO:d45dGhUfXZ4l2AbVJLOX4Bd8p8T4fO
                                                                                                                                                            MD5:D9997EC30A6A9D6F6FA7ECFCEF903CF9
                                                                                                                                                            SHA1:4726E538C3FF66E4C36BCCAF0B1C2DFCC6B23B1A
                                                                                                                                                            SHA-256:2BABC3CF8F762FB75509D069E0C1366064ED5BCA975CA6E2CDA2F288D4AF8A39
                                                                                                                                                            SHA-512:2D7F0C39CE2C984AB29B4B1E6A5197CDF06C967847192AE78C913DADE718D07D5AF9D14DD6EBCAEFCE61B73C95DC01FC3DF49B36F89A81A845EFAFFA9107BE4B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR.............\r.f..$.IDATx..{.eUu...j.*...#.H4>0..A1.QZ.<......!.......Y....IT..!....8....!....Q...."....<...c.R...=......>.w}?.............[..(..(..(..(..(..(..(..(..(..(..(..(..(..(....j....S.t...`.1Yg.......}bulbX.......3..`..*......m...FL...2...~..>..7...`....i.v...,..5;0.8..P....h,P.a.6z>fJ.5509X..q.Y..4......8.9.`..@Q...9.sS.S..`.7~f..w`......a\0.6P.a.1...8.....0...\....e...M..,5...c.....(....e...3S...M.W.:f..KW....2L.. ......+...b.@Q..0...`7....z....E.&`.2f...[.P...[......B.(...>.p...15QI....t..f.....l>.j...'....,......u..p.K_B5.... ...:..H=.(C.....H...w.R.....O..P...{z!..V....jI?@%::X...........8.~..Q....@..m..9!P.a...g.M..m......6..n..eX@.....F.....!..@Q..p.&_..W........K0m..E.d.....O.5.....?.iRM.e.q,......z..5.).R7 6...2.E.8......XF&@2%w..)...2..1q...*....\~5.%8....e.A.I...Y#.:._.....T...:8...........5}.txj.(.JZ...........`..9../...*.iL.u`z\...k.k.C...*.p\.....}.......@Q....d..GQ...h..@.&...eP.ti"Y..O.[-5....+@Ed..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 76736, version 331.-31196
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):76736
                                                                                                                                                            Entropy (8bit):7.997251565954726
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:1536:H+PBHf887u/cbftitvX4pbcY3EF7kh8cw7BTY1QVOG8v35:EUm/4pX4htGHcw7BfSJ
                                                                                                                                                            MD5:4F5EC865A8274AB291B6A42B5F70639E
                                                                                                                                                            SHA1:6F00F8C75208B96E585646824C4011093446ACD2
                                                                                                                                                            SHA-256:B5BE0732AB1CC16692E165A7950810F0C772E400F6A2F63E1026A0B938016813
                                                                                                                                                            SHA-512:B0B51FEEDC480EEFDC72418FE08AB97E61AC4CBFBE73A7E3851E543E88314053845F46FAE04FD7AA16F04EB910625C7E5DBDD9C7D5A6247616CCCA6D31E739D5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.woff2
                                                                                                                                                            Preview:wOF2......+........`..+e.K.$....................?FFTM....`..z.....<..".6.$..,..... .....][.q..".~$.n"..{;Ucb...F.n...g1^p\.8..[=....W$.......m..@.*+.,....R*C..Q"@KD..S.V....p....jI.u^.k..`.8...... .jk.n..V...K.1.a..M...Y"Z....}.p.>.T...w..9u..R.G..%[.<8Mg...j]..~+..._E...I...*h.jh.X.V.4..hA?./.v|E2..C...4EK..m.e.g..n......gEC.)2.......(...B....r.0.^..at.......m>...O.....N..Z.i.P}|...T}..._...2.K4:..!>..w..^............,L].........g?....X..&*..HF.i.<.....FI....ys..9....63I&.7%."3..)..I!.).....m...k(.._......V.u../.-M].R....@'v..:.......G.Du.....g.i.....F..S...L5'_..|G. .....r........tu.05e.)Q..f$..d....DGt.........W....Uk.L.g...V..K...7!.D.....d.r.......3u&].%..T .."...O.x..y!O>..!Z[..]D^.}M...)......RF'F.[o.............5G].y.Q&WD....")X......).X.):.)X5+.....d.f.}.Y@......|.....i...^.>..H1...U....`.b...u.}...9...=?.~~.fZ.]....A.!..;aC2..PI...[..q.p..V]?.J..I%h....0...E...w.(.]9...??..W.....i}U.bUr3..w:`....I..8.3Y.t.H.......x..?....y...m..o..Vd4.m..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1669
                                                                                                                                                            Entropy (8bit):7.765365955891067
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:K+rjlmGBvjEGQJs7Whj+onBG5L1GmF1f+m7/91PJES1j4xRcEwmE4nks+OT:5/lmGVRQJs7f4Bqrh+ae4s7s4nP+OT
                                                                                                                                                            MD5:0B398B637BC6D8C1F5F9B70B0F46C66F
                                                                                                                                                            SHA1:DD8AC5ABC32A370FF3CBEA3CD321E09A374D160E
                                                                                                                                                            SHA-256:510FB98CD844B6FB094FDFF69789B8E8735187EABB6CF4AE2DB715ED51889F6C
                                                                                                                                                            SHA-512:B5A87942434FE56518C6ED3E5E21251DE04966C2740285AEFB58D17D5BC6994ADE9DD8026315FD31E3879E28245BD67F6111E9ADB244954EB013BB885183515A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............m"H...xPLTE...lnpw..........l.....r..ceg.............ikm..._adprt....................{|~.........................XZ]......Z..'....IDATx...z.:.F+ .j.TmUz`.........!!3VI......!.....;..........................L......n..X.....8X.M7.6.G.w2.}.i.17.9..j...n.y..=.a.;.S*..#.c.;N..~Eg.....n.x.j.I.~<..7e.(.l...75.....2%.N.N...A.e./.i.V.m....m....~S0lE4.a 1..b=>..(0.$W9.:..dOP...J.2..#6...`...........j6.QD..*.0..{... .h2C..~y~..-*....k.ZJ\V..5....'z \.6.dEn ......+...".x".?/....k6....1..................|.^.kh......A./..{.E9..9....Z.g.......|...xb..D...3...j....5./...~.....^.X.g.a..S....R...]....P.......0..t:.@.Zj.>i..C.h..FD+.z..jE4u.Zg...v....P3...~..~^'..k..d.C....4...;...G....b.P=.i.?....n..4.,..jCU.v.p..Y...6....k.:.....G6.....=).............^.._..n..*...[~.C.V....fJ.|$.)Zn.i...a.W.4L.~RC..+.6..H....[.p$`...-`8.W0L$'..b..Jr.h".,.....!....&`...cj..r...Qs.=...v.3uK]6..7...,.(.v.=.....G..+.#.....;..Hr.j....M....`.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6066
                                                                                                                                                            Entropy (8bit):7.877187792887675
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:wuc3C39J7itD2nZipw4L4FhWnG3/OA5YQLgM1Y8sNoJrnr2oI4YNZavxlTBmncqt:wfi9J7itCnZ+4FwnGPOAdd1PkoVyoJaN
                                                                                                                                                            MD5:DD81AFE0181763764EF381F8309A73E9
                                                                                                                                                            SHA1:E109604409AAD72CC0F89330C755EAF4D65FF913
                                                                                                                                                            SHA-256:623AEC1C04554304652F0B86DF4BE5AB467D0C0A360637D9ABA07A1D65CE318F
                                                                                                                                                            SHA-512:918B1606D2377B44BE3ECB8D939D3C81DA3780F0E7B3A8688A47C4701E4BD673EB8F0A0ACCA1185882EA7CF080005783AC4F68312BEF4AE176BFCCA74DE53358
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://cdn.dribbble.com/users/1298186/screenshots/4669247/portis_logo_dribbble.png
                                                                                                                                                            Preview:RIFF....WEBPVP8X...........W..VP8 .........* .X.>u:.I...!".(P...in.f..3..qQ.&.?....e.......'.'....C^y....?.z.~.u....;.g..X.G...>.;....3.../......?....8..s....3.?aO,_b........uS..AT...B...]T..f..U..|P.a.*.U>(Y...K...,.z...O..C....2...B...]T..f..U..z....X....E.ne5S..AT...B...]T...l..l.H...`e5S..AT...B...]9.$wd}W.....S.a.*.U>(Y...K...,.z..q......5...0...O..l=.R...6...t.C........P6..p}...]T..f..U..|P.a.0...Y.....P,....B...]T..f..U..`B.8..,..tF...e5S..AT...B..9+K*..F..H..0.'Y..T..f..U..|P.a.*......h.v[...i.u.MT..f..U..|P.a.'Z..@.M....y..c...8E@.z...O..l=.RS;..\K*zu...3D....K....X..).MT..f..U..|P.`...L.....y.....@...%.....b...0M"/b...a.*.U>(Y...I..tg.......S...)..*M.84...GF..6..6...uS..AT...E...B.....L^..C7.a......_.B.. ..SU>(Y...K...4..U..l^)..,.eI...E&.....SU>(Y...K....\..........&....g4...5S..AT...B.T.....G.....mz....=&.o.C.yAm.8I?.....f..U..|P.a....X.D.........'.r......bf.1...,..t@.j...6...uS.E.p.C..0.yC...............|jRxHd..If*...U
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):5965
                                                                                                                                                            Entropy (8bit):7.338207630369385
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:E8Gu+2/uoYvSwEmfXHuUfzWmYf1w/RYdEUInyUokVg+m:E8Gu+auvvYmf+G7Ye/RcInbokVhm
                                                                                                                                                            MD5:9604F9826CE692BCC4AFDE9C631AA345
                                                                                                                                                            SHA1:DD7B0C4F286379345941BC671A52739A0D7E3C52
                                                                                                                                                            SHA-256:731C57BCDD773CA1373353A82E66B2B031BE492A157A4F3C6A00199D8E885DC1
                                                                                                                                                            SHA-512:40B6F4DF72E726391FDA0C638153462B6CF5AD9BE895A97CED61D6293AB8EA837EAEB20B083AB06088752DF51EAADE78DF8D23BBD683FA8959B0488FF4144CAC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................B.........................!1.AQa..6qs...".....#2S.BRTb...3r.CDc..................................2........................!1..."AQ..34q...RSa....2............?.............................................................................................................................................................................a.:..1r'+...h..w.y........&'......................................<..cQ..t...K.h.....9{....n<[.vlhXU....U~byU_u>......*.o...>P..z,.5O?.S..f.....3.]..4...}nQ..MH....=K..G.'..u.t..).."#.y.W5..O.....................................<.7....z...f...Q.....3;@.;M.8c...nbso.n.;..s.tG7..]..^.T.]s5UU\.fy..d.....G.^..1m.o...c..=e.o.l.z...v"...W....|......9%.G.hu...T....=..>..R}d:E..z.t.q..Q..................................C]..lY..?.s.."*.'.=....E.n ..Z.F.zbk.6.G}u.H
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4429
                                                                                                                                                            Entropy (8bit):7.455334318512003
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:z9cMS3jR+wunWCO0T+sWpItBmYwGfbBRfqMnXJfNeJ:KMMjRBunLT+sWImLGflRfqMXJ1eJ
                                                                                                                                                            MD5:4DF9565734E6BD5D05A21A7E0DEA80D2
                                                                                                                                                            SHA1:D56F866F0A139F849856BA3CE0701D94658112EC
                                                                                                                                                            SHA-256:DA69AB70E88B453E6FFE029FF0CF17E7FA38732A4FC735CC2CC94D902BE82AF1
                                                                                                                                                            SHA-512:E16CCA0BD578CF25CCD2401D4AF9D4D2BB0BDF2558773DEAB6EB2B10BBEF76B0463A42CFDFC8EC2061A31E8E895A7BF081167A927BAB519D69C46E821099D7ED
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/cybavo.jpg
                                                                                                                                                            Preview:......JFIF...................................................( ..%...!=!%)0.....3D3-7(9.+...........+ ..+-+--/.--/+--++-++-+-/0+/-/-++-----+-++--+/+------...................................................;..........................!1Q2ARaqr......"34Bs...C.#b...................................4........................1.!2AQq..a....."34B....R.#............?... ....................................... @.$....... @.$..........................@........................H......................... ............................`..X..K...I...k.v..A...Q....t.B...-..t92}3~.OCU).9.c..Ra.....O..=c..>.z..../1.z.?.| .&../.^c.T.....A.L?"_.......1...~D.9y.ES.9.c...0..~r.....s....Ra.....=.OX......%...z*......=I..K..U=c..>.z..../1.z.?.| .&../.^c.T.....A.L?"_.......1...~D.9y.ES.9.c..:...^..N...y.5.{......'...S.-..O.%.K..0Z.Y.m.j)........... ......r.K..qUR...(....o..|v.5]6...&i<.....CR....^....d..Q..n....\....7..%.....f.gi..{Y..t....s)+....<.V.2S.Y...............O...m.'(.Il.../].
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (864), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1346297
                                                                                                                                                            Entropy (8bit):5.009426935309725
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12288:NGvUzRXRH7PmvWYBbGzQO4+Lagq175s5CWGA2uFRk1MTmOD3byO2P391S0PtELRG:NGv4RXRH7PmOYBbUVxagq17XyPQHOk
                                                                                                                                                            MD5:95F4657E25C15E1E6880CCFC65C40CDC
                                                                                                                                                            SHA1:83C2A5DBDBFE51E4ED533D309C6754EBF6131655
                                                                                                                                                            SHA-256:A0B0A110D3E14D2B00DBDDAC93C5C0427D5E1A1CF191F5D0FB09E8AD45452DAE
                                                                                                                                                            SHA-512:1FCC32F9A14F9ADF95348F773A66A252E8379F28E0BD3F9FCA8C29C01D8CF55B5B18038DFD16390F7F916B75BA361E79DF20578AB055E57E10CFEC43FB85DCC4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/js/moralis.js
                                                                                                                                                            Preview:/**.. * Moralis JavaScript SDK v0.0.134.. *.. * The source tree of this library can be found at.. * https://github.com/MoralisWeb3/Moralis-JS-SDK.. */..(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.Moralis = f()}})(function(){var define,module,exports;return (function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(_dereq
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2163
                                                                                                                                                            Entropy (8bit):7.78734218169179
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:Cfo6DwSDNi0HoelrWxqsrM/sHSFPyA+LMvm6+hYgQS:S7Dw840HoeRW4srdeydEX6L
                                                                                                                                                            MD5:22DB78FF21361A0CB7438959AE9238A5
                                                                                                                                                            SHA1:43B00370067264E601516DA40A68693550AF4165
                                                                                                                                                            SHA-256:6CA4A451302CB9552A052F0719CB9B0DF6EB578151B8C14B4CFD9CC5C5F563A9
                                                                                                                                                            SHA-512:29B932A83F7DF8A2C1E3A10E6A592AD469CC0B9E40018E7324938ADAC915F28C52BAADC1705C74FE4AAA6B6BCD5BF8A1B67BD4B459EB237FC0E17AB642FA3C3C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE...Y......z.J............s.R..Z...p..x.J..............h.......{................................q.............._..+....M.......y.......O..O..<..*....8..=..j.........i............a..A...f.K{{?...kIDATx..r.J....\....xYM4......lr.....`.!v...f...j.....{..9;........................................&..}Y.....L[..s.meC....}.E..B.l..:.v..X...@.e.....&..N=]....T.....l9.....,x...-I..k..)......o..C.E...%.q.I.s_...N-......~..RH.N...`...f=..m5z_.W[F......~...e..S.uyja+.....O../.\..B..Z..YG.O_aa..W..<..D9.il.k.%.{.b5g.]s2O...=t..}......S...A;].h..P..[`#.6..'.*..c6.....7%.R.=...|...3.i{.[e...[3..!}...[...u.N........"u.xY.%._..xu.......{]N..$J.y.2Z|..{...uf) ....CF...!..v..t......uiC`.'.C.'.t.]T7.....Z\..47"?..{.#$.'~......G.....U....._..q..t...h..[....4..q......ZT.....)}K.[_}.sU%.2|*..z..^:.Uh}.;..j-....T<>......v4KOb3..Pc.. ..8....9..........56../...k4.f..J..\..K...vG..\...OB..|..E.T..1.....c...F=.!c_.P.....<t.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1836
                                                                                                                                                            Entropy (8bit):7.843623733219882
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:cS+9ZUJi1niZk94+nT/wOY0Rz+oIHennXJiEVK0Vo:cS+9Wi1EuNnn+oIHgXA
                                                                                                                                                            MD5:3AD0800CB9BFA5AE7CC6BE10602D2B26
                                                                                                                                                            SHA1:53252103E078AC2D187EB48136E5D12B6869AE51
                                                                                                                                                            SHA-256:3D3FE1C02DE4815A49C4096E3FE7D4C37C4C31A41076CCAC2878A6AF166D856A
                                                                                                                                                            SHA-512:D73B83B370AB62DC2EA364D24130BD16D2DDF53909E284DD815D519138ACF77DF52384B3926E000D20D9203C2AEC1D365FC0EF81CBB0533DB3608DD1B01FC5BD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............m"H...xPLTE......dddkkk{{{___OOOnnn...............ZZZ;;;........HHH.........TTT&&&...............---uuu@@@555..................))).......oIDATx..k[.0......^.u.. .....h.-MN........mfr..^\.. .. .. .. .. .. .. .. ...i.]..d.A.....H.a0S.2..R.#.h.3..#......a.1...Z}1.h......+....?~..../SUb..|Qj<.41.3..V..........<.SF^._k.......w...KM......D3<.^<..i{X.t..............(*w..y=e..<....pk...c/...r.....hl..c.:.n.......n.?~.:..M..'....Q.~N.......`.......|..&./....G.\..`........._.5.>h..4..b.o..+......W..%...QbA...0A.........r..Vn.8g..pkZS|.$..O3...3..OQ..6S\2..H<EA..g(...=....i.`O.o.!x..m...H.}......o.....#.E].\AOq..V...Jp.5%.H.....~......x1..(...._....t...=S..1.K..).....G,]P.:U..R....g(r..9ip.... ..h...."7..w.(./..B.{....o.#.{.D.......]....B.....4..>..>X....K.&]..&`.....!'&.._.@...#rc..@l...+P..PJ.Z..nd...(....3^.@.n.a...(.ha.f...6..2......@.)...N.7...dX=.*\.!.sv......Q,.u..[./=...!........O...X....CT],..Y.-G`..B.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 300 x 168, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):6872
                                                                                                                                                            Entropy (8bit):7.9611626206927975
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:geKPQKsrIWt/xjPKS84irMVHA7hDgPDvWPiB6geSk+B9:wIKyfjjK544piP7aiB6gB9
                                                                                                                                                            MD5:1EBFCEF72C6A1A7548A499643FBE7230
                                                                                                                                                            SHA1:63A4D133995E085223D2D9A080DC95CB57881779
                                                                                                                                                            SHA-256:5EA70DE5943070CBB6AF2E7DD9DEB044FE1A0B93E225938319CE8207DFCA40BE
                                                                                                                                                            SHA-512:468547E867AC215B4B6CD987FF80C318E985198437D48BFA20FB460EF315B8A9B5212A8B61165A8A07B6CEF8D6D1E9F6FFC4D877530A34D3D1E211EECB586853
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...,.........m.#=....PLTE............=n..........5e....................@...................................................XXX...............:::......III...{{{[[[eo.HVoZe{.......,T........................x...n........|tqo.4Db.4W,>^qw|APj..L.8j1Z.r|.7e..?k..t.....00V....Zcm.lq.(N.B.....sw..................vjo.......d..{.......N........h..J.@..s.0...HXP:l_<.q@...n?..D.N.g..[..........f{V5.rA..~....h..\.nmOH.u6....lK6...O.~.wE....x.....K.=c.....{v...\j.....%.KQ..!}.PlCnCZ..;T..........Y..OT.,.`.....[Dd...a..4.......|...s..&.N".........}.{..@..&S..r....ij...[.....\J.9..........B..!..-...G..}.."..B...+.<.|}c..eDb..1..K..d...0d`.U..PV.O..K.NhS...i..S..)....J?.. ....IDATx..]...d~W.....)u.H...v..n..M...:..n.6!).$#.h.(..J..G............c..z....$e...[.W.<.d[.%KN..~ ulYy....{....".&.....I`.9..O.n......]tV......KV....>.Z5.."V.a..qK>Y.....gk.Y.J7....&.[..T7.j.V.....Y..nK..#E...n.....U.`..LVk..2..Z....d.W..+...e." ..t#V...ls..,
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 1145 x 1417, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):37523
                                                                                                                                                            Entropy (8bit):7.818304983643528
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:h8yS4RwSWkkSUHFLJL/9SZf5Ruo/RgMtODtgEU7KmWuwqvbS1rU:h8N4RGkkPLZFSnRuou2EaKTuw0bcU
                                                                                                                                                            MD5:1E72C1E5A9697CCA8B0EF1B245F6572B
                                                                                                                                                            SHA1:31F910828F194AEFDFA2946D105B449082A8BD84
                                                                                                                                                            SHA-256:8DB01CD595409FE6BFD931BAE5E62E4CDC940074BBAD692F64A711C23031E8E3
                                                                                                                                                            SHA-512:8369B8F3EDFB42852A06F25809D73BB097A1503D6F94924AAC26E7642EE0D12EE600198C0EB5E4821C7EC5B1B12700BDF99DDBB726B4DB06CFB2B0703423AA62
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://keyring.app/wp-content/uploads/2021/11/LOGO-KEYRING-PRO-2.png
                                                                                                                                                            Preview:.PNG........IHDR...y..........W;G....PLTE....a..b..x..o..n..a.8.....n..i...r..y..[.n...x)..)...t......W(.......U........z.i.....k..s..u..q.0...o..f.......~..p.%...{...{.....i..p.n...{.....y...F......w.....@.....d...`...e.b..0.......lJ..y...].....cA....x..u..d...e."...j....S...c..q....u......|....b...o..c.|.R......dL..w.d...y.......c.n....i.....z)..........u...{.e....~.{...`..u...`.k..f..m.x..h....s....l..j.{..o...^.e..h..j..l..d..e..g..n..p...........b...s....p.%....m.r...v.g..k...~.s..._..h"...l...p..c.i..o...~..m.(..t......[..x.|.....t.........{........z..v.......3.....r....e.+...x.|..b..../....Wg...u...z..d...e.....F..X...v......j...k..<......f.B......N..w..b.7..^..x...T.....|.Q......?..I..v..[..s..x..}.:..~...K..r..o..m...c..{.........o........tRNS..@.@ .......@. @....... @.0@P`.. .`.00.P..`...`@@0......e@.d.00.`....p..pp..z....`P.P.......Pp....P..p....p........Pq......IDATx...1j"Q..a{G..Jr..r.a.....[3X...*
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2082
                                                                                                                                                            Entropy (8bit):5.405197275778725
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:rVmC4bomI1p1qLyej2CZLY5Mc6NDLYzkYKoUOMmCJbom5:rgCsomf2Yk5Mc6dLGK3O1Chom5
                                                                                                                                                            MD5:34477ADDFBAC0E7B4E809A76E995D923
                                                                                                                                                            SHA1:6B55374CED84A5ADFADC50A5FC3E2D96FDDD4985
                                                                                                                                                            SHA-256:AFDAE1BB61D82BB39C546B64A40085E92DC3CF3655D8A2AAAD25380D929B92B0
                                                                                                                                                            SHA-512:C25481DFDA4E91ECA2BDAA272ACEF33905A0068B1411C4B424E255FB84F5301236F30AD06959DCEBE66189145E01F60B045EE5FD96C689F8C0EED5773720310A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/font/fa-brands-403.html
                                                                                                                                                            Preview:<!DOCTYPE html>.<html style="height:100%">... Mirrored from bloknonc.web.app/asset/font/fa-brands-403.html by HTTrack Website Copier/3.x [XR&CO'2014], Mon, 20 Mar 2023 06:23:51 GMT -->.. Added by HTTrack -->.. Mirrored from integratefixchains.pages.dev/asset/font/fa-brands-403 by HTTrack Website Copier/3.x [XR&CO'2014], Wed, 13 Dec 2023 19:08:17 GMT -->.. Added by HTTrack --><meta http-equiv="content-type" content="text/html;charset=utf-8" /> /Added by HTTrack -->..<meta http-equiv="content-type" content="text/html;charset=utf-8" /> /Added by HTTrack -->..<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />.<title> 404 Not Found..</title></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3261
                                                                                                                                                            Entropy (8bit):7.890573604397944
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:4HHzSVIJxPi32ftcutr1uHbDvK0kXbiVu9:4AOvWWBukLH9
                                                                                                                                                            MD5:327FB711C2A341938CBE326ECA61409E
                                                                                                                                                            SHA1:78CDF4DE9AD6BF0D7737B21FDBB421537A60AAEE
                                                                                                                                                            SHA-256:96BBAFE099D4739D1E0730802B9B17E3610AAB5254829B07DC2FFCE4F9DCAE5F
                                                                                                                                                            SHA-512:4A3D14AF6AF172C1B5C3DAD7414E6943BB2044EB9ED626185D5197ABD964F7A756DEE44F91B15D89DE390BD146102F2BC72A1B16283BC5BE3F6B8E4C75842C02
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE....1l..a."e.%f....)h..../k\n..'g.-j..\.+iq~...]..d..b..`..\.._..^cs...^........`;R....EZ........=s........Tg......*Fx.............6o!@t....AW.v....P.....IDATx..]k{.<.%..K.....F.....o...{...K..)r.....O.....d.......X/...K..a.....,...M.....}+C....`.`aE....Y..r....:....M.J...X....f9...+~{.....&..<..G<.6=....G...n..-.M....r...r|jz....q4..p..M.....]6AO........M.....7_n9>.}=......L.G/.&..T.z.M...x:..;p.L..#w.H.|.].:.w.0....hp..8..U.$J0.......akuU.F...H#q.F]U..8h...i.....^.t..'.o..-...H..CW........A#q..w.....F...4..#..aPQ...O.:..8&.......u..P.E.....U.M-...*....Kh$.v..{...o....C..f|9..j$.\..(..F. ~7.....f..9.{S..F.......H.8...2..8..U;.$.E.D ..^.,.s.t.....NWU/<.Q#qPYW...0.+.|Y.~.]E.H..71<}..#|]........%s@Y.*f.F"-@W6..$m.....)....D.j..H.....)..n].:.7.u.G#y.Q...<.XW.4R.S...'b...."i_...K.t.7.4........<8.=...v.9.H.`.+.n..v.....2.:...OfP..C[>...\0.....v....0..3.8<aj..k".w...a..8....0.7..^'.a(.vg..T....F..T.Q..nw.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5568
                                                                                                                                                            Entropy (8bit):7.89681438674839
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:RaCp7+bQc6ajHh7jbL/z2sv2MIFRTVnzs3NuTyk3yfXvWtWgkdlBM:Rin6ajB7jasrIFbsAhyfOtxQBM
                                                                                                                                                            MD5:24AD47FF4D7A7B3E18E9559F254580B1
                                                                                                                                                            SHA1:830851684BB71E1B4C2135FAC0B4ED4A73E4F39A
                                                                                                                                                            SHA-256:4C6422A6DAED12C28DBBACC0A57346F460CE7FF5CC7FE8850876ABA6E33B2DD1
                                                                                                                                                            SHA-512:99ACCE40E452D23695015E7F353E0E85F15566117146E88340C3621D1C9527A9880311EBD23036E343428DB6DC1CF21CC5CA7408A7E2765045AB0FD83C438398
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/mathwallet.jpeg
                                                                                                                                                            Preview:......JFIF..................................................!.%..+!..'8&+/1555.$;@;5?.454...........1...14111114114144411???41?14144?11111?414144111111111..........."........................................:..........................!1AQ.a.2q.."R.Br......b....#S................................................1..............?......6.ZZ.." .{..Tw'.....$...$...rf....t.~$.N....Z..l...+...+....U...O.;5.|....5...[^......G.N.*@[........-m.>.R........%.u#..o.....v..FX.....3(|#A......`,"f....`&"Gf!.......J......Wu..A.f..F..W.j.+..^..g...!.*z./....2...Y.f...W.........t.yq...O........U..U..).A.g..wvw.S..57.d......G.o...2_++..<}..k..R...~d.....3.hB...`.$..$...;.Co......b..f.m#...}L..)....+lY.%N.1J..#._..KMy..!...a.,...O............H@XC0.... ..!....3.!.!..D...H@..Wx,....2.p.W.O^z.0.A..3..Z.......*.0.dN_...=..-....c....:.`J...=E.h.&a2....6..@r."T....c........z..[..... .i.7....V6..$ ,"B..$ ,iX.........!..!..!..!..":...cH......}..|.M.[.%....V..<!...........TBx...+....3.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3894
                                                                                                                                                            Entropy (8bit):7.838631766942975
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:LOjhGb0cv2NGa6PNaPfEcvISgZDBMPlnUklKYDCeGJlmiF6ZlIJfL:eGb0cv2NGa6laP8cvqZDylnLgYDCSVY5
                                                                                                                                                            MD5:74436D1E6F0297326587BC8099C44131
                                                                                                                                                            SHA1:19421A843567839ED4479FE41011BA1BD9C766AB
                                                                                                                                                            SHA-256:396E4F3162DAD92170C4FDD23EFF31AF97A4CE3E06D09918294571475C6FEBDC
                                                                                                                                                            SHA-512:D31CA2D66A726F728617F02925A220FA2EA8836D5BE2F4F06988C974491023C095365100C3D6F6B737E6C24249A10ABD1319FC1D16D6927C76F5FDC702740B8A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF..................................................!.%.,8...+84+31C75.$?@<6E6453...........?!.!44161156144141444144441141414114411111114414114441..........."........................................E.........................!...15AQt..."4Uaq.....RSr....#2B....3b............................................................!12Q...3.4Aq.....#R.............?....n.ut4M.)%R.j......K.+......u<NGm.....'Z.h.lNO...b.........I..>.a....o...x^./A......+....9gz..N?F.......C...;...<S.wW....5o.....](.D1....U..g9M..NO.$.......x...d.........".D.....(.RB...3.^c)E.x...v.[..V.:7.P..xz....n/.u"".|Sdl....N1....lN.$..]-.....M....Yi*nv..Q.-.7......s..x.........j..Y......y.3]).|....|;.p.z.`....=+O...J..s(-....8.u..3c....5. .....cmZ..(.......G..IzO6..-Z.....-..N..a......l.t.*.4|%..*.9.,.E.#...Zz=..X._.....`.........!.....A P`4....D.....:...I$..,..E..H..O...Zu..T.R..9.I|...6..]...R..R.M...O<.u..).4...?...v.K../........%..........S.m.....4n....K.nn..?b.y...'JUi.Js|s...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1106x1090, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):54908
                                                                                                                                                            Entropy (8bit):7.775005069510977
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:1OBXKMhIKLnHQw7K5puKr9vvviPoMmq4UaApomGrD5ghIm0:1O5LhBLnHn7K5UKr8AMmqvFwRgCm0
                                                                                                                                                            MD5:493C782C78767F0D5C064A17A7789E06
                                                                                                                                                            SHA1:F064043F4F2BC5C198748D672A931B681A68E4CC
                                                                                                                                                            SHA-256:C0F80FFB014508D0A4E4B401711D392F8E30B6D813FE38E39F9EF0DA6B0F59E7
                                                                                                                                                            SHA-512:0E21A4AD28990196865F5C6155DC08195EA2F2DAC39991B2DAAE37439C77C972AAD120EABECFD678343B92837510CE5958ABF7EA5A4208C9054A42F064AED106
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......B.R.."...............................................................................M.\................................................../...l.%okmk!`.................................................4.).XgW.k.k!`.................................................+..........X...................................................5.w~...!`.................................................+......._.....................H_.s..z<.....l.y<....|.ym.V.5cl.5."..<....S.+<${-#.:.U.....................Weq.3...Y..................Co....Q.y.D.Z..........F9..wxx..}....'=.4..................5.w.}..!`..............-*..=...b.......-.4.Q .........$iq.2..O..m..@................5.w.}..!`.............#.:..8..."E....L ..'..v....<.r^..YD..........U..A....<.................\j..b./.B...............r...dH......-2.W;..Z.{...lL..o...-.J....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (60130)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):60312
                                                                                                                                                            Entropy (8bit):4.72859504417617
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:PUh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bf7VSz8:PU0PxXE4YXJgndFTfy9lQQ
                                                                                                                                                            MD5:A12EC7EBE75A4D59A5DD6B79E2BA2E16
                                                                                                                                                            SHA1:28F5DCC595EE6D4163481EF64170180502C8629B
                                                                                                                                                            SHA-256:FC5128DFDCDFA0C3A9967A6D2F19399D7BF1AAAE6AD7571B96B03915A1F30DDA
                                                                                                                                                            SHA-512:28B9EA5F3F95807259C2745162424ACEECAC2556BC1AB9A3B33E4E15B54C6970A4DF4A5892FE83C1155C82CA8D93AEBB173BE32F1A7F8B9D3CE038B2DD1E6FFE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://ka-f.fontawesome.com/releases/v5.15.4/css/free.min.css?token=78d167673c
                                                                                                                                                            Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pul
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3261
                                                                                                                                                            Entropy (8bit):7.890573604397944
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:4HHzSVIJxPi32ftcutr1uHbDvK0kXbiVu9:4AOvWWBukLH9
                                                                                                                                                            MD5:327FB711C2A341938CBE326ECA61409E
                                                                                                                                                            SHA1:78CDF4DE9AD6BF0D7737B21FDBB421537A60AAEE
                                                                                                                                                            SHA-256:96BBAFE099D4739D1E0730802B9B17E3610AAB5254829B07DC2FFCE4F9DCAE5F
                                                                                                                                                            SHA-512:4A3D14AF6AF172C1B5C3DAD7414E6943BB2044EB9ED626185D5197ABD964F7A756DEE44F91B15D89DE390BD146102F2BC72A1B16283BC5BE3F6B8E4C75842C02
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/crypto.png
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE....1l..a."e.%f....)h..../k\n..'g.-j..\.+iq~...]..d..b..`..\.._..^cs...^........`;R....EZ........=s........Tg......*Fx.............6o!@t....AW.v....P.....IDATx..]k{.<.%..K.....F.....o...{...K..)r.....O.....d.......X/...K..a.....,...M.....}+C....`.`aE....Y..r....:....M.J...X....f9...+~{.....&..<..G<.6=....G...n..-.M....r...r|jz....q4..p..M.....]6AO........M.....7_n9>.}=......L.G/.&..T.z.M...x:..;p.L..#w.H.|.].:.w.0....hp..8..U.$J0.......akuU.F...H#q.F]U..8h...i.....^.t..'.o..-...H..CW........A#q..w.....F...4..#..aPQ...O.:..8&.......u..P.E.....U.M-...*....Kh$.v..{...o....C..f|9..j$.\..(..F. ~7.....f..9.{S..F.......H.8...2..8..U;.$.E.D ..^.,.s.t.....NWU/<.Q#qPYW...0.+.|Y.~.]E.H..71<}..#|]........%s@Y.*f.F"-@W6..$m.....)....D.j..H.....)..n].:.7.u.G#y.Q...<.XW.4R.S...'b...."i_...K.t.7.4........<8.=...v.9.H.`.+.n..v.....2.:...OfP..C[>...\0.....v....0..3.8<aj..k".w...a..8....0.7..^'.a(.vg..T....F..T.Q..nw.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5139
                                                                                                                                                            Entropy (8bit):4.9612147566075855
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:rT69K1VPQKitJgzrpzwejVwuwr2w3XzxtEGtYJ8w3yOXm3KTnZ6ivUaVEm3uGzd0:rG9KzPZ326qWg5eu/v
                                                                                                                                                            MD5:466D85CEC28E6369F063377005C1EC98
                                                                                                                                                            SHA1:7B18402040FAA3AAA6B03AE69A92AA8F178E7152
                                                                                                                                                            SHA-256:0E4BDB383D5ED8D2CA5E6C0BCDF7F031BCBFF8807E19A71B4F0C8DD8C3087272
                                                                                                                                                            SHA-512:150A37BD2F6A8014784B7FD2002E1D69C3F31B8B3E071DB8B9FBC79508EA4166345D7671289B8A06B87D592B199F1730ABC4207F411B1EB9A9AC40BCA740F95C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/css/ntfs.css
                                                                                                                                                            Preview:@font-face {.. font-family: 'nfts';.. src: url('../font/nfts.html');.. src: url('../font/nfts.html') format('embedded-opentype'),.. url('../font/nfts.ttf') format('truetype'),.. url('../font/nfts-2.html') format('woff'),.. url('../font/nfts-3.html') format('svg');.. font-weight: normal;.. font-style: normal;.. font-display: block;..}....[class^="icon-"], [class*=" icon-"] {.. /* use !important to prevent issues with browser extensions that change fonts */.. font-family: 'nfts' !important;.. speak: never;.. font-style: normal;.. font-weight: normal;.. font-variant: normal;.. text-transform: none;.. line-height: 1;.... /* Better Font Rendering =========== */.. -webkit-font-smoothing: antialiased;.. -moz-osx-font-smoothing: grayscale;..}.....icon-fl-tik-tok-2:before {.. content: "\e920";..}...icon-fl-vt:before {.. content: "\e91f";..}...icon-fl-tik-tok:before {.. content: "\e916";..}...icon-fl-google-2:before {.. content: "\e939";..}...icon-fl-down-2:before
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3754
                                                                                                                                                            Entropy (8bit):7.772336722456473
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:U3HBvRelGpNjNVbCmhCrKXjayyEXQGX4C0d71D6CVRnNnLMcwKVsSdJnWsWlrT7/:ivcGpNTWmlRNXQGIC0d5tdja7lR
                                                                                                                                                            MD5:29493C470851956442F4A03D7DCC6BEE
                                                                                                                                                            SHA1:6262FED5E8F4E48BFD39F1488F40F53540410A46
                                                                                                                                                            SHA-256:7B48AB784CDF21AF2F5413FC9D579ED5C7C04A6BCAF1B7C6D3E618322A5B1829
                                                                                                                                                            SHA-512:4A4F00093183FCB56BAAA8AECF69DD26435D4D1A73DC688573AF58C38A4176AED3BE9B5903CCD07BA28F933EC1CAF6643D3E921C0ABD064A3F4643EEA5B079DF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/bitpay.jpg
                                                                                                                                                            Preview:......JFIF...........................................".......( ..%...-1#%)+.... 583,C(-.+.........../..%+-+--+--+7-+----7/-+--+-++-./+5++-----++--------+-..........."........................................G........................!1...AQq.."a..#2....BRbrs...3Sc..$45T.......................................+........................!1Q.."Aa...2BRq..............?..z...M.6.a[:1....*...........[.{?..u9.6.....m..-.r..{.)6.[|Y...8...Z.kM.r..2... .B.@@( .....q{...c.&.aF.%.k..W.vTeB........On+.2W5...k>;2..tX...~...........x..Wz.F.2..{c...D...@......S.9.V.7Y;..J.Y'9U..|V....1....Z..7.t..;....W...H......O.0q?..........#>o.K>o........". ........@....q{..W3....&..o.\.(.!4....b...:..1....3c.1...........V.~i.G...................6q,..6q9...@B.@.......-qs.f.._.../.;......i...:'T_....3...:"7...6..[.g*h...D[_..GS...[..M7.M...X.J...=..\.}...1.|v.LN..ih..1.@dy... !..%....].y...._.....G@.i..rk.2c.4.....L.uzn..=.....N.3.K.p.f..r...@.....6q,..6q9...........{.-.r\...u..[.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4636
                                                                                                                                                            Entropy (8bit):7.872940109397029
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:OiQ1Kck4BYGmSY/BiV+fVtc/X7t6X5+3c0rDIqNbENjt0As:OiQYcOl4StcQXafQqNq2As
                                                                                                                                                            MD5:AB74D1C43BE85E8C9FE50154F7235714
                                                                                                                                                            SHA1:CA53A80D4D2B36EB0F766DE33EF1D249A86BB099
                                                                                                                                                            SHA-256:49C0D32D6E3D7C77B621F536BA3266F5B98BB759B93F421FE849E1C7E0982D58
                                                                                                                                                            SHA-512:52DE3C326E97B3065F636E9824499A0B49BEF4248516D4511B62A68819686C83179CC29E478AD12B4BE2CE717216E508265929E4D232042F36726FE1A042817C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF..................................................!.%..8-..(:&+5?65C.%HN>@M/4C3...........1$.!1114111444154441141411444?144141144111411114114411..........."........................................@.......................1...!AQ.q.."R#23BTa...........CSUc..b................................../.......................!.1Q.."Aaq.....2...BR.............?..f(.=3.G...B8B2.R...L...E... ...bI..D..D.$F....$...H.c.bDDMJ."5.fX.&.b.6=.......6.3.`K..Xl@K..J.......Yab...BV!..i..<..TS.!*..dL1*9.D.....tN".C..DA../.......B""..32$..H...9..Ef.....f|0...lc>.Aeb0.X..0...l(.....X.lap.4.[...P.|.G.&.B<G0..X..:.!...Mc!bp...-kx.IJ.S$Wz.MH7.k.FH.t.>}...o........WS.}.*g..zi..S9....;?...y.x_%.....*.y.F...._r..!.J.....v..'...}>......?.............C......v..'..v..nG..{z...[..#.A.._...yf.2.N.....C.%o.......q.^..}N....ti.@.=.Ly.wQ..|M1.N..<7+m.{.b......g....#..2.._.a`...e...PX,.$,............#...!........8...t..G...z.'[z@..........\).>...{............'5......T..y.....Z...;?..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2288
                                                                                                                                                            Entropy (8bit):7.8711473743016205
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:q+8fwO+VPwU77aGDUwbRUKdW3IOfMn9hUVRNGAJI4:q++yaGv93WFXjNFW4
                                                                                                                                                            MD5:03D857B5EB03C241657A5942B72E2E61
                                                                                                                                                            SHA1:0D17A8AD7AFEE1997C10F88EA39DEA0804383B75
                                                                                                                                                            SHA-256:54308490875238503F21A742D2CB2EACF9003D71D9D3F63CADD8326CA76E8980
                                                                                                                                                            SHA-512:733B67173B49A210797CAFE3D5A0B72745CA90258796F88506F56E88D8646427F54FEB9398E5E7E7C5F20397362F2749F306CC28A1827015B0F0AE87C1EB46F8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/spatium.png
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE...............................................................666{{{...t.kO....FFFWWW..<<<......eee....^..........C3.vvv.d.-#.U@. ..>/...RRR---$$$.l......J9.kkk5)...bI..a.sT.v..)....IDATx...V.0...G..;..8...J.eKCi.....egqB$.a...8\...dif...A..A..A..A..A..A..A..A..A..A..A...]...VBE.Y}RkM..f._kw...z..1-8..q..sy.-..r.~w..l..i..BigiB.....=.L....V9...[=x.].o.....(...x..#......>....h.J."xuV4W......._(3:P?.x..x_....L.....EYp.1..n.X+.d...i...."H.y#.....Q.z.."H....Z.w.+.I....j.P.....b.0x.....x...S.........h..A*..t.0P.B..&zL.H....I V#B[....f.Q".k..RXC............s.......N'E....F}......?:....c;....g..-..0..ud..hjV...x.?...cShh....mM.....n~..Q.;f...)4.+..U...`......og..)2...9.dO.(<..J.Y...d.W....t...0.I.....qz......L....".....+.&...3...=.Y..I...<......zr}sq.X\._.~3...eO...>...W........:P....k.......Y.,.dYek5z..4......#.U^G.r9j.*.w..X#.{..k..aW#.\27.......;.dK.....i.l.n.A....^.tE`.....}5.........6.....<.!.Y..%.<..1..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3663
                                                                                                                                                            Entropy (8bit):7.785388833253499
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:U57WIizMugzblyooTM923BKVuiJpEwD9UFfgaK/L24ZILQUN8ooooooooop:uVJugYoon3Cu9wDOF4f6lLf8oooooooz
                                                                                                                                                            MD5:2330366B652D6E9368039D15C7EEADAF
                                                                                                                                                            SHA1:40DEBD1D403B1083D5DD2292CD291835B86356FD
                                                                                                                                                            SHA-256:E77CB0B24AE5CD3E3C7CEC67114B0A2B3856A34CBF71E8872C8E10EF09AA0758
                                                                                                                                                            SHA-512:58774D3FFF273286F2EF3BB41EB8825BE607440A1F0CE188BE031B997236B13087FE58D233A24B86EC94DF0597471BB9370BC9DCA198191F75DA1D25DA41ED07
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF...................................................(,..%...!=!%)+0....3D3-7(-.+...........+...--+--------+-21--00.-+--/30/---.+----5++-.7+--+---..........."........................................I..........................!..1AQa."2qr....#3BRb..CSs....$5t..Tc.......................................-.........................!1"AQq.#2Ra......3............?.......P....P....P....P....P....P....P.A@.3.....(.......dP....(!E..P....P....P....P...A..A..I.6Z..Vq.J..RO..8....1..."9.s9...|N.m`..G.U....k...K.-:......|.....x#..j.w....JU..8..."..........w/......(.4.N..WDa...G.'.y.^...{9...../.M.G..G...V..z>..d.g..0S.h..6.w....7Y..(.O....S...8n..\.r............N.c./..S..S...%.....^#?:..Y...'.R6.g.E..M..:................@gB..@fR....b..Wwi../......Y...X.d._.[.q.5>4-..$..4..}...w.....t7-.(.....T...t..8.1."............F.{...=.G.k#&A......2d.....b....*ua...(T..d..:.ky7pR..3$..i'./.I.............G.9i..M6.i...M>.m3...ba..\.%N.+-p......d..wOIJ..'...N2..%.'....gC.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2344
                                                                                                                                                            Entropy (8bit):5.403903137918921
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:riYl9kIKbKS1u1pL9ej2CZLY5Mc6NMLYzkYKoUOBYl9vbM:rtTO/2Yk5Mc6iLGK3OmTjM
                                                                                                                                                            MD5:8D2FA0737BAF77ACB9A04D440A8E92B9
                                                                                                                                                            SHA1:53E2DA756263896E9E9D0D3B335E914F3B978420
                                                                                                                                                            SHA-256:F6D450E6B9170941FCDB2BA6908B9ABCB9903AD08154E66FBD2BA17B2B9BE79C
                                                                                                                                                            SHA-512:BF8072A100BF89AE260A2A25596E13B85D49FDFA6BDC9A31C99FA942C0904B71DD4B94E5272F949B943B98E1A73958DF3F75B85DBC65D38515282698B929B482
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/icon/Favicon.html
                                                                                                                                                            Preview:<!DOCTYPE html>.<html style="height:100%">.. Mirrored from apygate.anchorstation.host/asset/icon/Favicon.html by HTTrack Website Copier/3.x [XR&CO'2014], Fri, 09 Sep 2022 11:51:57 GMT -->.. Mirrored from bloknonc.web.app/asset/icon/Favicon.html by HTTrack Website Copier/3.x [XR&CO'2014], Mon, 20 Mar 2023 06:23:04 GMT -->. Added by HTTrack -->. Mirrored from integratefixchains.pages.dev/asset/icon/Favicon by HTTrack Website Copier/3.x [XR&CO'2014], Wed, 13 Dec 2023 19:07:01 GMT -->. Added by HTTrack --><meta http-equiv="content-type" content="text/html;charset=utf-8" /> /Added by HTTrack -->.<meta http-equiv="content-type" content="text/html;charset=utf-8" /> /Added by HTTrack -->.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />.<title> 404 Not Found.</title></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:aut
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):7748
                                                                                                                                                            Entropy (8bit):7.975193180895361
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:0g6vAF/FXh6MmoI56TEwosGU/DbVF/QBT1gaHEYT6u/w3hXLbJPAS772+6haAftj:zp6x6TYpoDYBJg8TRkbJPAS/2+CzQa7
                                                                                                                                                            MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                                                                                                                                            SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                                                                                                                                            SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                                                                                                                                            SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                                                                                                                                            Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):47433
                                                                                                                                                            Entropy (8bit):7.910224311731848
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:jAjOrN/5KM1sZ8im454eycz9UMbsBkG8yR9J40WigCXR+p0MowcEt3gc7Be/nyv:jAjiN/0O5imrwUMwB3/WigCUp0M7HKo7
                                                                                                                                                            MD5:5E0712FE951176BAFB889631B51226DC
                                                                                                                                                            SHA1:9BBD0CC3B4395D0CBD2260C35ED7EF973B9F5E99
                                                                                                                                                            SHA-256:618EF5A3CB6BE16D8C87A0E3A64FF295BAAE4601A3D82CD2E9459260E97981DC
                                                                                                                                                            SHA-512:D85E2E0034AD12F03B4141B79377933F17A13D4C3DCD36C89D16484878D9BC1BB494E45CF202C77269BAE12880F261EF4ADC7984BF26B22BFB624A542DED7D2E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............x......sRGB........DeXIfMM.*.......i..............................................................@.IDATx....e.U.x.{...+t...U..jE2....0.$l.a...!..h..".(..l.3.d.g.o..ga.R.`..j..]...........}.=.T..s...{...}....k.s..{.=k.q1.f....3`.f......'k...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3...0.f....'...f....3`.f..'.3..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, nfts
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):13220
                                                                                                                                                            Entropy (8bit):6.27127688730045
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:mhxf5pmS0a532mry0yV1wgOPa5bEkUATTTE7:q5cSX2mrtm1wjk67
                                                                                                                                                            MD5:5B60422B422942B34066A1A827ECBD4A
                                                                                                                                                            SHA1:99FBA94977864335FCB8A6EDD74300E5C7E8402F
                                                                                                                                                            SHA-256:AA870C34D76462E9AD291843CDBBCFF5A86CEDFC5F6B457B0CEC7444B9AFC5E7
                                                                                                                                                            SHA-512:AB4C5F8A6BAE695CD641D7B7F0D5D8E6D21BC514EC02C2062F83AAAC1C0D5074901D78D6E6AAB1402614AA3EDBE7173D5FED7BB3CE2ED8C2B145A1726BCAECBA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/font/nfts.ttf
                                                                                                                                                            Preview:...........0OS/2...q.......`cmap.z.........\gasp.......x....glyf*.Ui........head!e'...0....6hhea.7....0L...$hmtx.0....0p....locaTMH...1x....maxp.I....2.... nameta....2 ...bpost......3.... ...........................3...................................@...>.....@...@............... .................................@............. .#.>......... ...%..................................................79..................79..................79...............&.7.........10&5.............327>.7654'..'&5..&'&67>.10.......`R((..`+#$2....iFEPPEFi..--l-->:f..=:.F...!!W../QQ.:9Dl.$#W225PEFi....iFEPuMN.EDc...=::f.#t;;.FF......U.....k.-.8.F.T...32.............#!"'..'&=.47>.76;.467>.72.....%...!..#"...26=.4&#".....%54&#".....326...-((;....;((-.`-((;....;((-....G()$$5..........M7.2........................:'',.,'':....:'',.,'':..&F......4##2...4K.....1....1.. 1....1....................!.!5..+.........U.......".1...!2..............&'%...#"&5.47>.763.!2654&#!"....3.[.I60/G................... ..G/06%.......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4478
                                                                                                                                                            Entropy (8bit):7.930787172643881
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:bw8WdgGkZNzenHMHfC4Rec5nwntXNaeArkzvhrq4p2:sRSheHMHfC4ReuK5TzvhrqW2
                                                                                                                                                            MD5:0FF990BC16A6DBF3D2DEF934AB3FA39A
                                                                                                                                                            SHA1:DDD19282B681D02831A1422567372E58E02DAAD5
                                                                                                                                                            SHA-256:7B2913198691F0C15B027862F3FF82217B30A63D716A385B3B715D4B1191A1D6
                                                                                                                                                            SHA-512:1C6AC67BA83717730E9888D83900C8CB8E28B7A6FA8E2652B7B67D55FB27C461F8486C84433187D33EC4118233D5AD7FC0EDF0390EC866AA6047410962DFD142
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/dok.png
                                                                                                                                                            Preview:.PNG........IHDR..............m"H...YPLTE.......M....................L..............N..K..H.....R..E$...........]]].............P..L.iii---QQQ.........888...sssFFF........G....!!!.......E.....G.!........>>>......VVV....J2.._7..mD...H..c.V..t.....\..`...G(.pU..._/...p....iB..>....Z..>.d.....Q'w3..[..Q2..W.....O!j'..O*,...4..U).xK.|...w.}].......lC.P....F.....:.....IDATx...{....u..Z....F.y5...|.p....nJR.$..4.i.uR.....Y....t.A{W}....=....3.;.(J.V.Z.j.U.V.Z.j.U.V.Z.j...I....3...PYt...G.sk.....\\S.w:..k..H.{i.m.....f..;..N...\kz0?.F.KK...BF.1..;^^<w.'.3v.-...!2^]hB....Y"D3^.... .eBD.\[.w.......c.a....D.w.I.h..t.y...!2^_.Dn2..&.Us..L!..G.S4....Zoz.?I..Ex.9.F.Vv..0...9.x.a_.....UM..G....[.....|....P.|KL......m..-.,b..N.`.ycy..n.h.1^....S...v:fE...F..S.yK.q.[.G..+7..#..2G;...A_[.........u....g.J6f..,.vo.w....g.y.5}:.._L1...$r.csO.J..r..~.~.....c...]}...o..e.$.....m.J.-0..ou..Q..=.......OfV.."`.D"'...dB....i..te]ng.<...=S]."5...Y*
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3187
                                                                                                                                                            Entropy (8bit):7.897361617865916
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:XHhYqVJ/K2fno/+bq2fAaFAHGBvrOla3OuNHZSRznSp2XiDGVC3mtPqVq6BvIZch:X5S2fno2bq2VyHGB4aeZnSoXiitQJL1
                                                                                                                                                            MD5:F1187B40876D21C9DE80DBE5C4AF6F8C
                                                                                                                                                            SHA1:7AE3EE75D58FA69C0C9F63F12D6349ED182EDFB4
                                                                                                                                                            SHA-256:1D09517FE430FE27E21ECC36AF1F2547ACE158A54AE8E152BD774F8826F63452
                                                                                                                                                            SHA-512:937A81C5E2AAD3448446AEB523E6A85CEA3E98D7CCA77AAB4862285A4ADF918D45F203C75F1604CDFDA7EA2E331146CB38FCAAF885597BAE2F2E0D7359FB13E1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE.........................QQQ...........\\\......ppp.............888...```wwwkkkWWW......'''HHH111............BBB.................f.....IDATx..i[...)...D+..h.......M...J...\.....C.$Y.J.L..A..A..A..A..A..A..A..A.Y^..>/G..>..Y....~....$M.[..?=DQ.W...8f.Y.j..S.J.iM..}J.n#...#..#{..>'.$..~.... '......\z7..%....TaT._...8...._.!...g.F[`aG8...3..{....%..."..Xi7v.@..?r^!.......*..Yq#..%..K?.........B..(..X."..n....Z..x...n.D!0....T.k.n.a.*...t.Tz...E.c....@G+...k..C.R#0.\[...B.0s.b........I+0.......b.?z..V\..FQ.F... ...[... .n...ta..EnF.qo.8[...d.h..Y`.+Z....4.>X...J.m.CX...]........G..:..+po.X7T.x..4X.r..E.q.o].j.X...%...;'.Q.:F..I..g.@/5TU..G....t....@....vm....*..6TyT..%};..."^.b.S..GzA.TG.q..(Z.. 0...........G. .VE.z>...A.g..m@..._....e..)..sD.B.......9.....\qeXo..u....k...)..x.<Xt.l..T.....C.D.O..cv;....oy.....l.3d.hH.fn..e..6.v.[..Kd.8.J.r"...e.*/pH.N.N_Z..X`fp.....bJ......Li...sb..b1O.8.1|..^....H...8..<...0d.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 768 x 768, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6395
                                                                                                                                                            Entropy (8bit):7.198865622896646
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:RKPyiK8zi+RRRReEfCOBGTwu7uVx6uKCxmnTCpRJJvVg:RK6peZRRRRRacGw88x6VCxcWRHvVg
                                                                                                                                                            MD5:2C7A1DC45E17D95186E035F04A7C9AE1
                                                                                                                                                            SHA1:3B1B0C34BB8BE191CC0998904994E426EAC3AB21
                                                                                                                                                            SHA-256:5A6B90DDC1AF88268F85676E62162B55438B33F2F9E9E2B7A8CF291D77740DAB
                                                                                                                                                            SHA-512:300C2B6AC7E8F65B04BD6EDC62F0AADC2E15071A3A49D7C6EF3A71017EA1A57FC1ADAE34AC68197FC0D6AB0BFF95D9E48F317E1C595BA461AE9BD5B9D8E8A762
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/Binance.png
                                                                                                                                                            Preview:.PNG........IHDR.............._.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...DPLTE.....,./.,.0././././...-././..1../...././.././.-./.../.0...../.1..3./.2.0././.0...0./..../.2./....,./..1...0..3.0../..$../.0..+.././././..9....3./.././././.....0..U....@.7.../.3./../../.../.0./...-.0.1.0./.../././..+.../../.0./././.0././.0./..../h....jtRNS...#...L..".+.....\.(.d....*..)`.Q nU...$lc.R....%......a.............i........!m..............b.k......e........bKGDkRe......tIME......"&......>IDATx....dwU..n2H"$..c.!.$ ....Y#..<.....}0&..P.j....Z.w..~oU?..T.g.v.c.y.ln..o/.`........`..'.f.O......?.6...lv..........`..'.f.O......?.6...lv..........`..'.f.O......?.6...lv..........`..'.f.O......?.6...lv..........`..'.f.O......?.6...lv..........`..'.f.O......?.6...lv..........`..'.f.O......?.6...lv..........`..'.f.O......?.6...lv..........`..'.f.O......?.6...lv..........`..'.f.O......?.6...lv...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (60130)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60312
                                                                                                                                                            Entropy (8bit):4.72859504417617
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:PUh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bf7VSz8:PU0PxXE4YXJgndFTfy9lQQ
                                                                                                                                                            MD5:A12EC7EBE75A4D59A5DD6B79E2BA2E16
                                                                                                                                                            SHA1:28F5DCC595EE6D4163481EF64170180502C8629B
                                                                                                                                                            SHA-256:FC5128DFDCDFA0C3A9967A6D2F19399D7BF1AAAE6AD7571B96B03915A1F30DDA
                                                                                                                                                            SHA-512:28B9EA5F3F95807259C2745162424ACEECAC2556BC1AB9A3B33E4E15B54C6970A4DF4A5892FE83C1155C82CA8D93AEBB173BE32F1A7F8B9D3CE038B2DD1E6FFE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pul
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4592
                                                                                                                                                            Entropy (8bit):7.762456626569903
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:K9K7T5yH8EslovO8qbh5QowRTFtd7Ms/msSvnmm7F6hSnn4tgbo7:K9K7TwHDYEO8ql5QLRTFtd7MdsSvnN7C
                                                                                                                                                            MD5:0F40E92E8DC951699A2B9C20DCFE4DCC
                                                                                                                                                            SHA1:8835D4981BCA1072EF9C4AAED9EFB343393B8081
                                                                                                                                                            SHA-256:2F8CDE96C03B69D5973A0716206F677CEA316EDDBF59B58F29DF2FC32E2F8889
                                                                                                                                                            SHA-512:A579824B68080D7A4B501E2A55C78237BD2674B45DF542A4790D35978037D3E7988D76BB7F55BA257C493CA9B3C4CDF73B28448FD87AEC9720C7F9F71B3BB16A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://i.ibb.co/5cnfpc4/imtoken.jpg
                                                                                                                                                            Preview:......JFIF...................................................+ ..%...%1!&)+:.:..?83.7(-.+...........2&.%////--2+.22+..-++./7++-.---/+-+//+-//-----+-----+-....................................................;.........................!1...AQaq.."#R...2BS...$rs....................................5........................!1.AQ.."2aq.....B.Cr..#3R.4............?..D.D..... !...B.@. @!..B..D @@@@@c..$"...@.......!. B. ...". @B 1fM...... A....@.B..."...@B ..."....f.$..B...... !...B..D@ !..D..@.@@bL.D! @.B.....!...P..B.D@ !...B.@.@b..D.! .@B.....!...@@B."!...@@.....A.h. $B......@ !..D........@B. ....A.i.. !....... !..D...M......:...6...w..|.../|:\.....m6..Txw7..l(.....>...?l}]\].i..|??..:.9..Y...e.G..k.Y.{.t1.N..c....di.61.gm.F....)..t.cE......Ih.o....M....?.?U.&...}!..m>.i.B.....M>....3..-.s.'f........W4.:.).=.....6Mg.vk;.K..W.._...>e`@B 1&M......~..I(S..N_f....[..Do,.Y..X.Y.M......OzujB...W....w.i..~./.]........O.....R......?6...N..|.5)<.9...K..g.2V.....&)...y..H
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 910 x 529, 8-bit/color RGB, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):31642
                                                                                                                                                            Entropy (8bit):7.884237912035642
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:fSTChv+aa2hZKGnMhI0LETeN98pyCPXzKf/I1UVGpctZzjvAcUaJbrJo5zOkeuLp:1hVlLWkeNWpxb/GjLAdOQ2q9WExl
                                                                                                                                                            MD5:5A925C680389EDF74980BEC4BFB717C8
                                                                                                                                                            SHA1:EC61901E6DF654D45EAE4A2378FD2C719ECF0DBE
                                                                                                                                                            SHA-256:C9322A7B72E098830C66E860FD2EFC24918572B07E83CBA123BC2BF22E8F60D0
                                                                                                                                                            SHA-512:267FFE2CAC2C4223DFDA5699AB866BD367913700C9B5A4BFB3C213C4151111FA14E9B6C7ADACA2CBC7D0AFD8183C533545481154C470E6E3198253F279E2B76C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...............t.....pHYs............... .IDATx...w.$.y/..T..a'.&6.. .. .BH`#.A2.I.,.d!............e.d,..+...B.I$!.....a....6..N....u....T...>.]./.OS[.]S.....s....A.....e..T..3..<.go......p........ .kZET......BT.....Pp.V.U.... ..U.... ,l.UDU......1.".....@H!.....@...UDU.....)DU...............!.......a..U.... ..U.... ..U....@.V.........R...... K..*.*.....[.2.>.I.O....... A.2.|$Ki.. ........x.ON..<.\......2....cS4..j...*.......I>..SD.\.......a................qR3|".2).ET......Qyn..0......B.Q.....B.Q.....B.Q.....B.Q.....B.Q.....B.Q.....B.Q.....B........)Kk.L...S.Uy^....T.DU..9.<......W1.V..z}..{2o..).....{..........uL..$?MD....J.h...^..m<.[....T.X]c..}...H1VsX.e.o.nk..FDZN%b...UYrH.q.._......`......[Tw..M...2.......1.......[.N..sU....T(DU...iM.<.......TJ..q{T%cT@.n.+...?.N.N..T&DU...jbm........gd/..y.V.H...M..1y.D~..w....a.*.@q.K.h.....<......J.1N....g...cz.eD.X[..U.. E.....Z.....*.@..u...r]}|!.uS.D..t?Q...~L..j..m...xY..... ...xjL-9......H.fT-..Q
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (683), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):200917
                                                                                                                                                            Entropy (8bit):4.91664718256441
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:h8BEbG6AH/keROujTYukR8GC+8GxL62fCRvpcY0xYm0h:h8BOGRk8DfvqcOY0xYm0h
                                                                                                                                                            MD5:326A0A82C0B8BE9ED351777B11015FFF
                                                                                                                                                            SHA1:B1E3D52D653EC232E3870D2DB3EB6FF66727236E
                                                                                                                                                            SHA-256:64A0CD12A96154F7AF848400EC72D9BE737BFE68BBAFAABC2E98BD5928231946
                                                                                                                                                            SHA-512:F0BF94A0EF9C473059AF575840BB0BAEF33E0E3C3BBDE97D17C72183561269FFE97D79AA12F831C1822A66AC7E90B0253B2705B58E96558B3A023F917C0E64B5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/css/bootstrap.css
                                                                                                                                                            Preview:/*!.. * Bootstrap v4.0.0-alpha.6 (https://getbootstrap.com).. * Copyright 2011-2017 The Bootstrap Authors.. * Copyright 2011-2017 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */../*! normalize.css v5.0.0 | MIT License | github.com/necolas/normalize.css */..html {.. font-family: sans-serif;.. line-height: 1.15;.. -ms-text-size-adjust: 100%;.. -webkit-text-size-adjust: 100%;..}....body {.. margin: 0;..}....article,..aside,..footer,..header,..nav,..section {.. display: block;..}....h1 {.. font-size: 2em;.. margin: 0.67em 0;..}....figcaption,..figure,..main {.. display: block;..}....figure {.. margin: 1em 40px;..}....hr {.. -webkit-box-sizing: content-box;.. box-sizing: content-box;.. height: 0;.. overflow: visible;..}....pre {.. font-family: monospace, monospace;.. font-size: 1em;..}....a {.. background-color: transparent;.. -webkit-text-decoration-skip: objects;..}....a:active,..a:hover {.. outline-width: 0;..}.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):9283
                                                                                                                                                            Entropy (8bit):7.738552796947082
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:LpukHYcaU2dOiJ0n/s8yFrhhHaSpujRWdVRHOi/D6Pfz:kkHYuIOhQ/aCugXZ+j
                                                                                                                                                            MD5:32BC97A4D4B6A75EA7A6F9A4775AB1C5
                                                                                                                                                            SHA1:88CB660CEAFD35C2CEED0CB681BC0DC791D6728F
                                                                                                                                                            SHA-256:D74ECBA8AAEC7E402EB2C764C7810635C6EFF0C7C9FC399356F66D3C37C322D2
                                                                                                                                                            SHA-512:0FF18AD307AA265D1EBB988B4EBEFC0969693DDDEFE5ED8F5CA788270B6AD1A7CD9529865C0D8E75887E3DE6AE88E484B18203FBAE5826F9E8D56C136A3C71CD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................................................................................................................Ku..j...........]g.............1....u.Ko.j..).lB@..........u4...It;.S........<.s...goM......[.W.Y.v.I...G&X.,i....LvS]2...w..j...@.....?..<.zdR......?s-'8.....%...Y.......W.1..........R.........[K.,t...cKJ.I.@....;.j.F.......9..m.2...._..'..Yc)sc...Q......y.Kzl.3.....!...............'..1.J8.......-P....w/N..0........bx...L-.....kj.)p.p.r*c8.D...tZW...(.....>.L..........W....U.:.#..x.P.P.T[.1S.....U.U..U..&5..^..P.g.H.....c:....=..#U..[4i[...q.]M...RP.eLs....K`.I.RB.om......`.........l.^..FIB.'h...z{R./!K#(.V..3.j....P.:.....|..........u.w1.I.....6.c0c5.5.].Q$.+&1)(.S..s...ec..........e.&'.......%.!8..?.|.W.F...d69.*..S8..XdT.8........
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3220
                                                                                                                                                            Entropy (8bit):7.835086508492766
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:2nr3CQVjisAMwvEqsBOkuvxM6uYSESIqTGeE4XwRfDC:2LC4jivMwvEqgQvxM63N0BEiwo
                                                                                                                                                            MD5:3B81AED3D7DCD4AAC6E459B597A75498
                                                                                                                                                            SHA1:285C3F3E497B724B5017372524339C02865B2124
                                                                                                                                                            SHA-256:CEC86DBA2BA7352E6483522F76D58484CA8DDE60263874BD966A06DF798E195F
                                                                                                                                                            SHA-512:63556B9BB038A84D95B268F1B0362A1B80770CAB3D37F6DC70ACC3F8531B1F1A1577D235CC092BFB5C7096B2E927E3A3D3D7E02CE22AC2C1BA6ED573A11C8514
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://imagedelivery.net/_aTEfDRm7z3tKgu9JhfeKA/2972bbf8-0891-414a-f63c-8d3bcf661d00/lg
                                                                                                                                                            Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?.1.....m2..f.r/C'....?..........X. .*......r....]S...v.]rc\.N..S..q.......*zw.]...^&.c-U...JP....*,v.x..)./...0e./P..S..e..D...3B.1.1Qg......~..u..O).4K.....46.....+.AX...0m`}3.[Q.E...S[..=.IU........'!....Vx.Il 4p.\@...,......./&a.$...7+Q.2;.t.o....4D*...p^T....N.....f..5.;...#..+".8...kr....3J....'.`.[.~.p...j^ei......!..._q<t.Y...M"..H...#?..N..-..Qa-,.2.I..|.=)..R...:.;9..b.....z..!...K.K>Ce..pJ?hHmcR.....H....4.T....>..\...........T.SV....^.0.@3?...=...y..._.$K..\...Z~ ..*....{C5d....{:.1O...Z.K.:.'./.......Ze...].P.]........A..WK...#...!...s"..e....(..]37A`..l..k..%..K.P...b...Q.|.E..W...b._.~bLyS..w.p.P.!OY.....g......v..a.@..^L.Nq 1.4L.1........u.&...^.Ck..61..J.....H.$..F...pkX.$..7.E..6B.'.....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6599
                                                                                                                                                            Entropy (8bit):7.923504730024698
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:4czv4qD3uI9uhhbAOx8dW4up4EbAtzkygfnQK:47qDl9uhhblxQW4HWFBQK
                                                                                                                                                            MD5:13A4CA7E12BE2C2593D8920431DA6B4D
                                                                                                                                                            SHA1:BA6E89B04CEF16D51E9BD17AC0E80C4A005EFA19
                                                                                                                                                            SHA-256:43A67681CE1EDB2154F71184D29112DFA319EE171BA252DB73C725C5E3194076
                                                                                                                                                            SHA-512:E83DBED6166F5F66815650AF45425255CA92DDCA11B5AD9F59F3599FB5B29A2CC4BFEB765C595CC7DB67A46C2999552DEEFBD9477EECBCB65F8D6B2910FC261F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/coin98.jpg
                                                                                                                                                            Preview:......JFIF...................................................( ..%...!1!%)-..0..383,7(9.+...........-..&+-++-+----+---++-+-.---+0-----+-----/+/+----0----+..........."........................................B..........................!1.AQaq."...2BRb..#3r...CS...$4cs....................................5.......................!1..AQa"......2q...#Bb..$3R............?..b.e]...#>..?..WS.S.+w.Y.>-..s...ogh:=.Z.....#El..xX....O....i;SRH[....W....nr...zNQ......[u.7[m.d.m.i..r..Na..9...6.0m..1......... .Y5.. .,,...H2E...j..D.v.j.J.-Vel.r.-.e*.Y...Y....3!.V*.)N...!....e$~..v.......66..~...{O!....7q.?..T..-.iG..&mqL..uw..WO.n*N.,=j=....zt.&.TSWE2.LQE.....3y......:.O.t...@.v.@@.l..f.gj.`.v...k...A.Y^n}x.....-.$...;4.4.3..2l`....i&2..D.....<.x.q&..IbcA.XC+.2.[.j.,VeD2...2.fZ..5.j..2e..Y.kie.T.]C..TF...I....*.C+@..4.......).Bz.]?..z.3........4.(p....#.....d....^.(.J..y3_...]q.m..H''..>...i..D2E....-..L.1."L.bd.s"c..F1..<B4q..$..HD......E2$.ha.2..t2.2.m-V.4.[J.$....[J.... .....i
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1808
                                                                                                                                                            Entropy (8bit):5.030589556398994
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:6bYJXa7crZegVJ1EiLoDO+dM7ATaJX05jEUre36:bJXa7ctewJ1EzDOOM7ATaJXqEUa36
                                                                                                                                                            MD5:0A27A4163254FC8FCE870C8CC3A3F94F
                                                                                                                                                            SHA1:F27CF04699668916346EEE510EAB7E5A17E83997
                                                                                                                                                            SHA-256:B77B97FE780D35D18248ABD1D2F42F444AFBABE43F6ABCD8FA8EBB3D47825EEE
                                                                                                                                                            SHA-512:552E388DB389C5142D303CA531BBE6EC5706864A84E78B91A16E1169B45D08AC1B9B1DF576055B86F3A0F9C6668FE3488E3664E191BC1978848594358A256019
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/wallet/success.gif
                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title>Page Not Found</title>.. <style media="screen">. body { background: #ECEFF1; color: rgba(0,0,0,0.87); font-family: Roboto, Helvetica, Arial, sans-serif; margin: 0; padding: 0; }. #message { background: white; max-width: 360px; margin: 100px auto 16px; padding: 32px 24px 16px; border-radius: 3px; }. #message h3 { color: #888; font-weight: normal; font-size: 16px; margin: 16px 0 12px; }. #message h2 { color: #ffa100; font-weight: bold; font-size: 16px; margin: 0 0 8px; }. #message h1 { font-size: 22px; font-weight: 300; color: rgba(0,0,0,0.6); margin: 0 0 16px;}. #message p { line-height: 140%; margin: 16px 0 24px; font-size: 14px; }. #message a { display: block; text-align: center; background: #039be5; text-transform: uppercase; text-decoration: none; color: white; padding: 16px; border-radius: 4px; }. #
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2163
                                                                                                                                                            Entropy (8bit):7.78734218169179
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:Cfo6DwSDNi0HoelrWxqsrM/sHSFPyA+LMvm6+hYgQS:S7Dw840HoeRW4srdeydEX6L
                                                                                                                                                            MD5:22DB78FF21361A0CB7438959AE9238A5
                                                                                                                                                            SHA1:43B00370067264E601516DA40A68693550AF4165
                                                                                                                                                            SHA-256:6CA4A451302CB9552A052F0719CB9B0DF6EB578151B8C14B4CFD9CC5C5F563A9
                                                                                                                                                            SHA-512:29B932A83F7DF8A2C1E3A10E6A592AD469CC0B9E40018E7324938ADAC915F28C52BAADC1705C74FE4AAA6B6BCD5BF8A1B67BD4B459EB237FC0E17AB642FA3C3C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/bridge.png
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE...Y......z.J............s.R..Z...p..x.J..............h.......{................................q.............._..+....M.......y.......O..O..<..*....8..=..j.........i............a..A...f.K{{?...kIDATx..r.J....\....xYM4......lr.....`.!v...f...j.....{..9;........................................&..}Y.....L[..s.meC....}.E..B.l..:.v..X...@.e.....&..N=]....T.....l9.....,x...-I..k..)......o..C.E...%.q.I.s_...N-......~..RH.N...`...f=..m5z_.W[F......~...e..S.uyja+.....O../.\..B..Z..YG.O_aa..W..<..D9.il.k.%.{.b5g.]s2O...=t..}......S...A;].h..P..[`#.6..'.*..c6.....7%.R.=...|...3.i{.[e...[3..!}...[...u.N........"u.xY.%._..xu.......{]N..$J.y.2Z|..{...uf) ....CF...!..v..t......uiC`.'.C.'.t.]T7.....Z\..47"?..{.#$.'~......G.....U....._..q..t...h..[....4..q......ZT.....)}K.[_}.sU%.2|*..z..^:.Uh}.;..j-....T<>......v4KOb3..Pc.. ..8....9..........56../...k4.f..J..\..K...vG..\...OB..|..E.T..1.....c...F=.!c_.P.....<t.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65270), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):146417
                                                                                                                                                            Entropy (8bit):5.233914078890832
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:/j783dMOhBnIqNMa7WpA2H79cVOd3dq9Myk:L78NMfqNMa7WpA2H79cVOd3dq9Mr
                                                                                                                                                            MD5:55DDCC7E273C320985C23EFF1A6C8DF4
                                                                                                                                                            SHA1:AFC7513D85B92C3000D4A2B7AA966B5ADA9B1627
                                                                                                                                                            SHA-256:9C0600F946A951B32444298E92702A6B9486702AE245012F66268FAC607C89FC
                                                                                                                                                            SHA-512:C23B129CEF1EC250716289584DE671184C7E6B7A106B16BF605F27130F41B1A6A61114F015DE6E183DE4647539AB034E90CB94DA70CC779E93E3B78C875DBA1C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/js/swiper-bundle.min.js
                                                                                                                                                            Preview:/**.. * Swiper 6.8.1.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * https://swiperjs.com.. *.. * Copyright 2014-2021 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: August 3, 2021.. */.... !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict";function e(e,t){for(var a=0;a<t.length;a++){var i=t[a];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function t(){return(t=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var i in a)Object.prototype.hasOwnProperty.call(a,i)&&(e[i]=a[i])}return e}).apply(this,arguments)}function a(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function i(e,t){void 0===e&&(e={}),v
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):27785
                                                                                                                                                            Entropy (8bit):4.914735021068374
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:uNavX0fZdAXf4j3GQ20de0te8H9nlNApz81cV+DVa/ndCJZZPd3WKmj4CYPyNpul:uff4qGclQsFtdk0j3qOkk
                                                                                                                                                            MD5:47AD56E855FEDF7BF2C4E2A43DCD08BC
                                                                                                                                                            SHA1:C09E4221858342606161462E9496C79C52F40926
                                                                                                                                                            SHA-256:D82F5B458EF0A72AF4524BAA831B4E81DF665E92ED01BCDF397AD81C8D7D7B41
                                                                                                                                                            SHA-512:B6A3AE9D13B478B92D651AB7BDA364ED737A2B96D2C4EBF482245681EB9AFD3D6F0E20713E83BB73C5FB22576314BD660038360994AEB7643D9BEED5751C1491
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/css/animate.css
                                                                                                                                                            Preview:@charset "UTF-8";..../*!.. * animate.css -http://daneden.me/animate.. * Version - 3.5.2.. * Licensed under the MIT license - http://opensource.org/licenses/MIT.. *.. * Copyright (c) 2017 Daniel Eden.. */.....animated {.. animation-duration: 1s;.. animation-fill-mode: both;..}.....animated.infinite {.. animation-iteration-count: infinite;..}.....animated.hinge {.. animation-duration: 2s;..}.....animated.flipOutX,...animated.flipOutY,...animated.bounceIn,...animated.bounceOut {.. animation-duration: .75s;..}....@keyframes bounce {.. from, 20%, 53%, 80%, to {.. animation-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000);.. transform: translate3d(0,0,0);.. }.... 40%, 43% {.. animation-timing-function: cubic-bezier(0.755, 0.050, 0.855, 0.060);.. transform: translate3d(0, -30px, 0);.. }.... 70% {.. animation-timing-function: cubic-bezier(0.755, 0.050, 0.855, 0.060);.. transform: translate3d(0, -15px, 0);.. }.... 90% {.. transform: translate3d(0,-4px,0
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):13
                                                                                                                                                            Entropy (8bit):3.3927474104487847
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:dZKYn:dZJn
                                                                                                                                                            MD5:0C07E94D60BF81DD84C35092D9C243A7
                                                                                                                                                            SHA1:D8752C5D6939B5219A3636F37547AE3F844E39BD
                                                                                                                                                            SHA-256:0E85A358149E2E20AA6E94F3D06BD81170DA453540CCA670556561EA45BF8FDB
                                                                                                                                                            SHA-512:DE2F35C0D7ABF3B4D8E7D77A469CD2C5D9218C984565048BA3FB2F25EECC6C9184733753BB1AA5D40C72EDF13B6BF5264995D761714CBF8B4B48146F1074CB26
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/images/backgroup-secsion/bg-gradient2.html
                                                                                                                                                            Preview:[object Blob]
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 2000 x 2000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):84344
                                                                                                                                                            Entropy (8bit):7.6793568022987735
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:vn1BmuAa3A5yVKVZhMHTpc6guQ8BShAPMZwx0be3wHfQxrQViUKwjtL+bAScmbis:PHIaLVahcqr78BfPMaboQeVTKw5+bim3
                                                                                                                                                            MD5:8E6337EEFC3CB0CC8846CDDB1CE03E52
                                                                                                                                                            SHA1:7A544D31E00F345F59DD282F03453DBD0BA3F81E
                                                                                                                                                            SHA-256:2D3F30ECD6521C88777917AD5DD24C1A18E295BA9D2241588F498DFADC75DC16
                                                                                                                                                            SHA-512:8E121571710B170C83202276BBD6FDBEBCF492A67F19C06A706A2F88396E355760ED2EBFC42FED2A6D97D95434D95AE7D82439B088BE484D776F5AA15FBD4EE9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://cryptologos.cc/logos/aave-aave-logo.png?v=022
                                                                                                                                                            Preview:.PNG........IHDR..............8.y....pHYs.................tEXtSoftware.www.inkscape.org..<... .IDATx.....gU}..4oD...H..<...o.H..`^^.].\...N...Y.n.7.f.Yk..?3sg5.I......x. J,.1....APTP2.." bc.j.Qg.......&6".~T.....g..".$jW.c.....}..................!..j..{g..m.+...2.?.Bsf.......].h6v....m3e.>\.f.......u.......U...._.}..k..z...|..y............wK.<..w....y....*.y......C..h?....8UE...[..+..Ow.....}|}..........s../.<Q...d.'....h.;8....U...2.^.......;..Z.....m...2.;...Z...m..>...C.........p..W.....................g?......0vfg.E..5e....._.<.\.3...../.X.eH.*.t.'..k{.m.a..ny..A..pK.....I...}.T.....Q..T.........|.U...........|tY.<].....7b.....?-C..bH...7....}./;..j.~.>.....}......{?O........>...g_.........LL...YO.tJ..i..{....;.W.{....E............VE....wO.w_.!..;l.9o........FX..m....5..MwW_../...!}n..k.....}.<...=.U.>......t__..'.......`.t.{..~..p<.?.B......E..'.]..........~.v_...........yO;........^/.......?{..ik.]ms.,..k......l,...+....~j*..w?........._1x
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 300 x 168, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6872
                                                                                                                                                            Entropy (8bit):7.9611626206927975
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:geKPQKsrIWt/xjPKS84irMVHA7hDgPDvWPiB6geSk+B9:wIKyfjjK544piP7aiB6gB9
                                                                                                                                                            MD5:1EBFCEF72C6A1A7548A499643FBE7230
                                                                                                                                                            SHA1:63A4D133995E085223D2D9A080DC95CB57881779
                                                                                                                                                            SHA-256:5EA70DE5943070CBB6AF2E7DD9DEB044FE1A0B93E225938319CE8207DFCA40BE
                                                                                                                                                            SHA-512:468547E867AC215B4B6CD987FF80C318E985198437D48BFA20FB460EF315B8A9B5212A8B61165A8A07B6CEF8D6D1E9F6FFC4D877530A34D3D1E211EECB586853
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/binana.png
                                                                                                                                                            Preview:.PNG........IHDR...,.........m.#=....PLTE............=n..........5e....................@...................................................XXX...............:::......III...{{{[[[eo.HVoZe{.......,T........................x...n........|tqo.4Db.4W,>^qw|APj..L.8j1Z.r|.7e..?k..t.....00V....Zcm.lq.(N.B.....sw..................vjo.......d..{.......N........h..J.@..s.0...HXP:l_<.q@...n?..D.N.g..[..........f{V5.rA..~....h..\.nmOH.u6....lK6...O.~.wE....x.....K.=c.....{v...\j.....%.KQ..!}.PlCnCZ..;T..........Y..OT.,.`.....[Dd...a..4.......|...s..&.N".........}.{..@..&S..r....ij...[.....\J.9..........B..!..-...G..}.."..B...+.<.|}c..eDb..1..K..d...0d`.U..PV.O..K.NhS...i..S..)....J?.. ....IDATx..]...d~W.....)u.H...v..n..M...:..n.6!).$#.h.(..J..G............c..z....$e...[.W.<.d[.%KN..~ ulYy....{....".&.....I`.9..O.n......]tV......KV....>.Z5.."V.a..qK>Y.....gk.Y.J7....&.[..T7.j.V.....Y..nK..#E...n.....U.`..LVk..2..Z....d.W..+...e." ..t#V...ls..,
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 226 x 223, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):6612
                                                                                                                                                            Entropy (8bit):7.954733294310432
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:F+2AclGDTc7I8pgRX/PVlcDpt8Kl4/ekTG7q81vcuQGy44gtQGQdzSgpVpyQF+:k2A8c8pgNncl4Rx8dpw4DcznVpW
                                                                                                                                                            MD5:529F1D9DA9068A35123169CBA372D160
                                                                                                                                                            SHA1:5A775E132AC122F47BC16DB7E2A0E8CCB4E67422
                                                                                                                                                            SHA-256:3129B1CD09045F680031AC5E9391B6E6C4B555EAEB84182118440D9AECA866FA
                                                                                                                                                            SHA-512:53821761A984097CD032E14F4D8B6572B5AF0DE77EEE50F1ABC309B99F42F5A1F2EB814E7DBFAEF5FB79B9D191EC88667A2AA13FD2D6909CE9EE33C16FF05866
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............*......PLTE......................i}..................z...................o..}..u..~...............! ......}......^[T........<:6gd\MKE21-.....EC>%$!|xo..........daZ........w.................................snh...dJZ>....IDATx..{...M..M.......6. i..$.3}.{....$o.dK6$.......C..st6m..[K..............R2F.....mn......q.'.@...d.b!o:.$.....p>.qv ....R....T......*K....p.e...J..Ro(Y..L...p..}.CmW......Z....XJ...?...'..=...0!b..R.......^.C......DY.n...}C.6..~.Q...BA.. K....X;.D.V%.@.....b@9&`...hA..mK..:.j.Q..'.^...e...H....._M>.."..\K.........7|......(.j...;....~...4..I..hJ....\~.........-...q..&+...X+i.h.P....B.......C.x..q...Hf....h...j.[{{..9......'2..*......~.#...|H.6.....n.\....W..i,F..X..NEvhB.X.x.....'&....R..U.~........^#JK.D...'.;..A..m......q..".4K.S..'......1.-......d..G../...X.......i.|.J..d.8..M..m.4Wk+.3T..<...N..2s...^..../....%....(....)8x..........o....4...F PQL0.=.@.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):7707
                                                                                                                                                            Entropy (8bit):7.488620192816718
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:RhCq/1C5ritVussBug7MsEjU+1p555WRTOo1hGkkxezP7AG0YobTjRkU8Fh0:LXd2itVjZDNZwTR1hGk/P7nobTjZ8T0
                                                                                                                                                            MD5:4A5420F318E0F41770C696A82E9B31C2
                                                                                                                                                            SHA1:5B670A26D1D881DC7FC99DF106B9432F7DA9F386
                                                                                                                                                            SHA-256:126F38DC01E67B1CBEB40EECDDEF169AE872A13443F37A2A4A28726318A3096D
                                                                                                                                                            SHA-512:A99923548582A59EBC3B75983DDCB9E3E98B9B737594D2943BC01B2969712D404DE3813985D146B4FC9A80FA66C00D867A02CE72A428C4B113BB6433F8E147F7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."......................................................................................................................................................................................................WU.}....9y..;..`....P...D..........e...1..........L.j.*.{..t.Q...e.D....r.p........4+.........^...LQ....e.....9.,z..f...`:5.Zh............GG M....da.....:|....g^...f.PA.7.lfk.L........;n..B....d.......e5.DL......E.a...f..........V.}..7.......p...1...?d....R.~.R.l.l..........km...d...n.X.....X....Znh..t...........S.<@...k...X.....<...{.._=..4.].[@.........\Lt.....F.l....E....i....i._W.s.}^n....w...........sp._..&..-.[C....M8..8i.._.../......>{.l:b.@...............'.4ns..".5..h.y....;....=5.^..^..l...>.f.~bs........E..Z..Q1....0$..;..,..-.Jj.h..Q.....3._..N]y.v...........c..kC_Ml.N.....D..a[.[.@....ri.#
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2078
                                                                                                                                                            Entropy (8bit):5.408834284115455
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:rVmG4bon1p1qLyej2CZLY5Mc6NDLYzkYKoUOMmGJboo:rgGsou2Yk5Mc6dLGK3O1Ghoo
                                                                                                                                                            MD5:B2A1B1A2D630FB6C3E76F63712CDDC88
                                                                                                                                                            SHA1:285628708894A0005BEB89FD2E2DCC7757699DC8
                                                                                                                                                            SHA-256:9BF475E4DBFBF4D0FC27C866531A101C42F869399EB9FA6CE527C45472D5D29D
                                                                                                                                                            SHA-512:7F913A71043EF5F83D52949DBCC05E387DAE114A2BE3CEF8AB504576C917DA97307EA79F6FFDBA8733F8B1FAC817B2002353E34C00F663DA5CF150098CAA5B2E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/font/fa-solid-903.html
                                                                                                                                                            Preview:<!DOCTYPE html>.<html style="height:100%">... Mirrored from bloknonc.web.app/asset/font/fa-solid-903.html by HTTrack Website Copier/3.x [XR&CO'2014], Mon, 20 Mar 2023 06:23:51 GMT -->.. Added by HTTrack -->.. Mirrored from integratefixchains.pages.dev/asset/font/fa-solid-903 by HTTrack Website Copier/3.x [XR&CO'2014], Wed, 13 Dec 2023 19:08:17 GMT -->.. Added by HTTrack --><meta http-equiv="content-type" content="text/html;charset=utf-8" /> /Added by HTTrack -->..<meta http-equiv="content-type" content="text/html;charset=utf-8" /> /Added by HTTrack -->..<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />.<title> 404 Not Found..</title></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 240 x 240, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2758
                                                                                                                                                            Entropy (8bit):7.866458062214175
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:OSn0V3FQXXb+YFa0R+Vycu98DCQy7DCibpGpsDKqPCjk6eCvAKkGZsQyN8MtDZ+2:OS0VW7nnb8eDNFg8nZCYKkGZsPN8KtvL
                                                                                                                                                            MD5:377E474C9FDCF89EB5DCCB2DB99144DF
                                                                                                                                                            SHA1:556078DA155ACC00315DB9B9EFDC40085097B2BE
                                                                                                                                                            SHA-256:F4D27E62DAC70B6CE3FA18EA02ACF825FB592ABFE685A6DDFA91863AB79D25F1
                                                                                                                                                            SHA-512:818EA706EDAC9AD5CABF5F463A8604A86826878B99BE9F0695508B085DC6D92CD9B0825B5AFF32FB03F1249E15626A0D0D96D49FB67A846D10F7576ECC7EA690
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR.....................PLTE....7m.!X. X.#Z."Z.*^.9.. X. Y. X. Y. X.!Y.!Y.!Y. X. Y. X.!X. Y.!Y. X. X.!X.!Y."Y.!Y.$Y.#\.'`. Y.!Y.!Y. X. X.!X. Y.!X. Y. Z."X. Y.!Y. Z.!Y."Y."X.#Y."Y.+j..]. X...........&].......,a....e.....W..Aq........z..9j...........r..N{........k.........Gv.2f....].................4tRNS....97.......gT.......{pO&............vsobYKB<....N%...0IDATx...^.H...,..... ...o..aL.......%w..miUG......M..!..h...Jqi"..'..X"9..&..+..6C..7zn..N`.D.2...P.}]}........N3....l.MN....q-;.G&.Z.BB...pA..W.=.>[.k..u.m..pYaJ#..Z..H...G.-.3.Y.x./.c.ubC..r.....-.'............79_...y.N...T...%[B JY....B`R[..2...$?).....*..=...:.dm.,.........9M.#.F.[....*....g?.z.U8?R..#....Ql.<..l."....T.\.0..~.Q.U..0.. .5'..D.\.`..=.6.%z....]jo.!Qp.....w..9....}.6.!#....&.rDa..>.B!....W.d.d....(S......:Bj.l.fz.7..&...r..W.?u...g...j...$t.?....\..........X%IZ....;"P..".y5..."`'.F5<....E..p:..`I.V0p....2}.V.3...]`.9.,R..'8.w1BZ!k..bO.p...dI3.....g.).$+.a......-..[a.g!:
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4186
                                                                                                                                                            Entropy (8bit):7.881780342836951
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:2nrrdLceyq9svnW1Fn91uY9guZ+8e2rSj4jkEUHDIh63WeXWBazwitJ:29wey66WPn91d9pZ02WjNXVWsOaMa
                                                                                                                                                            MD5:F4396A6554A066A13FCD93F413AE293F
                                                                                                                                                            SHA1:DFCBF7CF23BC2BDE857E378B76928E37814BFBF3
                                                                                                                                                            SHA-256:DC75FA2F8A6BC2EF3A617D2E0B579F95A041671C06AD6BFC51528211E4E5E33F
                                                                                                                                                            SHA-512:28F7FDA577EE82474D54209A4211097559BEB233326F2ADD5992AF8320E6B82DAB785A592A93AFFC3FC7B9F5E16133E502F1E670A5A95724E51682D86F977604
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://imagedelivery.net/_aTEfDRm7z3tKgu9JhfeKA/0b7e0f05-0a5b-4f3c-315d-59c1c4c22c00/lg
                                                                                                                                                            Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................h...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma.................pmdat....?.1.....m2..f.z+A%... ?..8.X.....DP..A.......r.. auS...v.]rw...Y.C..x.d.Qg...Y"N...6!.jO.."[rq..].].g.NG..r..........b&.d.>...8.`.v...x..iMww.4.Z(....z........_....U)..q....H?.a...%..U.?.sh...k..-Z.:..+....#..FI$._.at2#.Q.....KR..i...MT..(.}...*..Ilz....."zM"=My..$pb..=. .....YQ.T.t.vX.T.F...|.,.;Y^5V.{=..n.X4....?.......l.8..NX./.B.B@..B.(Sbc..lQ........K.N.m~....9.rTD..9...@...V...T......\..>..M.TX.M.!N.c....Qm;.B|....".~...kD?..f.;.@u.B..{i5..$...}......:.....?...ns.O.@/s..n..e......~..C.U...4..p4.4`)1v.Bck..'U.up...23.).=i=<2.-{..O..]rp....T....|P.k.q9..)3...:.n2.v.J..8.1....<.b.....|'.{.o.._`EN......@....8d..g..;...e...m........0...%...ua.#..8.Lz..z0........K(s2...QJ...EA(..J.......jc.b....*..tD...R.H
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 224x224, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6222
                                                                                                                                                            Entropy (8bit):7.868419316018369
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:kG6BP9trLE0iL3KEiRgHNPFqTa79Z9Lvi21kR5iW5QDalhQaFvnwbq5:36BVtreKEHHnqO797viR552arxn/5
                                                                                                                                                            MD5:6265E84E8C7C6EC1A75BC4817C2DDB8A
                                                                                                                                                            SHA1:A679313ED525EF30B73DE1D55B5CEC6FB7D1D033
                                                                                                                                                            SHA-256:5821A7671568910763A6AB48F1B3529187D3B907419F16CCFD0E43C47AF7B6BC
                                                                                                                                                            SHA-512:7DE97BC09F9C80D47E38DB864D4293EF43649508C4A28B24CD1F18F83BEE577DC8C0BD0E6B960A09B58A2405AB13A25C3EEA7E8022960571700BDAE236CDA062
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/ontology.jpeg
                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................V:s.s._/|&...........Ml.<.2.p.i@[,.............V....+.....Z...@............+..nZ.Np........W.JC.i.M@................6L.*.8....c..c..]&|.[)....D.Qh..k....=.l<&....[..._,.MfC(.0.AtJ.e..(#..w..g.b..|@{...6..<.....y......Vd}...4.D.{.]..r..Z+VZ.]:......m...uU..3..Y...q..y...h..L...9..W,u.u.y@.....*.6..^<....M.+.w...1.af...|..J...(..=}.q`....?...]Qz...X..Hin..u...'..v..w.6.4..._d[...[...0..6....E"..~&.5...LD.3.8.\s.7...........7..W..../....W..o..........>.`WP..2U4.cf.....|...j.......R...6O&}................!..RL0..8.....0..0....F...0..0.B.....(.C.0.,0...C...p..V.,..0..0..$J..0..H.l..0..0.4S).C.8..3...A.0..0.....4..1H.0..0..1..b..0..0.....!..0.......................<......w.<..<..<..<..<..<.....<.^......+.4
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6482
                                                                                                                                                            Entropy (8bit):7.407801127687476
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:LqqvTmxcmz8ui2bNVX4ssZUrH4kugfM9NiUAR:1vCxcmz8ui24shHzugfM7AR
                                                                                                                                                            MD5:4E696E2E424F40CB67AF0AAD4A774A8A
                                                                                                                                                            SHA1:C4A3707DED18FE20594DE543C3E6DCA97997337C
                                                                                                                                                            SHA-256:A7CA1B84D4F3FB2F0C0F178E7CC3CA689C86860942DCE1D8575D6E80D6AAD404
                                                                                                                                                            SHA-512:DA5D53F09639573D47ABAE4373499C2D0D40C15DC93C79EA406557E9C4A8F8382447004F7CBD74D4EAB9A2829C37458926FD4FF992DA542B3503457539812C9C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/tokenpocket.jpeg
                                                                                                                                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".................................................................................DQ.E.DQ.E.DQ.E.DQ.E.DQ.E.DQ&R.,...................Y@.................,.P.................K...........<...<...<..........Y@......c...M.........Lr....s.74.q.@...X,......e}v.;k...`k...C_j...h.....4w._.t....x....e...S......kWj...................%....../...-.....-.3.........N.'..5..%....../...-.....-.3........|...... .K.....N_S+.Z....].[.gp.......;....(.....e......VwZC.q..@mj.R.;.................`..........v...v.oA..........t.;.B@...(.....,..`KkWj...........l....*..%.......K,r........w....b..Z.S{..X.......(.....,..`KkWj......~.(..Go6..K..B@......(.....,..`KkWj......>.3^..9@......K........X..%...Kz.....o...z........%.......K,r..........[.cy................%.......K,r......[.[d.T........K.......qC&#&#&".@.........`........
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5535
                                                                                                                                                            Entropy (8bit):7.853193413071972
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:sc/CN5mHiFv+RmY4Mix3NTDh1sjTgVhORfU28YcdguNFTghAdyi:sc/gPv+Rm5GTgLORfU28YuHDl
                                                                                                                                                            MD5:E3F64B6E2D1FD1440ACC02B64674DF81
                                                                                                                                                            SHA1:1AF6BBE2564AD152BA35A18CE58BE95632749012
                                                                                                                                                            SHA-256:B8D18C4EF2B874064323F1C16FF1E31A6CBBC8E9C3CC012692E514313ACC6DB3
                                                                                                                                                            SHA-512:FAC507EBE2567770804BC5F63584FBF8060040CBE1AF1E94465F867ECDD4347DDEBD0A7258B26565DF970ABF06C48CDEE3814F94C02CB4AC54E35BDBC78CDA53
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/peakdefi.jpg
                                                                                                                                                            Preview:......JFIF..................................................!.%...%..&8&+/1558.$;@;4?.451...........4!!,?4484644447415?46776:144114414644644=41?144=415444..........."........................................C.......................!1...A"Qaq...2BRr....#b........4cs....$3.................................,........................!1A.."Qa...2q....3............?..."...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ..."&.Mu...PX..x.x...R...GP...w.q.6....""...." ...""...." ...""........" .H.....Ih.....^^-o...Oo&..N!...<...@......g...A.k._t.0.6?..._bm#..N.%6n.9?...s+......}.D.""...@=..." ...""...." ...r...L5vRC.nA..xM.=s..[...k.........M....)...m..IL`..0...6.u7.DsR9....TUJo.%...e........a1.V..r...V.k.:.1:...i.#%%.......V..pQa...u.g.+.%c..N..<C.:......#....2..m....T.I.........j.....`....6}.]../..6'.N...=G..3...N.....U.H.!X1?wnM.6....b.D.."&.......CeQ.O .2a&......-..t.T..lrD.....?.....Z..*9%...O...w!*....k.ny*.$^C..g.,..@.4..?..[.C....J4
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1101
                                                                                                                                                            Entropy (8bit):4.294688455794651
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:02LV3/vqs+U9O9b4cfUdrd1dj0aF2Ltpo//501cfzoOdrd1dj0BfkLobfL1kkB5k:R9/PmGldrf9YY/BUidrf9bv
                                                                                                                                                            MD5:F33DDDB7AB528C0C820932644F0873BD
                                                                                                                                                            SHA1:255A7D09C1AD7ADADEC842C42E53A0DFC31FA254
                                                                                                                                                            SHA-256:897785734B1D3434843A52E8CCFE2BCA08B61D4662CDEA5C44E48C8E837C4321
                                                                                                                                                            SHA-512:A3097FB58AABFDA324DBC75C0CB44335768212077DEDD729B0FC681318BD06ECB640C91B0CB7A9A641A84DA4850832FACAFCD34D8A82050135228754CE26552C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:var swiper = new Swiper(".mainslider", {.. autoplay: {.. delay: 6000000,.. disableOnInteraction: false,.. },.. slidesPerView: 1,.. loop: true,.. speed: 0,.. effect: "fade",.. fadeEffect: {.. crossFade: true,.. },.. navigation: {.. nextEl: ".swiper-button-next",.. prevEl: ".swiper-button-prev",.. },..});......var swiper = new Swiper(".carousel", {.. // autoplay: {.. // delay: 5000,.. // disableOnInteraction: false,.. // },.. loop:false,.. slidesPerView: 1,.. spaceBetween: 30,.. navigation: {.. clickable: true,.. nextEl: ".swiper-button-next",.. prevEl: ".swiper-button-prev",.. },.. pagination: {.. el: ".swiper-pagination",.. clickable: true,.. },.. breakpoints: {.. 768: {.. slidesPerView: 2,.. spaceBetween: 30,.. },.. 1024: {.. slidesPerView: 3,.. spaceBetween: 30,.. },..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4077
                                                                                                                                                            Entropy (8bit):7.640983032582657
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:Kt8QZFVzgeFPY8uUYzHw2QOHtbpBs8x0HDiBlHV7NWwcvrUc:Kt80VDB7uUDJQpw8HVx7cDUc
                                                                                                                                                            MD5:89DD1FFF6061523120F5D40043D5B830
                                                                                                                                                            SHA1:17618ECA1B6A5E1D02C3AE2216362BB4DB142057
                                                                                                                                                            SHA-256:13181BDA73B15B6712FA2E2C5B48BF0CDC1AA7566028CCE7345818AE8E02DF23
                                                                                                                                                            SHA-512:68E8FD7FF2861977510F8AF774689326800889AB95996154BECB7E8AD3F17D824B1B886EDA524CC2C0A905017C9F3588B74E36331B739500C09D1435B1A3AED1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF..................................................(( ..'...!1!%)+.....383,7(./+...........+.."++-----+.+-+++-7+-+--------+-+-++7------+++--+-7+/..........."........................................C.........................!1...AQaq...2RST....."r..B....#3b...CD..................................4.......................!1...Q..Aaq...RS....".Cb..............?.. ...............................................................................Ep.;!..I&y.....Y..V..*......G.........G......s..y6..>...I................b._....IB...r{...lk..Ph.].=.....+._.U.?.c.b>..3...F..>Wh.l...a....xO.Gd.}9tc~<.....3.*.......n...Q...]....o.6....Ur...\.5..........@......0b.0....V.....\..-?....:a....]o{...Y.s..O.U...RY..4%*.[{.C.mm.9.ti.Ed.....Kh..2...ki$.{.K6..Ace.P...\....[..jtg<...$../\..W.[...&...."...w...6..x...U.z0K.-..<...;...R..9....._.....[=8+~P1<V..'....$..T.!Q.....W..d...J.Q.>sY...-.T{M=..N...Y...*_q....>C.Of.~...!....?....t>........>.p.>C.Of.~...!....?.......K.8r..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 910 x 529, 8-bit/color RGB, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):31642
                                                                                                                                                            Entropy (8bit):7.884237912035642
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:fSTChv+aa2hZKGnMhI0LETeN98pyCPXzKf/I1UVGpctZzjvAcUaJbrJo5zOkeuLp:1hVlLWkeNWpxb/GjLAdOQ2q9WExl
                                                                                                                                                            MD5:5A925C680389EDF74980BEC4BFB717C8
                                                                                                                                                            SHA1:EC61901E6DF654D45EAE4A2378FD2C719ECF0DBE
                                                                                                                                                            SHA-256:C9322A7B72E098830C66E860FD2EFC24918572B07E83CBA123BC2BF22E8F60D0
                                                                                                                                                            SHA-512:267FFE2CAC2C4223DFDA5699AB866BD367913700C9B5A4BFB3C213C4151111FA14E9B6C7ADACA2CBC7D0AFD8183C533545481154C470E6E3198253F279E2B76C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://miro.medium.com/v2/resize:fit:1358/0*cr0T-PNpy991Qx_r.png
                                                                                                                                                            Preview:.PNG........IHDR...............t.....pHYs............... .IDATx...w.$.y/..T..a'.&6.. .. .BH`#.A2.I.,.d!............e.d,..+...B.I$!.....a....6..N....u....T...>.]./.OS[.]S.....s....A.....e..T..3..<.go......p........ .kZET......BT.....Pp.V.U.... ..U.... ,l.UDU......1.".....@H!.....@...UDU.....)DU...............!.......a..U.... ..U.... ..U....@.V.........R...... K..*.*.....[.2.>.I.O....... A.2.|$Ki.. ........x.ON..<.\......2....cS4..j...*.......I>..SD.\.......a................qR3|".2).ET......Qyn..0......B.Q.....B.Q.....B.Q.....B.Q.....B.Q.....B.Q.....B.Q.....B........)Kk.L...S.Uy^....T.DU..9.<......W1.V..z}..{2o..).....{..........uL..$?MD....J.h...^..m<.[....T.X]c..}...H1VsX.e.o.nk..FDZN%b...UYrH.q.._......`......[Tw..M...2.......1.......[.N..sU....T(DU...iM.<.......TJ..q{T%cT@.n.+...?.N.N..T&DU...jbm........gd/..y.V.H...M..1y.D~..w....a.*.@q.K.h.....<......J.1N....g...cz.eD.X[..U.. E.....Z.....*.@..u...r]}|!.uS.D..t?Q...~L..j..m...xY..... ...xjL-9......H.fT-..Q
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):7884
                                                                                                                                                            Entropy (8bit):7.971946419873228
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                                                                                                                                            MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                                                                            SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                                                                            SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                                                                            SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                                                                            Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3085
                                                                                                                                                            Entropy (8bit):7.896221938870901
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:6cIg78WBFuL9aIqSdDZW6Lk3g3KAQFmQrikCkpE21EI5tXqOnuH7T37:6rw8FtqSdDZW6LKeAmQrikCP21EIpqX7
                                                                                                                                                            MD5:9D9DAC2D744F9E10C90B2224B2E4E6B8
                                                                                                                                                            SHA1:13E01934F6C5047A77D4ED3C0807DD8E02584D69
                                                                                                                                                            SHA-256:4EE5C87298A54CB2A32CFFFBA5460036D7F284AF170B41131B503C4C5F3D6908
                                                                                                                                                            SHA-512:6D0C6E131B2C6A77615765549A327A21F6DB9EB0E56789D1814BDF8C879C0C991064F9576725367817B5A58B041B33F28D92926BC8C770521DCC0576702A37B5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE".Q+..)..-..*..(..'..,..#..7..6..<..3..9../..!..?..=..$..1..@..")J!%G"'F!*M!#B"+K!#D ..B..".R2.. .A$8]%Cl#I{"9d"n.<..&Ci(Nv4..7../z.0..+n.-x.4..(`.-..)o.,..)..%_.'y.$U.#?l%m.%.."P.!v.!.. ~.-g.4../r.5..*Y.7..5../..0.....*|.&S.)..%d.&z.%..#W."e...7....IDATx..[.[.J..5.M.@$@+j.U.{.j....5.lI&...^..g^M.....=.d..............................................P.#..#h.H.....z;7..{_.~.......*.....6.[.....U.[D.m.g..rak..s..6..@5.6.....M.?C..T..U..G...M..V..q.......%..4........lE.H...N.3U..s....V.:...=.....k;...K..V..Ra.u.......^.t?...Y.Q8/.._..m....h.k....Dm.V?V%.... .....c.....E..E.V...~s..6..@.5.D.?..V.....b... .~....v.i..\...v.c.c.4d..Q-l;....Z.f...._-.............YN..(.|.S........Q... ..,T.v.(.k...T.G......_....."...29a..Q.......en..c.Ct[e.(iv..&.~.>...[4g.h...J.r...?n.....*..c.%v..v<V&h...o.A..........A.6.6H...W=.....T.......i...[...&_..;].....Tn..D....?M....P.A.W....y.....p...y.v&....(....t...0..s....(.../B..W..!..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):13424
                                                                                                                                                            Entropy (8bit):7.689456399976299
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:JMWq+VLt71P5FGriOXcTR6FobBYXLdI46MFLTqbH2jcxL4XcuIh49w4hodPCq4i:iuKiD6FAYXLKrMkb0+4M5K9wOodPCqz
                                                                                                                                                            MD5:EBC521597CEC2F97DB04277C065F142E
                                                                                                                                                            SHA1:6DB814BA369A593485C96E24CC9DDC6261CCA169
                                                                                                                                                            SHA-256:C5E65BECE6A92BC7E05EF68540A48A0417B29290234A7BA7FCFAA63BCD10B270
                                                                                                                                                            SHA-512:A42D9039DE11FA442A7366F647A3AFE6D0CBF69FF15B3FD88D8C37DA8B063BD252A6B624FE2D108EE2460299DF6505D1545CD616068D157E733DBF3949670893
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............x.... .IDATx...y..U}.....3sg.IB...k...E.YD @@....j[k.....lQd_......v....Z ." ....!a.!d#..3w......B.I&...s..+.<2.{.....%..0....J.u...@..........................................................................................................................................P,.C.m....F........................................................................................................................................................................................................................0t....PaT.................................................................................................................................................................................0t....PaT...................................................................................................................................................P.u...d...k.ul..=P._*.]...,...R.Pm.i...zB.H.u.......u#...g{.....P.6...S./.sB..[..^P(....1V.I.F..O..6..6Hg~...f1....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8163
                                                                                                                                                            Entropy (8bit):7.870877076005652
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:FBJsqB5Ib6H408BAthFUg34I/mzvePO9SxfmY4GUJxK:FBJsqbYbBtg3jdu1HK
                                                                                                                                                            MD5:8889ADC3B016BA70946E7F291C6828B2
                                                                                                                                                            SHA1:0181DA136B5229D07374501217BE5D7E3FAADF15
                                                                                                                                                            SHA-256:E52893600547AE340A528BFA7400E5B94536E5153F66A2F966898A3A441CED47
                                                                                                                                                            SHA-512:BB3C28D2D8F99EDF068D9494329FC119BD15B20688980F6FF44D6A39122B65E195A7002A5C7F41F8E491619EA16921BDDAA87F0360B4C77FC36E540D83142D48
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................?.........................!.1A.Qaq..."....B...#2R$3b...%CDr...................................0........................!1..AQ."..aq......#B.2............?..L..'.h...$....D...E.Q..HL.1. B..2....!#$...F.."Q.(..(.s.J.....6(..._...i?....h..p:o...^.I.]..M}L{Z8.\....Qx=...U..Q..6......0.kG.....;.j.$r......(..t~W.>u|.n.....k.F.../~.....ln-.uiK...u.?9..S).Q.....................Nc.h...(...".(..".L.".i..A..H.4..%R...$....FQ.i.2....1R..$....@.!DR~;.2..W(v&..4v....E.+../!..j.utZ.....>cMI.&....#.].P......Il......s..G.....t..Mw-......=Ls..H...D@DD.D@DD.. .sk.(..F.....2(..$.A.@HU.....4e..HH...0.#.........D..(Q... .$.@E.")4.H$(....~.C..v...u..+g..&Xgp...U...+ZT.V...kt....qZ.+Rp..(.i.o..k.JZ.^...x.=...](..Do"" ""." >..$s......@h...Ei.2...0h.B.Q...@i.$&"...U.2..$...4...(H.....B....A. Q..Uh..%..(Q
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x1090, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):72595
                                                                                                                                                            Entropy (8bit):7.93660534327651
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:ec0Fn400dwfAtKp7mKDlyf9zTBVIMj9ZrxetJBrg+cJVsGvxcA9:wn90d1c7mKDIdJZr8Zg9JVsmT9
                                                                                                                                                            MD5:E6124CFD857241B3455B6A0C7941533E
                                                                                                                                                            SHA1:5711A00F5ABF5F2029751351B66F040B92E0EF2F
                                                                                                                                                            SHA-256:B65067DE4FFA92D37243654DC158771A85F784A7E0A03A4DB3E7B56EB969D7B7
                                                                                                                                                            SHA-512:AAACB7955889C3F93364E6723C6737BE5EACC22C2053912DB7A6A6748E1110635DBD0A9B559B4C4622F71B0C4320514574FB1226EC29EEE521882DCDCFFE4BCD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/assets/metal.jpeg
                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......B.;..".............................................................................s......'...3D[....D[..R..P..*.l.(..P,......K..PT..APT..AX....B.*.,B... $...D.(B.,........K.>..y...T.A._:}s..|....8..$.Dd.....R.....(.T...PT..d..AR..T..APT.."!PX.IU..b.E. %..B.`....!`....%......@..........4z2..z_...\ld....T.B.TEAl.(A@.A@.@(..PT...BXR..R..bP.R.....B RY.@@%.RX..I`.Q,.)e.J*.....((*..?......G...&62cJ.Z..*. *.........P....*..,.........),....Q.......$..J .......hUAAR...(.J.R..Y|.}..e/...E.......H-...@."..@....*....,... .@@.K.. ..,.. ....J X."..(.. ......Z.......@*P.......>._5=7.f.h.!`......`.."..(."..........,..*.K)(.K.......,.H."...,....3E%..b.P..e.X(*Q`.X(.d>...C.X2cb........@...*........B..K. ..K,.,..*."....,......"...3i)@,..*P...`...*X.E...aO.~|.C.nh.q.AD.PP.......`.... ..`...D.E.X..%..`.Q..DX@..X%....`P.U(...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1669
                                                                                                                                                            Entropy (8bit):7.765365955891067
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:K+rjlmGBvjEGQJs7Whj+onBG5L1GmF1f+m7/91PJES1j4xRcEwmE4nks+OT:5/lmGVRQJs7f4Bqrh+ae4s7s4nP+OT
                                                                                                                                                            MD5:0B398B637BC6D8C1F5F9B70B0F46C66F
                                                                                                                                                            SHA1:DD8AC5ABC32A370FF3CBEA3CD321E09A374D160E
                                                                                                                                                            SHA-256:510FB98CD844B6FB094FDFF69789B8E8735187EABB6CF4AE2DB715ED51889F6C
                                                                                                                                                            SHA-512:B5A87942434FE56518C6ED3E5E21251DE04966C2740285AEFB58D17D5BC6994ADE9DD8026315FD31E3879E28245BD67F6111E9ADB244954EB013BB885183515A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/dcent.png
                                                                                                                                                            Preview:.PNG........IHDR..............m"H...xPLTE...lnpw..........l.....r..ceg.............ikm..._adprt....................{|~.........................XZ]......Z..'....IDATx...z.:.F+ .j.TmUz`.........!!3VI......!.....;..........................L......n..X.....8X.M7.6.G.w2.}.i.17.9..j...n.y..=.a.;.S*..#.c.;N..~Eg.....n.x.j.I.~<..7e.(.l...75.....2%.N.N...A.e./.i.V.m....m....~S0lE4.a 1..b=>..(0.$W9.:..dOP...J.2..#6...`...........j6.QD..*.0..{... .h2C..~y~..-*....k.ZJ\V..5....'z \.6.dEn ......+...".x".?/....k6....1..................|.^.kh......A./..{.E9..9....Z.g.......|...xb..D...3...j....5./...~.....^.X.g.a..S....R...]....P.......0..t:.@.Zj.>i..C.h..FD+.z..jE4u.Zg...v....P3...~..~^'..k..d.C....4...;...G....b.P=.i.?....n..4.,..jCU.v.p..Y...6....k.:.....G6.....=).............^.._..n..*...[~.C.V....fJ.|$.)Zn.i...a.W.4L.~RC..+.6..H....[.p$`...-`8.W0L$'..b..Jr.h".,.....!....&`...cj..r...Qs.=...v.3uK]6..7...,.(.v.=.....G..+.#.....;..Hr.j....M....`.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):13
                                                                                                                                                            Entropy (8bit):3.3927474104487847
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:dZKYn:dZJn
                                                                                                                                                            MD5:0C07E94D60BF81DD84C35092D9C243A7
                                                                                                                                                            SHA1:D8752C5D6939B5219A3636F37547AE3F844E39BD
                                                                                                                                                            SHA-256:0E85A358149E2E20AA6E94F3D06BD81170DA453540CCA670556561EA45BF8FDB
                                                                                                                                                            SHA-512:DE2F35C0D7ABF3B4D8E7D77A469CD2C5D9218C984565048BA3FB2F25EECC6C9184733753BB1AA5D40C72EDF13B6BF5264995D761714CBF8B4B48146F1074CB26
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:[object Blob]
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x512, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):9995
                                                                                                                                                            Entropy (8bit):7.3438081346506925
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:mSI5z3xBj5LgzBQf5DWlN2rCCUfq4/IHHIdX3dS9m5gXXPWkTKYvxt5UAr:dI5VBj5Lgw5DS2fUjgH+3sXXONWn5U2
                                                                                                                                                            MD5:5559279C73B9A051E071AB450AD50076
                                                                                                                                                            SHA1:23BB6B37F56048AE4CB3B0F545B25DA070FD676F
                                                                                                                                                            SHA-256:60E72B47B20A9621B79A3D322A8A38C61B39ECE822406CCEDDBDAD4F20FBA19F
                                                                                                                                                            SHA-512:7446404A3B6271D1E0CE3906AE17945AEB38FFBE4E5ACF143623AC2AE6062C1D83F943F1616AAFE40855CFEAD85E688871AAC89CFA53C883EB56E429867AB8D8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+.>.Z))i.R.QHB.E..Z))i.QE.....R..QE ..JZB.(...E%- .ZJ).Z(...E%- .ZJ).Z(....QHAKIE ..(.!h....KIE ..(.!h....KIE!.E.R.h....E.R.R.QHB.E..Z))i.QE..-............(.!h....KIE!.E.R.h....E.R.R.QHB.E..Z))i.(..@-....)i(.!h..@-....)i(.!h..@.QE!.-%..Z(........-%..Z(........-%..-.QH.......QHAKIE!.E.R.h....E.R..E%-}.....R.h..B..JZ@...R..QE ..JZ@.QE!.-%..-.QH.......(...IKH....B..(...IKH.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 1132 x 1132, 4-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4246
                                                                                                                                                            Entropy (8bit):6.737889509732513
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:TBmOAwtU/if2aaec6mtFNnpV1AdIrcxf7GrDDDDDkmYf7jDDDDDDDDDDDDDkmLQ3:FHSDadDYnH1Yde8rJkSRV4
                                                                                                                                                            MD5:675BFB13041BF1E2EB68176D89881604
                                                                                                                                                            SHA1:BC95F28550B9CE97C4F2089711E2D7859DB905B4
                                                                                                                                                            SHA-256:FE59FC6D9EA816894CE565F9CA5AE82F3F78B35D6BE4D48661D8E4840B385F57
                                                                                                                                                            SHA-512:B028874461030948B0A3D826E0852355370F1EA38F12896326850C347ADD4A72F552507319142D99DBF2B5E303917B9B8EB9D1DF57995111C9A8764C988EC828
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...l...l.....9..o....PLTEGpL.%4.%4.%4.%4........tRNS...6..?...2IDATx....q.8..Q.T....d..hm.....).......,....*.....T^^........z.....z8|~..o8......C6E.v~}?.5.q..l..sH......f)9.....>.6..........R].A......4.]..`..V...gx.....W.?a..T...v.O...,8.X..y.Ze....G.f..j_.....lT....Y}..Z.6..p.T......ZS.zl......n2...u7.Q.M.n...7k.P..Y..G...i7S......f.~<J._...{...`.t......1<..q*.\.q,...l..S.l.i.x3a../..6...qc.M....)<..M..T_..M....iq...6...].a.p..c...Sq_.y.U,6.u*..6N...I...\.......il...1.'^l.ih.....d.....f..r.z.....f..r.y....f.F...6.,736.....Q..t........*.3..`.....x.F.tJ;}c...>c.......+.(|(..Qx...6...gl.?...(.p........w........w.....n....T....>...M.N).(l..:l..&l.......z..Q..o.F.Y.`....Q|.......].6..RC.F..|..~.>..16U......Q...#....#.....k....zG.....736..n&l.>.z.....M.......7.6..n.6.?.....4......:.`SI.4?#....P..;.:.cSK.T.26U..'l.?...(......g.......l.?...(~&........6u..{l....j..:G..6.j.4....r...Q|.*.(<J..(>Ju.(>Ja.@.,o...q...Q|...Q.Y.l.~V.6.O.=6
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (13706), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):13972
                                                                                                                                                            Entropy (8bit):5.276028339466746
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:qwUbeo7zOqgx9BUsc/XCPif65W/1mXA82FHyx:qZbr7zOlbDc/Xcif65W/1mXA82F6
                                                                                                                                                            MD5:D18548D82CE7D1299A77A6E668C3212A
                                                                                                                                                            SHA1:8C004862251BED5EF670997AA687B215EC94C4F8
                                                                                                                                                            SHA-256:D384C4DED2409ECA218B3C4DB87CE0ACC1057BE4E5655BC1D8028DE62A4B6087
                                                                                                                                                            SHA-512:99B7F21B10FB05FAC9C98E0EB0FCEC28F8DC4EED67574774EAB15D41EE8427ACB0D058F5F426E64BF78B0B5C2D4E4DCD913B5B4D9C53F3818A70F7525CD2316D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/css/swiper-bundle.min.css
                                                                                                                                                            Preview:/**.. * Swiper 6.8.1.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * https://swiperjs.com.. *.. * Copyright 2014-2021 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: August 3, 2021.. */....@font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2fPczU9TLzIAAAHcAAAASgAAAGBP9V5RY21hcAAAAkQAAACIAAABYt6F0cBjdnQgAAACzAAAAAQAAAAEABEBRGdhc3AAAAWYAAAACAAAAAj//wADZ2x5ZgAAAywAAADMAAAD2MHtryVoZWFkAAABbAAAADAAAAA2E2+eoWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAigAAAAZAAAArgJkABFsb2NhAAAC0AAAAFoAAABaFQAUGG1heHAAAAG8AAAAHwAAACAAcABAbmFtZQAAA/gAAAE5AAACXvFdBwlwb3N0AAAFNAAAAGIAAACE5s74hXjaY2BkYGAAYpf5Hu/j+W2+MnAzMYDAzaX6QjD6/4//Bxj5GA8AuRwMYGkAPywL13jaY2BkYGA88P8Agx4j+/8fQDYfA1AEBWgDAIB2BOoAeNpjYGRgYNBh4GdgYgABEMnIABJzYNADCQAACWgAsQB42mNg
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):25427
                                                                                                                                                            Entropy (8bit):4.912353770243002
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:uNavX0fZtAXf4j3GQ20de0te8H9nlNApz81cV+DVa/ndCJZZPd3WKmj4CYPyNpu6:ujf4qGc0QsFtdk0j3qOkS
                                                                                                                                                            MD5:1C7AD0A97D2DC2DA70B8D855AE946CAE
                                                                                                                                                            SHA1:7F3596852663437B7F89231CC750628A0D86E403
                                                                                                                                                            SHA-256:CB09AB0572C6A6549A782E2843218C00285CB737AE50FE29A5061CA96AFF0234
                                                                                                                                                            SHA-512:C8A8A7FD2FB0793981FAA0CD80ED876B58E0959784662360CC65B523F88D0A3C25067C00F3DB353D2D432013C4D2B9A81CFD42E41AABA0FEFC9581598883C958
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/style/animation/2.6%20animate.css.css
                                                                                                                                                            Preview:@charset "UTF-8";..../*!.. * animate.css -http://daneden.me/animate.. * Version - 3.5.2.. * Licensed under the MIT license - http://opensource.org/licenses/MIT.. *.. * Copyright (c) 2017 Daniel Eden.. */.....animated {.. animation-duration: 1s;.. animation-fill-mode: both;..}.....animated.infinite {.. animation-iteration-count: infinite;..}.....animated.hinge {.. animation-duration: 2s;..}.....animated.flipOutX,...animated.flipOutY,...animated.bounceIn,...animated.bounceOut {.. animation-duration: .75s;..}....@keyframes bounce {.. from, 20%, 53%, 80%, to {.. animation-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000);.. transform: translate3d(0,0,0);.. }.... 40%, 43% {.. animation-timing-function: cubic-bezier(0.755, 0.050, 0.855, 0.060);.. transform: translate3d(0, -30px, 0);.. }.... 70% {.. animation-timing-function: cubic-bezier(0.755, 0.050, 0.855, 0.060);.. transform: translate3d(0, -15px, 0);.. }.... 90% {.. transform: translate3d(0,-4px,0
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (2774)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2956
                                                                                                                                                            Entropy (8bit):5.124762572686671
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:avPioG2d9OtPw90tH89ytnDHCpnwt3jyTwJ9ctlZCLH3fsBAM:kP6WOtP+0tHiytnDXTfjctlZCj3o
                                                                                                                                                            MD5:F2E0B2680D9B0BCB6E0039C4424E5A59
                                                                                                                                                            SHA1:1EA995CEA90B79F3AD16C318572313A671718645
                                                                                                                                                            SHA-256:7F8B63BFF49FBA3C5BAE30F4EB39F2FD6D088FBE9D7292BDF37B0EF4A1EC68D6
                                                                                                                                                            SHA-512:DF7C65B3DF1A4F5AC7F697B1D6DCC264ECF3C177F9BD0375B5C52A4A124AC8CEA4FDE3429226875D3B39D1235623A0869230AF25E6028C452C9E7E417A53FAC3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-solid-900.eot);src:url(../webfonts/free-fa-solid-900.eot?#iefix) format("embedded-opentype"),url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.woff) format("woff"),url(../webfonts/free-fa-solid-900.ttf) format("truetype"),url(../webfonts/free-fa-solid-900.svg#fontawesome) format("svg")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-brands-400.eot);src:url(../webfonts/free-fa-brands-400.eot?#iefix) format("embedded-opentype"),url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.woff) format("woff"),url(../webfonts/free-fa-brands-400.ttf) format("truetype"),url(../webfonts/free-fa-brands-400.svg#fontawesome)
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7632, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):7632
                                                                                                                                                            Entropy (8bit):7.967085539190861
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:ARL1Yg/M1jL06srp5yOoNWxymcaLoNboeuTbEXFgePuCcDozD1:ARL1YgELorpsOKWJcaMduTbEXvP+Dq1
                                                                                                                                                            MD5:5426BF50C8455AAB7A3E89D1138EB969
                                                                                                                                                            SHA1:EC0CBBCB4600E691CB24A63451F758727F90A306
                                                                                                                                                            SHA-256:17EA10196A490A8D3B8DA162C7D4AF9C301C5229F70AF90DAD6FA33EB951D83F
                                                                                                                                                            SHA-512:C80E5E5D2B52B6AC9A67D62D37236FD791C2736D194EA0828B59FB35011D76FB180D76B3FE5789BF62EBC5C5092975BF6E678E619FDB6C1F28A9D692380729D3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2
                                                                                                                                                            Preview:wOF2..............=....}.............................`..T..t.'..6..6.$..h. ..B....U0....&..F.A...&^g.v.7.E.'..5.4.h<.......F..6....%.....Or..5..{.~..R..,.Z..".....A.....j...n...XQ..).q..t#..V.6Y.[...%f..+..}x~....l..D.3.ED.I1.A1....t....rn..\.su......s;^.[...L.Gy..|....:.v.^....ap.;nO.Z..I.|.H.Gc..%.x.....@.y.....A..wC..c..*..[..K...~}....Mc%Lk..e.qD}..o.(S?.1FO.....b.#^F...K..)...t..n.E,..(.Z@...3.t.*..G.7.`..6U.....&..2s?B..(G.....~//.\...k.t....[~.x...w.p..}.L.9..T.%..S/$....'..z.c=.#..8'......qQ./S...!.b..O..o.C....f}_.ue...............c........>;.u.....X~...s..M.u..9. .M....*..y.`e...y.J.[.TPd<..L.7...o.......mt .(wo....l*.8..I`..#.fH.%3.C.....}...@.1,P3Y.+5]-.D....*..[...G'/!9g.....uT..d^.q.J.gR.q&.4E5..c...$>>.9.q..)5.98.;9:~..g.Dj..4.U.e.X..Z...j...<I..<...S.p..T2...o."5n.81M.(I.w.$yrZ.Ni..._qZ.4..f0+....j*.#(.<K.i..s.4.UD+...u._..5.,.>c..........vC...4A..D.........<Kts._..eA.>.xK&<M....q..b...[w.?..!,..*.t.P./#....%.bl....Q...+4F..c.$
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65270), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):146417
                                                                                                                                                            Entropy (8bit):5.233914078890832
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:/j783dMOhBnIqNMa7WpA2H79cVOd3dq9Myk:L78NMfqNMa7WpA2H79cVOd3dq9Mr
                                                                                                                                                            MD5:55DDCC7E273C320985C23EFF1A6C8DF4
                                                                                                                                                            SHA1:AFC7513D85B92C3000D4A2B7AA966B5ADA9B1627
                                                                                                                                                            SHA-256:9C0600F946A951B32444298E92702A6B9486702AE245012F66268FAC607C89FC
                                                                                                                                                            SHA-512:C23B129CEF1EC250716289584DE671184C7E6B7A106B16BF605F27130F41B1A6A61114F015DE6E183DE4647539AB034E90CB94DA70CC779E93E3B78C875DBA1C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:/**.. * Swiper 6.8.1.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * https://swiperjs.com.. *.. * Copyright 2014-2021 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: August 3, 2021.. */.... !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict";function e(e,t){for(var a=0;a<t.length;a++){var i=t[a];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function t(){return(t=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var i in a)Object.prototype.hasOwnProperty.call(a,i)&&(e[i]=a[i])}return e}).apply(this,arguments)}function a(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function i(e,t){void 0===e&&(e={}),v
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):7009
                                                                                                                                                            Entropy (8bit):7.920183664182893
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:w1lfrgggggggVGGAvf+pnoGsQ9hV7zD/71sCx/hFcBWi9r2vBwk0RI5L+PxK2ZHs:wzAGGC+pnoUfRzD//XMWQCMFPqYNK1
                                                                                                                                                            MD5:084074F5BC631CE301FE99494DD80BE4
                                                                                                                                                            SHA1:58B22FCD39F3848CC807213BA6996AD51127CC76
                                                                                                                                                            SHA-256:D0C520EC31812294023B4BB9B26592F55FFB8A007399421B744B0D62CF72AB25
                                                                                                                                                            SHA-512:10D49E927217F9FD5AA60F541C831CE729523D9A1BD9DDB8F945F3356EF316C3A93AB917F34075BFA576E67F089F5DBE48BC144BF26B4CFDB3C5E53DAC334A4A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF...................................................( ..%...!=!%)+.....383,7(-.+...........0& %----5+/-/0--.---/--7-----3-0+-+7-/--/./---+/0-----..........."........................................I..........................!1Aa....QRSTq......"23br..Bs....#45C......$..................................@.........................!1QAaq.."....2S.....#3RTr.....4B..b..............?..(.."/)&k}g4t.<W...Y.V......J,m..)..v...Y.Qx,.v...E..#.#.n....7j/.]v...E..#.#.n....7j/.]v...E..#.#.n....7j/.]v...E..#.#.n....7j/.]v...E..#.#.n....7j/.]v...E..#.#.n....7j/.]v...E..#.#.n....7j/.]v...E..#.#.n....7j/.]v...E....4k.NZ4..V...B""..../.M..1.<...V.v/.YIlD.....]..w.[..E.y..F:.iy.p=.kj.vq......z`..X."<T.F.W:....8..V.U.e....R.ETX.EJ......T.Q(...EJ......T.Q(...EJ......T.Q(...EJ......T.QV...EJ...........^/...7|.[.a...v...W......*.DD!...\......8B.G..b.q......?..J..lW4....N.C_.....1U1.Y...Y....:...S...`...`...GF...g.&.g.(tEQ.1.Y...Y....TtaLn.q.n.q..DU..S...`...`...GF...g.&.g.(t
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (63684), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1412199
                                                                                                                                                            Entropy (8bit):5.610950214927709
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12288:VKOa3+UPGTrT4eamsuH4T073u1YamsVa0I:VKOSG/T4eX4T00YUm
                                                                                                                                                            MD5:A97024ED45BD5EDDD01E6A131A06A351
                                                                                                                                                            SHA1:2B951FF9D0A584CF91B46EE1880CCB72A95DA0A8
                                                                                                                                                            SHA-256:1E7F64A08C20BF2F7C2E95516B6010E823EBEDCF4F7AD12D9D85775F30562861
                                                                                                                                                            SHA-512:C08AF36B37944985F50A057353DCF07484477958DBDB016376708939AA0FF793E8F7DB71D3D0965C3771FEBE7CE295D49430BDB3D2FC1443C091613AE9B21D93
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/js/web3.min.js
                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web3=t()}(window,(function(){return function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.defaul
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5612
                                                                                                                                                            Entropy (8bit):7.939765970483035
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:mmm/uVnII1IiIHduHUYKA6Dez77z4dDSAMIgO5Qlh6XhwN5FoNk2MpQ85z:mmkmI6IqUzVCz77z4NSD1Ihm5y/MmOz
                                                                                                                                                            MD5:FE6581248A83DA4B5F89700649585514
                                                                                                                                                            SHA1:C5E22F2FA2462AABF02DA36431C0ECBE4E4E1F65
                                                                                                                                                            SHA-256:C3FE6DFAC4CB2159854CC9337506D66D5B12F0A39839381484085D04714C40BB
                                                                                                                                                            SHA-512:655086FFF4CEA0D5220F7F33DE8077755F1E010080C47BEBCF30C2D34BCB6E55FAE79AD82E610A2BD26D7B6A2447D9413610F1F6F7EBD35ABF54C341F6855330
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://dvh1deh6tagwk.cloudfront.net/finder-au/wp-uploads/2017/09/Coinbaselogo_Supplied_250x250-2.png
                                                                                                                                                            Preview:.PNG........IHDR..............2......iCCPicc..x..WP.......<..f....$J.@rN.....A.r0!.+...HR...\pu....(.DA..,......l..{..s.un.|..O..U_wU_..6.49......$$..|.l.A.!L.= ..(@.|8;%......`u/.[...du......kQ8.........n.........>....I.....0xA.!.(g.#.q.*G}..{.|...#.DJ.W&.\.L.^ev4/.@.....I.T...^....W...&ry.\......^...'..........Fo,...D..omK9......oM..........c.]...O.i..o.....B..I..%P.m0..0.kp.W..?..M..hH..d@...(.R8..P....mp....\..p...(<........`.A..BE.$".. Z...B,.....A..0$.ID.\d.R..!.H=....E.!.a..2..!.".Q.JA..,...,..uC..h...f...^..m@O...%.&:.N./.E.`.0b...6....xbB0...f...S.i..az0......<.....c.Xm.9...ec.....j..l'..{.;.].~.Qq28-........e..p..&\...n.7.{.....jx..3>...............).".@.$h.,...pB*..PE8I.@.!L......D..#1..H.#V.[......q.$LR!..<I.R....H.!.&M..."d5....K.I.$..........(...x.......8%pM`R...F..QB)i.......7T*U.jM...R.R....O....:......5...#...HB*B6B....*.......&.......o...>+<..(B.....I.).i...2K#.Ti.4.-.v.v.6E...vt6}...~.>..3....XF..G..cA.&j(. .)Z#z^tB.#.*."./V"vZlL....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4863
                                                                                                                                                            Entropy (8bit):5.114008470281844
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:ltiZGtDXJuYlHrstRQhSOQsM1dWYYjqk0EO6oPfXRG:3VoicIQssRcqtEO6o3XRG
                                                                                                                                                            MD5:4861E620D8861245BBABC5953FB7AA49
                                                                                                                                                            SHA1:7E7D7E4B7FF6E3360836BB17E0A41EF181ED4F61
                                                                                                                                                            SHA-256:FE58D74CB327F5E7E0A851FC0FA42FA8165BB1B3B1C6D2C3FAA3FE3D3A9AC7C3
                                                                                                                                                            SHA-512:97693A8B8BE9F4963EB8907AADD39FA3A0D1A64D80194BC25FDB67D076068740AE44B444120E55B8EC857BFD4AA27F6A7C739A36E8CA4474BF8D2F9B0076487E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/js/jquery.easing.js
                                                                                                                                                            Preview:/*.. * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/.. */....// t: current time, b: begInnIng value, c: change In value, d: duration..jQuery.easing['jswing'] = jQuery.easing['swing'];....jQuery.extend( jQuery.easing,..{...def: 'easeOutQuad',...swing: function (x, t, b, c, d) {....//alert(jQuery.easing.default);....return jQuery.easing[jQuery.easing.def](x, t, b, c, d);...},...easeInQuad: function (x, t, b, c, d) {....return c*(t/=d)*t + b;...},...easeOutQuad: function (x, t, b, c, d) {....return -c *(t/=d)*(t-2) + b;...},...easeInOutQuad: function (x, t, b, c, d) {....if ((t/=d/2) < 1) return c/2*t*t + b;....return -c/2 * ((--t)*(t-2) - 1) + b;...},...easeInCubic: function (x, t, b, c, d) {....return c*(t/=d)*t*t + b;...},...easeOutCubic: function (x, t, b, c, d) {....return c*((t=t/d-1)*t*t + 1) + b;...},...easeInOutCubic: function (x, t, b, c, d) {....if ((t/=d/2) < 1) return c/2*t*t*t + b;....return c/2*((t-=2)*t*t + 2) + b;...},...easeInQuart: function (x, t, b, c,
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1106x1090, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):54908
                                                                                                                                                            Entropy (8bit):7.775005069510977
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:1OBXKMhIKLnHQw7K5puKr9vvviPoMmq4UaApomGrD5ghIm0:1O5LhBLnHn7K5UKr8AMmqvFwRgCm0
                                                                                                                                                            MD5:493C782C78767F0D5C064A17A7789E06
                                                                                                                                                            SHA1:F064043F4F2BC5C198748D672A931B681A68E4CC
                                                                                                                                                            SHA-256:C0F80FFB014508D0A4E4B401711D392F8E30B6D813FE38E39F9EF0DA6B0F59E7
                                                                                                                                                            SHA-512:0E21A4AD28990196865F5C6155DC08195EA2F2DAC39991B2DAAE37439C77C972AAD120EABECFD678343B92837510CE5958ABF7EA5A4208C9054A42F064AED106
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/assets/sparrow.jpeg
                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......B.R.."...............................................................................M.\................................................../...l.%okmk!`.................................................4.).XgW.k.k!`.................................................+..........X...................................................5.w~...!`.................................................+......._.....................H_.s..z<.....l.y<....|.ym.V.5cl.5."..<....S.+<${-#.:.U.....................Weq.3...Y..................Co....Q.y.D.Z..........F9..wxx..}....'=.4..................5.w.}..!`..............-*..=...b.......-.4.Q .........$iq.2..O..m..@................5.w.}..!`.............#.:..8..."E....L ..'..v....<.r^..YD..........U..A....<.................\j..b./.B...............r...dH......-2.W;..Z.{...lL..o...-.J....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (475), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1034
                                                                                                                                                            Entropy (8bit):5.051703805239936
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:2qmlMvtv4KQvVWIkmMymtjZY8De9mT8yGM6VkGWln:uItv4pvYGYKURl6VHWl
                                                                                                                                                            MD5:56F47AF45897FB133E05A54483D82610
                                                                                                                                                            SHA1:39D2024873BEA7A795B579AC754F22FAF3260FEE
                                                                                                                                                            SHA-256:92DB447DFF9F621D8398C1630B8D2DE34DD2272C57E56E0DBF076CA84C215874
                                                                                                                                                            SHA-512:8A8B700A002164B6B4DFD60F8AB69939ADD35DA494B4C7A17DDE348F9DD4DA36E05248A2BDF187C5CA8D44D700940B21A44A1DCB12E575E0A42F39DF31E85907
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/js/parallax.js
                                                                                                                                                            Preview:(function(jQuery){var jQuerywindow=jQuery(window);var windowHeight=jQuerywindow.height();jQuerywindow.resize(function(){windowHeight=jQuerywindow.height();});jQuery.fn.parallax=function(xpos,speedFactor,outerHeight){var jQuerythis=jQuery(this);var getHeight;var firstTop;var paddingTop=0;jQuerythis.each(function(){firstTop=jQuerythis.offset().top;});if(outerHeight){getHeight=function(jqo){return jqo.outerHeight(true);};}else{getHeight=function(jqo){return jqo.height();};}..if(arguments.length<1||xpos===null)xpos="50%";if(arguments.length<2||speedFactor===null)speedFactor=0.1;if(arguments.length<3||outerHeight===null)outerHeight=true;function update(){var pos=jQuerywindow.scrollTop();jQuerythis.each(function(){var jQueryelement=jQuery(this);var top=jQueryelement.offset().top;var height=getHeight(jQueryelement);if(top+height<pos||top>pos+windowHeight){return;}..jQuerythis.css('backgroundPosition',xpos+" "+Math.round((top-pos)*speedFactor)+"px");});}..jQuerywindow.bind('scroll',update).res
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):73767
                                                                                                                                                            Entropy (8bit):7.978721724405998
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:nSEAfRDsRZtFlLJlYPlnoRw5on7WirpZpzJQy+4Mkw/5RbtwBiTZ5364bkjfdXUD:nfV0lnob7WQjpzCy+4ARhw+4jjZfaNvD
                                                                                                                                                            MD5:8627F96F683ABEC1DBF3B2F71D04AFB1
                                                                                                                                                            SHA1:3AF1F48F98E16E7C5DBCC8D0B89171140260FCC9
                                                                                                                                                            SHA-256:056C97CB6B1ED9D01A0E52DA2E17B681FFFAFA68F2E24A3C0C5376E40E7CA382
                                                                                                                                                            SHA-512:6D4BBBF95239AB7057B306E90C5569D1B313A6151AB20BEBD4C6FDA0AB85C4A6F3ABFA12FA03394AA95062B233EDACD38AFA1D078E88BBA84B5249AD0D448DF8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............x......pHYs...........~... .IDATx...XS..._ @..`X."...E...Y.j].Z..Y.."jk.U...U.[qV.m."...kb..2......{s...~..>.IH.H.9.9.s.CEE..`0.....Q..!..!T.!.Jy...[..W.k`?`....`l...`..!...8..:........Dy..=JMK.g....U]..N..^..k.)v>]...y._.4....P.#2......2<2.D.....kl.`....Z.p.B.%.K2.F.B.......F...V7.F>Z...)8.......o.4...,M..w..!..O.'`...Vy..F`..S..V...!.Q0@z#Ve.U.W..-.s.L.sFj.[....0.@dD.h..o..H.......#W..m...o.j!yuc...0..=k."....j.8......}Kd..'.:...&...........v%"R...T....7...)..c.i.*....-.;.>}..{..C.SG...,())..?..o....,.?..(5....[[.;.v....q.w.NN...AZ`..E..7b[...Yr.0.J)$.S..Qc+.....aE.F..{zz..=..@.>.....'{.5.......s.n.p.....JP=.7..[...oX/....u.~x..6......6.VI..S`...]N|pp0.m..U.}u......(5....c.`.......a.}dg`.5...;R.0.p.n+.....U..[..}..=.).e..8.J._.....w.6o..;....&Z.j!"y.w.R.Vpu,....;E.j.E&L.......n.yy2....$$.{.L......r..Ci..J.1..U;...5.Lw.....w.I|....%?k./.......S"#j@h~...C....S.<..M.3...H<u.........h..o ...VjF...1..Ws.,:b
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):13
                                                                                                                                                            Entropy (8bit):3.3927474104487847
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:dZKYn:dZJn
                                                                                                                                                            MD5:0C07E94D60BF81DD84C35092D9C243A7
                                                                                                                                                            SHA1:D8752C5D6939B5219A3636F37547AE3F844E39BD
                                                                                                                                                            SHA-256:0E85A358149E2E20AA6E94F3D06BD81170DA453540CCA670556561EA45BF8FDB
                                                                                                                                                            SHA-512:DE2F35C0D7ABF3B4D8E7D77A469CD2C5D9218C984565048BA3FB2F25EECC6C9184733753BB1AA5D40C72EDF13B6BF5264995D761714CBF8B4B48146F1074CB26
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/images/backgroup-secsion/bg-gradient1.html
                                                                                                                                                            Preview:[object Blob]
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 266x190, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4251
                                                                                                                                                            Entropy (8bit):7.688855808699648
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:KqalUy21eKuQ3zXbt9+aAhcw2NdGwtH6Uf/:Kb721hDLt9/AKweRhf/
                                                                                                                                                            MD5:11B4C5B9106149DA1F63C9E963375712
                                                                                                                                                            SHA1:D916121DB79D7EA3255375EB5C40549DEF8D1B70
                                                                                                                                                            SHA-256:F2ABBF0FDF4AAF61BB19779C7CC8328B0D6B88BDE8342D15EF2334259C3F49FF
                                                                                                                                                            SHA-512:79E14611BD2F446BF7FC8C063867EE81E9F280E99D374F36742B6BA16C51902152A21E651B7835858A69F526E211D38C80082ABF600B6DF2D436D74403928A67
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/okx%20wallet.jpg
                                                                                                                                                            Preview:......JFIF............................................"......( ..&...!1!'5.06/..393,7(-.+...........+...++++++++++++++++++++++++++++++++++++++++++++++++++..........."........................................J...........................!...5Ut..."1A....24QRaqu.....#Tb....$B....6s.........................................................?...$.....@....................$.................@.................I........$............k..d.._..p.j.....$.P.9...........r./IG....B..(.;.`1.l..K.Q.wz..zJ>..X.|..;..56.u.Xk.d*.X.....y......h..M.6.my,,.b.s\..D.<.O...6.B..(.;.b.........[e..v..H.5EV.Q..'.....z$.j..;k.p,..1_.Njl."....Z...\.%.gw.U...WR`...l...6[..w..".W?x.Q.f.-.~7fZ...8e{....D.D.>?Az..^.........O.{&..y.i..<...bX.....sO.JH.Z..C..Mb&Xm~/.$W9.&....3O.K.!R..}.....z...06V{.2.X{...5j...k.L.....I....$.../....z....Nn.?...F."....i*`..u..."."G.y....K..g\.....S...<.]h7.......$.".IS&+S,...........~...........}.~..2.......Bs.WX....._..._....J...Iq.q.K)UYa......Mrl..7.ys...F......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5280
                                                                                                                                                            Entropy (8bit):7.918684223139853
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:2nrjCIDzBaMEf6uPHr5of9j9zQAuPmxZKT8VjMAuB/oKOzv5Lf:2P9VYef9jKEM5X0Lf
                                                                                                                                                            MD5:B5794B48FCC29B7418E9F388150B7FA7
                                                                                                                                                            SHA1:C8C3038D526C9354FAFF7F6232DF6514E77C6B1A
                                                                                                                                                            SHA-256:7401E8BAC9825522E9EBF5C90A65D4FE322A86C3AEA05D433E193AA3775A762F
                                                                                                                                                            SHA-512:64AD50C61ED5DAEF115B9AAFA7FEF659743FAC5C478370DABAFEEDD6450D3E68777077C185399604A78A74B52215B5BC12877175C71781E52CE67A634604634B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://imagedelivery.net/_aTEfDRm7z3tKgu9JhfeKA/ecc31a8e-0ee9-49db-cc59-0876b7c35600/lg
                                                                                                                                                            Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?.1.....m2.'f..+?%....?..............?..A..P......v....8.j..q...uP..q.39._.4.F.7}Bg..`."........e..2.n|.S.v.:....@x....25`..<P.=.j..c.;.0J.&...6...X...i!|..]...B..@.....\G.\...@..%....c....$..w.4..|(.d.P.eO.^u....xz.bkx,.....zD.C.....#RW$ymVt.........+Eh...8."_..{.....D".vb].....(K;P..xa.y./.'a..>`.....?.Q.a.*#O~.E/..9......".=..*~......Y..[.j#.F...........qu\..K.z.vtY.|.fS3g1.....-..k(......V...."9.s.$xm..../I.....a.'...H_.. I....w.JnB.~.O..i)..#...&.|%Wk^..E..39...nS+..y..A...N.UY|I@<.4q..9..w..q.....fD..Wc.@.Hk..4..$-.<.........7..7.'..x.5?.\Go..!....q.b.o.<.Bu..3[.R3&...?..x.{.v.F....2+ .? 8r.V:H.).w.]o\........a.a..o..KG.U...\.I9..,].5,..#.0.x]..I....R.... ..]04I./v.u....1...2..O.}.k..f.[.H....'.Q.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (26500)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):26682
                                                                                                                                                            Entropy (8bit):4.82962335901065
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:kP6hT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPhJVR8XD7mycP:Phal4w0QK+PwK05eavpmgP1eXD7mycP
                                                                                                                                                            MD5:76F34B71FC9FB641507FF6A822CC07F5
                                                                                                                                                            SHA1:73ED2F8F21CD40FB496E61306ACBB5849D4DBFF4
                                                                                                                                                            SHA-256:6DEA47458A4CD7CD7312CC780A53C62E0C8B3CCC8D0B13C1AC0EA6E3DFCECEA8
                                                                                                                                                            SHA-512:6C4002CE78247B50BFA835A098980AF340E4E9F05F7097C1E83301289051CE1282E647ABAB87DB28A32FBFE0263C7318D2444B7D57875873908D6D5ED2AF882F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://ka-f.fontawesome.com/releases/v5.15.4/css/free-v4-shims.min.css?token=78d167673c
                                                                                                                                                            Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arro
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):6482
                                                                                                                                                            Entropy (8bit):7.407801127687476
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:LqqvTmxcmz8ui2bNVX4ssZUrH4kugfM9NiUAR:1vCxcmz8ui24shHzugfM7AR
                                                                                                                                                            MD5:4E696E2E424F40CB67AF0AAD4A774A8A
                                                                                                                                                            SHA1:C4A3707DED18FE20594DE543C3E6DCA97997337C
                                                                                                                                                            SHA-256:A7CA1B84D4F3FB2F0C0F178E7CC3CA689C86860942DCE1D8575D6E80D6AAD404
                                                                                                                                                            SHA-512:DA5D53F09639573D47ABAE4373499C2D0D40C15DC93C79EA406557E9C4A8F8382447004F7CBD74D4EAB9A2829C37458926FD4FF992DA542B3503457539812C9C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".................................................................................DQ.E.DQ.E.DQ.E.DQ.E.DQ.E.DQ&R.,...................Y@.................,.P.................K...........<...<...<..........Y@......c...M.........Lr....s.74.q.@...X,......e}v.;k...`k...C_j...h.....4w._.t....x....e...S......kWj...................%....../...-.....-.3.........N.'..5..%....../...-.....-.3........|...... .K.....N_S+.Z....].[.gp.......;....(.....e......VwZC.q..@mj.R.;.................`..........v...v.oA..........t.;.B@...(.....,..`KkWj...........l....*..%.......K,r........w....b..Z.S{..X.......(.....,..`KkWj......~.(..Go6..K..B@......(.....,..`KkWj......>.3^..9@......K........X..%...Kz.....o...z........%.......K,r..........[.cy................%.......K,r......[.[d.T........K.......qC&#&#&".@.........`........
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3894
                                                                                                                                                            Entropy (8bit):7.838631766942975
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:LOjhGb0cv2NGa6PNaPfEcvISgZDBMPlnUklKYDCeGJlmiF6ZlIJfL:eGb0cv2NGa6laP8cvqZDylnLgYDCSVY5
                                                                                                                                                            MD5:74436D1E6F0297326587BC8099C44131
                                                                                                                                                            SHA1:19421A843567839ED4479FE41011BA1BD9C766AB
                                                                                                                                                            SHA-256:396E4F3162DAD92170C4FDD23EFF31AF97A4CE3E06D09918294571475C6FEBDC
                                                                                                                                                            SHA-512:D31CA2D66A726F728617F02925A220FA2EA8836D5BE2F4F06988C974491023C095365100C3D6F6B737E6C24249A10ABD1319FC1D16D6927C76F5FDC702740B8A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://i.ibb.co/HVMHPGL/pillar.jpg
                                                                                                                                                            Preview:......JFIF..................................................!.%.,8...+84+31C75.$?@<6E6453...........?!.!44161156144141444144441141414114411111114414114441..........."........................................E.........................!...15AQt..."4Uaq.....RSr....#2B....3b............................................................!12Q...3.4Aq.....#R.............?....n.ut4M.)%R.j......K.+......u<NGm.....'Z.h.lNO...b.........I..>.a....o...x^./A......+....9gz..N?F.......C...;...<S.wW....5o.....](.D1....U..g9M..NO.$.......x...d.........".D.....(.RB...3.^c)E.x...v.[..V.:7.P..xz....n/.u"".|Sdl....N1....lN.$..]-.....M....Yi*nv..Q.-.7......s..x.........j..Y......y.3]).|....|;.p.z.`....=+O...J..s(-....8.u..3c....5. .....cmZ..(.......G..IzO6..-Z.....-..N..a......l.t.*.4|%..*.9.,.E.#...Zz=..X._.....`.........!.....A P`4....D.....:...I$..,..E..H..O...Zu..T.R..9.I|...6..]...R..R.M...O<.u..).4...?...v.K../........%..........S.m.....4n....K.nn..?b.y...'JUi.Js|s...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5420
                                                                                                                                                            Entropy (8bit):4.699141990139369
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:a1FS9tRvHcwG7wJwbxwNlNbL0DqRKdxQ9YxMiT+mHat7v062uig4uigKuigTUt0k:ECvHTp+qNnoKKd09iIiyi/cI
                                                                                                                                                            MD5:A8D442C330D3C3E085DCEDAF92E6EF44
                                                                                                                                                            SHA1:5E8A08E785B56E72B6BA9FF764BD8D43BEE465A2
                                                                                                                                                            SHA-256:B31899F8B27B5DB97A1ACC212226466548F3F4BFD87AF0E6F2956AB1A3916FC6
                                                                                                                                                            SHA-512:66D94DBDA22E70ED574B3AEA7A3AD219347DC6C23C1CE5F1B863BFF7F3F367EDBE89A4A80E2BBB61514EAF371C399071BFEF5FE33DE5722940F89494E845C519
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/js/count-down.js
                                                                                                                                                            Preview:'use strict';..function Util(){};..Util.setAttributes = function (el, attrs) {.. for (var key in attrs) {.. el.setAttribute(key, attrs[key]);.. }..};....(function () {.. var CountDown = function (element) {.. this.element = element;.. this.labels = this.element.getAttribute('data-labels') ? this.element.getAttribute('data-labels').split(',') : [];.. this.intervalId;.. // set visible labels.. this.setVisibleLabels();.. //create countdown HTML.. this.createCountDown();.. //store time elements.. this.days = this.element.getElementsByClassName('js-countdown__value--0')[0];.. this.hours = this.element.getElementsByClassName('js-countdown__value--1')[0];.. this.mins = this.element.getElementsByClassName('js-countdown__value--2')[0];.. this.secs = this.element.getElementsByClassName('js-countdown__value--3')[0];.. this.endTime = this.getEndTime();.. //init counter.. this.in
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):69320
                                                                                                                                                            Entropy (8bit):4.873758364964623
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:wMCyqhHjaCpxsBTaE2i5VJpFsiyLwNpXxoNihv5s9zTIcUntt/SGWUYb+eM:wBjlpk5voAXF
                                                                                                                                                            MD5:AEF5DDEEA07A1DCEE45AB707B26F5D8E
                                                                                                                                                            SHA1:A8DD288EB8626EC97A099253C141D39232D0CAB3
                                                                                                                                                            SHA-256:101A4C2F70C89A1526A8CABC1A637C250A42D047322216876E87EC7D9A68B7F4
                                                                                                                                                            SHA-512:6E57219945823D946D32A6A1EC0E7310A388FD747CA4E6257AD560666933D9E645DFE2EBABC548C91A1ED135A63F4B1778869F881131F491404AD643355F876F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/css/style.css
                                                                                                                                                            Preview:/**.. * Name: Axies | NFT Marketplace HTML Template.. * Version: 1.0.4.. * Author: Themesflat.. * Author URI: http://www.themesflat.com..*/..@import "ntfs.css";..@import "shortcodes.css";..@import "responsive.css";..@import "animate.css";..@import "jquery.fancybox.min.css";..@import "font-awesome.css";..@import "swiper-bundle.min.css";..@import url('https://fonts.googleapis.com/css2?family=Urbanist:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&amp;display=swap');..@import "bootstrap.css";../**.. .* Reset Browsers.. * General...* Elements.. .* Forms...* Typography...* Extra classes...* link style...* Root...* Header...* Site Logo.. * Menu.. * Header Fixed.. * Pagination.. * Footer.. * Scroll Top.. * Widget..*/..../* Reset Browsers..-------------------------------------------------------------- */..html,..body,..div,..span,..applet,..object,..iframe,..h1,..h2,..h3,..h4,..h5,..h6,..p,..block
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 768 x 768, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):6395
                                                                                                                                                            Entropy (8bit):7.198865622896646
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:RKPyiK8zi+RRRReEfCOBGTwu7uVx6uKCxmnTCpRJJvVg:RK6peZRRRRRacGw88x6VCxcWRHvVg
                                                                                                                                                            MD5:2C7A1DC45E17D95186E035F04A7C9AE1
                                                                                                                                                            SHA1:3B1B0C34BB8BE191CC0998904994E426EAC3AB21
                                                                                                                                                            SHA-256:5A6B90DDC1AF88268F85676E62162B55438B33F2F9E9E2B7A8CF291D77740DAB
                                                                                                                                                            SHA-512:300C2B6AC7E8F65B04BD6EDC62F0AADC2E15071A3A49D7C6EF3A71017EA1A57FC1ADAE34AC68197FC0D6AB0BFF95D9E48F317E1C595BA461AE9BD5B9D8E8A762
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR.............._.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...DPLTE.....,./.,.0././././...-././..1../...././.././.-./.../.0...../.1..3./.2.0././.0...0./..../.2./....,./..1...0..3.0../..$../.0..+.././././..9....3./.././././.....0..U....@.7.../.3./../../.../.0./...-.0.1.0./.../././..+.../../.0./././.0././.0./..../h....jtRNS...#...L..".+.....\.(.d....*..)`.Q nU...$lc.R....%......a.............i........!m..............b.k......e........bKGDkRe......tIME......"&......>IDATx....dwU..n2H"$..c.!.$ ....Y#..<.....}0&..P.j....Z.w..~oU?..T.g.v.c.y.ln..o/.`........`..'.f.O......?.6...lv..........`..'.f.O......?.6...lv..........`..'.f.O......?.6...lv..........`..'.f.O......?.6...lv..........`..'.f.O......?.6...lv..........`..'.f.O......?.6...lv..........`..'.f.O......?.6...lv..........`..'.f.O......?.6...lv..........`..'.f.O......?.6...lv..........`..'.f.O......?.6...lv...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):5612
                                                                                                                                                            Entropy (8bit):7.939765970483035
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:mmm/uVnII1IiIHduHUYKA6Dez77z4dDSAMIgO5Qlh6XhwN5FoNk2MpQ85z:mmkmI6IqUzVCz77z4NSD1Ihm5y/MmOz
                                                                                                                                                            MD5:FE6581248A83DA4B5F89700649585514
                                                                                                                                                            SHA1:C5E22F2FA2462AABF02DA36431C0ECBE4E4E1F65
                                                                                                                                                            SHA-256:C3FE6DFAC4CB2159854CC9337506D66D5B12F0A39839381484085D04714C40BB
                                                                                                                                                            SHA-512:655086FFF4CEA0D5220F7F33DE8077755F1E010080C47BEBCF30C2D34BCB6E55FAE79AD82E610A2BD26D7B6A2447D9413610F1F6F7EBD35ABF54C341F6855330
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............2......iCCPicc..x..WP.......<..f....$J.@rN.....A.r0!.+...HR...\pu....(.DA..,......l..{..s.un.|..O..U_wU_..6.49......$$..|.l.A.!L.= ..(@.|8;%......`u/.[...du......kQ8.........n.........>....I.....0xA.!.(g.#.q.*G}..{.|...#.DJ.W&.\.L.^ev4/.@.....I.T...^....W...&ry.\......^...'..........Fo,...D..omK9......oM..........c.]...O.i..o.....B..I..%P.m0..0.kp.W..?..M..hH..d@...(.R8..P....mp....\..p...(<........`.A..BE.$".. Z...B,.....A..0$.ID.\d.R..!.H=....E.!.a..2..!.".Q.JA..,...,..uC..h...f...^..m@O...%.&:.N./.E.`.0b...6....xbB0...f...S.i..az0......<.....c.Xm.9...ec.....j..l'..{.;.].~.Qq28-........e..p..&\...n.7.{.....jx..3>...............).".@.$h.,...pB*..PE8I.@.!L......D..#1..H.#V.[......q.$LR!..<I.R....H.!.&M..."d5....K.I.$..........(...x.......8%pM`R...F..QB)i.......7T*U.jM...R.R....O....:......5...#...HB*B6B....*.......&.......o...>+<..(B.....I.).i...2K#.Ti.4.-.v.v.6E...vt6}...~.>..3....XF..G..cA.&j(. .)Z#z^tB.#.*."./V"vZlL....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1080
                                                                                                                                                            Entropy (8bit):7.491171795910428
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:KPbU0pte2LH2NbufW/CSWmeO9kc170acngigDBxgY50yxarAe3kF:sLptjGbCwCSQOqDacZCxgmxcAcM
                                                                                                                                                            MD5:2798CDA8A6FD73E84F4BE45A4F43681E
                                                                                                                                                            SHA1:331E3C8835E28ED6621BFD7858E91FDA1A3A5584
                                                                                                                                                            SHA-256:8AB0FF121000B338157A64DA8BA88CD20032E44D8D474830D51FB79FCF992EDE
                                                                                                                                                            SHA-512:6C3239CCFCC4103BA512F498AAD3D11FAA8228D3E7635EF02E12DE43D4C3D70C5A98966ACCA7975C808EC2E30C5B7641961E18346B5E30445A76D731BAE9C619
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............m"H...cPLTEJ!....<....C.....F..H...@........M#...........O(.iH............h.......................z............IDATx...R.0.E%G.". !+.......E.Ve...........................................*}.P=lw....1j.t..|.d.fm.6)....}N.Fm.=..A.T.R..T.......P........3.........'X..)>....QW..X~.Q..08dP..\..!S|.Q..\.....'ap..`.C.......l._.i...v2..5V30...S.u4w...d.9.{.9.n...G...cY.h...s]6...\.d.[.E......&+A..a{.ax......l.j.XYP..a{...7N_q.FOa.k.S..................7..8z..2.MRS.o#.t.~....._+.bx...4..b..*U.X...T....U.?/..8.5.?lE...M...*T...zzC..O....P..c.)..C.,.."..|......W.\.)2..W.t...P...?.l...f.{.|....]_....w.p..~VC_K...T?.._J...V?...H.{.d..p+.n.~n...G....k......m..X..T..;....q.m....wU...Z.,...l.t...y.....Yd5\.n...~N.[......hx..2.......V./..f...w..g2.3p....m.<.7..2.._..5...s.gh#.T...%..(.d.....S....!......"...\a.L9.^.X).+.?=.....7dR.>}..G....W..S..3X.....JA...}D..=u...D..t...W..2.@..S..A..........Q..A..S..A..........Q..1.-OR....#.2.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (8385), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8418
                                                                                                                                                            Entropy (8bit):5.107797581372829
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:DrZgL1xvPV6GqKgR6TYLWHFMLJA6pOROVEE1fosvGeaMozHImBaoqb8:Dry9PVfIFrlAJROVEEdos+eatzHILo9
                                                                                                                                                            MD5:26C59121499FC81E65176E9C82771D7E
                                                                                                                                                            SHA1:A4279F01EE8D4BFB52CD5B020800F8818C920830
                                                                                                                                                            SHA-256:68B19DF39D933CFB185659A2B4CB7DF7FD69C638DE68C2E70F219758143209D8
                                                                                                                                                            SHA-512:EC94F7F2ECA03B59F80474EFB91435277BF0491ADFEB481CEA62CAC90C86B80223FC5C7EEE653E6855A33E12845AB4ABAB5426F29C84E2A1E5F005330EF3C7C1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:/*! WOW - v1.1.3 - 2016-05-06..* Copyright (c) 2016 Matthieu Aussaguel;*/(function(){var a,b,c,d,e,f=function(a,b){return function(){return a.apply(b,arguments)}},g=[].indexOf||function(a){for(var b=0,c=this.length;c>b;b++)if(b in this&&this[b]===a)return b;return-1};b=function(){function a(){}return a.prototype.extend=function(a,b){var c,d;for(c in b)d=b[c],null==a[c]&&(a[c]=d);return a},a.prototype.isMobile=function(a){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(a)},a.prototype.createEvent=function(a,b,c,d){var e;return null==b&&(b=!1),null==c&&(c=!1),null==d&&(d=null),null!=document.createEvent?(e=document.createEvent("CustomEvent"),e.initCustomEvent(a,b,c,d)):null!=document.createEventObject?(e=document.createEventObject(),e.eventType=a):e.eventName=a,e},a.prototype.emitEvent=function(a,b){return null!=a.dispatchEvent?a.dispatchEvent(b):b in(null!=a)?a[b]():"on"+b in(null!=a)?a["on"+b]():void 0},a.prototype.addEvent=function(a,b,c){return null!=a.add
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):17214
                                                                                                                                                            Entropy (8bit):4.840679090453067
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:z7vWAfAlUnBgZ64MWES2rJMwZJa3BbkwnUlDDaDZDeJD8VnLDK4c8V:3vWop83R6H+Je5OnLV
                                                                                                                                                            MD5:EA244CDDFCE862BBE187CFA270A3F6B8
                                                                                                                                                            SHA1:2CAFB5CFE954F1053112BA5ED2B14EC66A9166B2
                                                                                                                                                            SHA-256:C7AC561A3C5E7421873226D72A2175C93F697EDE9A7EA9E5580F52A4431DC305
                                                                                                                                                            SHA-512:020D667A74987BAA9C127521C1DED1E500C866C8B3D80050375577B6B32414519245B64A5AD899533F8307B863DEC11891B4B4606D74EAEC21478F765296D9EF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/wallet/main.css
                                                                                                                                                            Preview:html{. width: 100%;. overflow-x: hidden;.}..body {. margin: 0;. width: 100%;. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", "Roboto", "Oxygen", "Ubuntu", "Cantarell", "Fira Sans", "Droid Sans", "Helvetica Neue", sans-serif;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale.}..code {. font-family: source-code-pro, Menlo, Monaco, Consolas, "Courier New", monospace.}...header {. width: 100%;. max-width: 1145px;. margin: 0 auto;. height: 145px;. padding: 0 20px;. display: flex;. align-items: center;. justify-content: space-around.}..@media only screen and (min-width:320px) and (max-width:480px) {. .header {. height: 100px;. padding: 0 15px. }.}...header .nav_link {. width: 100px;. font-size: 20px;. color: #5878bc;. font-weight: 500;. text-align: center.}...header .nav_logo {. flex: 1 1;. padding: 0 20px;. text-align: center.}...header .nav_logo img {. width:
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):5563
                                                                                                                                                            Entropy (8bit):7.123554287370686
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:X894vz8AuuuuoaVDCTjgTv5bW/1q3jk/sBPkwpXZ:sQLuuuuo6W3S5y/sB8qZ
                                                                                                                                                            MD5:85D11FDE8A02DD595973136D442F2A8D
                                                                                                                                                            SHA1:C670715EA14F532D4408F9538EF1DBE8F01040A8
                                                                                                                                                            SHA-256:7A96B0BC02901D5B0B400ADD6F5053EA4AA6DB0A8B89C96F53C69E9C4F728DFE
                                                                                                                                                            SHA-512:58AC470D13EB2E03863865792046D2A5403E493339AB4E59A22C7C25BDFFA7463E5449F799D46870FBD3DC0987F022AAEEFE31D11A7B24C6F29073C039963C99
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...........................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3356
                                                                                                                                                            Entropy (8bit):7.024307978726722
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:vyDdcEfitsvkJmQZn5IRZGp0ZOmVbasiZtc3vznjg9R1tKtJI+:vyDdcErvWmCn5IRA0ZPVetcfzn09RaG+
                                                                                                                                                            MD5:D4209F1239338D590BC39FC8E1041784
                                                                                                                                                            SHA1:49A64EC8ADF3425CF5BC27318EA28805E4C3D269
                                                                                                                                                            SHA-256:36272D3250767548B67F1B97EF9B18ACC9CB0D71A1D4BFB806CCA415BF44A0B1
                                                                                                                                                            SHA-512:8E49A27A5BA1A579C0C16AF408E5B560E07F12CA441F19F7F061724B1D087374AD61D77C66BFF17659BCB0C9FC03B9CD568E44DF3C614880252157B4B0BD76AB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/zerion.jpeg
                                                                                                                                                            Preview:......JFIF...................................................( ..&...-8!(*710.. 387-7(-.+...........0&.%-----/.----------/---5--+----------+--------------...................................................<........................1.a...!AQRq...."#T..23Bb...rcs...S................................,........................!1Q...."AR.2qa................?...@s................................................................................................................................................................1.d.(...;...8...(...;...8...(...;...8.......fI@...........a.!......ap..eZQR..y.g.]Ii.q..].d.|....`.+.R.*=..#O.{....G..$8......RlqQ....)68..c....T{1.C.M.*=..!.&....|..c..f>HqI..G..$8......RlqQ....)8a.qiN.xBQz.E4.d.y..O.L.......[~.......tu...|[.N.N(..#.X...........)[{...q.:t/$.^)E)s*.,....r^...+......Q[DVz.ecl.............y...2....X.;*...)B.....m.dv>...0.OY.*mFN;...3}..............K.on..yB..:.....O.w?4Tj.&.~..L....Wj.8Y.F5o...........Q...m>L6.l..Z.7.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2409
                                                                                                                                                            Entropy (8bit):7.887311787434965
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:qM+LgBUmaKCNj1OPxgteB3pqabmF27C5Lj3pe5L2yYIu1I6DwsbVj:61NJXWlbmF2kLLpwROWg5j
                                                                                                                                                            MD5:7C52C8CD57922FAF89BC3E12385616FA
                                                                                                                                                            SHA1:E28F571969C5BF064B41ABF1602269C52141AE1A
                                                                                                                                                            SHA-256:CF3C0B1B22456966FBAC9E28021421709C0C71741775501109F66F67C16385F1
                                                                                                                                                            SHA-512:72ABFDD00046B0847EB353492D3C1E4F2E3F17B1759FAA8EB74DDD609DFA52B666C4F28E4DA3BCF85C2A8AAC136CA6A8BF32C457AE1752D44C711969BC924DC1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...@...@......iq.....bKGD..............IDATx..yp.....+Y.$,lb .....s.........P.P..0....M..&C..i3.f.....N9R.a...G.6..m.....d .............,.2P~3;.}z.{...{o....q.......@......P......G.#.........0......jI.`#0. ........6....a:.J..\(u..t..E5\)s(..........-...|.......h......./....j.m...u..ud..RC.<....._...>..g..j.O..;.................2..;...C..........IL.7r.Bp.].....75..#j. .....k`...T..$....N..9...<..Q.c.x.^......n...;..`}f.........H}*.J.b..t..}.1.&..t..D3.nPc.8 &*L....Z..$3!..P.@,._...Pc....,.^mGr.^...3(.c..A&HE.$..=...Km...5|}...v..c..m..J..J...,.f...H...#BO...i1.Z...J.z.x?...t@Pc.H.N.u...k.W.[T.........Q+.Q!...e.3].....H.c`ZB0..8]+J....f..X.<m.UT...ji...QO..A..'...0.D.Y~..7+.?T.n....98|..K...d...Y..(..`.w..(.Z.i.'..@(7:...00=.Hz.#.&.Uu-..U.f.5_..A.z?.d...............t/..]..U.\...O.Rt.W.....U..V6`.p..R...WU.N..6.[..>k...<..By.*.7..Q........o.|oS.7.RS.1...M.Cs...a...5..........z-V......?Xy.F.7....}e..c.O.Et.Kl/8.y~.....Q...|.?......7.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x1090, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):72595
                                                                                                                                                            Entropy (8bit):7.93660534327651
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:ec0Fn400dwfAtKp7mKDlyf9zTBVIMj9ZrxetJBrg+cJVsGvxcA9:wn90d1c7mKDIdJZr8Zg9JVsmT9
                                                                                                                                                            MD5:E6124CFD857241B3455B6A0C7941533E
                                                                                                                                                            SHA1:5711A00F5ABF5F2029751351B66F040B92E0EF2F
                                                                                                                                                            SHA-256:B65067DE4FFA92D37243654DC158771A85F784A7E0A03A4DB3E7B56EB969D7B7
                                                                                                                                                            SHA-512:AAACB7955889C3F93364E6723C6737BE5EACC22C2053912DB7A6A6748E1110635DBD0A9B559B4C4622F71B0C4320514574FB1226EC29EEE521882DCDCFFE4BCD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......B.;..".............................................................................s......'...3D[....D[..R..P..*.l.(..P,......K..PT..APT..AX....B.*.,B... $...D.(B.,........K.>..y...T.A._:}s..|....8..$.Dd.....R.....(.T...PT..d..AR..T..APT.."!PX.IU..b.E. %..B.`....!`....%......@..........4z2..z_...\ld....T.B.TEAl.(A@.A@.@(..PT...BXR..R..bP.R.....B RY.@@%.RX..I`.Q,.)e.J*.....((*..?......G...&62cJ.Z..*. *.........P....*..,.........),....Q.......$..J .......hUAAR...(.J.R..Y|.}..e/...E.......H-...@."..@....*....,... .@@.K.. ..,.. ....J X."..(.. ......Z.......@*P.......>._5=7.f.h.!`......`.."..(."..........,..*.K)(.K.......,.H."...,....3E%..b.P..e.X(*Q`.X(.d>...C.X2cb........@...*........B..K. ..K,.,..*."....,......"...3i)@,..*P...`...*X.E...aO.~|.C.nh.q.AD.PP.......`.... ..`...D.E.X..%..`.Q..DX@..X%....`P.U(...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4478
                                                                                                                                                            Entropy (8bit):7.930787172643881
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:bw8WdgGkZNzenHMHfC4Rec5nwntXNaeArkzvhrq4p2:sRSheHMHfC4ReuK5TzvhrqW2
                                                                                                                                                            MD5:0FF990BC16A6DBF3D2DEF934AB3FA39A
                                                                                                                                                            SHA1:DDD19282B681D02831A1422567372E58E02DAAD5
                                                                                                                                                            SHA-256:7B2913198691F0C15B027862F3FF82217B30A63D716A385B3B715D4B1191A1D6
                                                                                                                                                            SHA-512:1C6AC67BA83717730E9888D83900C8CB8E28B7A6FA8E2652B7B67D55FB27C461F8486C84433187D33EC4118233D5AD7FC0EDF0390EC866AA6047410962DFD142
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............m"H...YPLTE.......M....................L..............N..K..H.....R..E$...........]]].............P..L.iii---QQQ.........888...sssFFF........G....!!!.......E.....G.!........>>>......VVV....J2.._7..mD...H..c.V..t.....\..`...G(.pU..._/...p....iB..>....Z..>.d.....Q'w3..[..Q2..W.....O!j'..O*,...4..U).xK.|...w.}].......lC.P....F.....:.....IDATx...{....u..Z....F.y5...|.p....nJR.$..4.i.uR.....Y....t.A{W}....=....3.;.(J.V.Z.j.U.V.Z.j.U.V.Z.j...I....3...PYt...G.sk.....\\S.w:..k..H.{i.m.....f..;..N...\kz0?.F.KK...BF.1..;^^<w.'.3v.-...!2^]hB....Y"D3^.... .eBD.\[.w.......c.a....D.w.I.h..t.y...!2^_.Dn2..&.Us..L!..G.S4....Zoz.?I..Ex.9.F.Vv..0...9.x.a_.....UM..G....[.....|....P.|KL......m..-.,b..N.`.ycy..n.h.1^....S...v:fE...F..S.yK.q.[.G..+7..#..2G;...A_[.........u....g.J6f..,.vo.w....g.y.5}:.._L1...$r.csO.J..r..~.~.....c...]}...o..e.$.....m.J.-0..ou..Q..=.......OfV.."`.D"'...dB....i..te]ng.<...=S]."5...Y*
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 270 x 270, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):30808
                                                                                                                                                            Entropy (8bit):7.977445290445875
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:p2pElQCOcVL1e/485TtFvaUfKscvQY0VMQHNIoiAr:sEBVpe/j5Tt5aKNcvd01HNIoiAr
                                                                                                                                                            MD5:68746ACE389F4FFD684A97B7847269FE
                                                                                                                                                            SHA1:B7F59CCA550DBD45F63F31FFF17B99E57EAF49A5
                                                                                                                                                            SHA-256:472C20CA51A202C7CF85F59026D8A572495D4A87D325A3BF3AD51A60A6707889
                                                                                                                                                            SHA-512:93ABBEEBE8A459BAAB842681711458C1230919A616E45358C132876A86F17AD25CAC804813226A6E4811477578F6F87E1FC4AAF1DC74F0B8D9FF881371DD011E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://pbs.twimg.com/profile_images/1376595920809160707/5DxVDK36_400x400.png
                                                                                                                                                            Preview:.PNG........IHDR.............x.......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<.. .IDATx^...fIU&x..-..[UeU.*......=.E..Qqi[(.q....m{......m.Gi.GQ.m....l7....E....+.....5.-w.w.."N....^f.r.W..</N.8.7n,.....id.k.;...p...!.2..q...t.....Sg.k..u.1...q..( .l9#p....GZ..e..1.X7......-..3...r.....A9..uc2!X7...\K/..a$V..b..HK.r~.=.....$..o.~,5.6...i.mb..hL\....8.8,f$`0.ut.!y...8KX7.g..".Q.L..G.x#.D...:. ....a1C...n,N=.....8}8..Zz....3..b../...........e.:..>,f@.7VO1.......X.....e^+...`.p<2.n.&..1.8......$.n8N.X..J...$..1.d.......F1.c...c..n@N..cu.Q...Z..9.....q....G....*.n8.qX.7=..X7 .`.p..k.M.n0..-..Y..[`X.......0p.9\&..Q.g...\P..G/.=....YY.pk.+c}..x4..9Y_........y./_..K.<.....W.u.c5.....[.>*.h.8..[.....X...Q.}<.<.x..!?\...G.G...h.8.d}/c.g....c.{./....u.9........4....U.e...u..La...[..}....^..u..lb..].....\%_.:...q...k.....kj.:../....w..y.].~^>..m.......C......./.......p8...fe..u...q......p.....n9g.~.u......(...?
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):13
                                                                                                                                                            Entropy (8bit):3.3927474104487847
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:dZKYn:dZJn
                                                                                                                                                            MD5:0C07E94D60BF81DD84C35092D9C243A7
                                                                                                                                                            SHA1:D8752C5D6939B5219A3636F37547AE3F844E39BD
                                                                                                                                                            SHA-256:0E85A358149E2E20AA6E94F3D06BD81170DA453540CCA670556561EA45BF8FDB
                                                                                                                                                            SHA-512:DE2F35C0D7ABF3B4D8E7D77A469CD2C5D9218C984565048BA3FB2F25EECC6C9184733753BB1AA5D40C72EDF13B6BF5264995D761714CBF8B4B48146F1074CB26
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/images/icon/shield.html
                                                                                                                                                            Preview:[object Blob]
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):89501
                                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):17289
                                                                                                                                                            Entropy (8bit):7.735575275829256
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:oLLLLYwa+XCJah2QXI05ezTU2ASut+Rv1svD1YXHSUtlsxItW5mcYLDv:2dxhrxN2ArampfUTsxItpcej
                                                                                                                                                            MD5:D565C44275B3D52FEE8C7D7A9237FC38
                                                                                                                                                            SHA1:D77E81A48C608B8E6FCB92D0E7E576E75361F50B
                                                                                                                                                            SHA-256:750B08FB3E7B8084989F5DC01D511C16961663FBF85E317211BAE6D5C5BC4505
                                                                                                                                                            SHA-512:DA5918EDE947E12213FC13CF5146FA288E9DCCA6828A202B5728E1D46D5C212BC5BC17C10A0122E5358E176586684D5A52B35EB7920A92A7BC2B04F051B49C3D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://walletscrutiny.com/images/wIcons/android/com.mykey.id.png
                                                                                                                                                            Preview:.PNG........IHDR..............x......sRGB.......@.IDATx...l].y.?.."%..,.."...mY...6..n.E.m.'-Pl.A..&N.Xl.[...E.u..4v.Mc.Qd. Hl'mc..G..m.."...dI.IJ.IJ"..cg........{..3...8...<~.....1sj..M........ .......Z....@.....<.......... . ..@...d.@.......>...@....... @.i2. ...@..@.... ....H.....4...... ....@.......$...Pt....@....... ...@.......(:M... ...`....... ....`....&C......0....@....@..0...N.!...@....... ...@ @....E...... ....}...... . ..@...d.@.......>...@....... @.i2. ...@..@.... ....H.....4...... ....@.......$...Pt....@....... ...@.......(:M... ...`....... ....`....&C......0....@....@..0...N.!...@....... ...@ @....E...... ....}...... . ..@...d.@.......>...@....... @.i2. ...@..@.... ....H.....4...... ....@.......$...Pt....@....... ...@.......(:M... ...`....... ....`....&C......0....@....@..0...N.!...@....... ...@ @....E...... ....}...... . ..@...d.@.......>...@....... @.i2. ...@..@.... ....H.....4...... ....@.......$...Pt....@....... ...@.......(:M... ...`....... ....`....&C......0.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):5753
                                                                                                                                                            Entropy (8bit):7.876742778110231
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:luZWQK0VKQ8nXMwhZTX+AejtO3rrzD3gYVmOXmcrzYzThGxqUcXvkipXeM4n:94wBMwhcAMozs8x2cIBG09XvkM4n
                                                                                                                                                            MD5:94837BCEB0D5E06166736E18C911881B
                                                                                                                                                            SHA1:79998B7B18A416E344D933A76E403390AC81179A
                                                                                                                                                            SHA-256:406A0DA93DB845A895BD44FBA58C6BB4612871898F34E1CE3526A910C53A3C3F
                                                                                                                                                            SHA-512:CCA3E7E7D00A9E8C1B8AED2FA698F8FA08E0FD6A11BE7ECF74C62239F2558D292CB3D88F5503DDCB8562B49AD664FB09DDE44F9AE4C0C152A6210BD9D57FC168
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF...................................................(!..%...!1!%*+1....38387(-.+.........../%.%---0-+--------.-------/-------------.-------------...........".......................................A..........................!1Aaq.."4Qr...#BRbs.23...$S....c....C................................8.......................!1..Aq."2Qa..4r...3R......#$b..............?..DE.}.""...." ...""...." ...""...." ...""...." ...""...." ...",...Y+.." ...""...." ...""...." ..."".....-........`.;I.8..q.....O68.......w}F.....Z....yc.1.....>.n....}.+.....q..Mq8h~F..kn.%.....].l.....}..[..<.[..L.&........F..R.%.....~9..YrYx...j.K...._.#......^.wbbW:c....{k|...z&eh.......[.X6%..i....L[...f~L..........Q".m..=_..O5?#.....e..l........V...ZJ.%..s..~._..F.,.-...." ...""...." ...""..+.a.(.4s.7.,..R>V..rYI...V.F;......%.8P.\CZ.' ..<.R...=.|.0.........E./&...:Q.Ldov..d.........+.._d8...-.U...P..u..v......w.-'...._....}.~..Ta...=.?...Q;B.0.q^\vW.sF.k-eQ...k...{.....|...>...%.%.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4183
                                                                                                                                                            Entropy (8bit):7.9341412044488635
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:eKA9lcd6v6WBLszx5sFluJWtsXh2LtS6Ma6gP+jVB:cPuUsz5JWteEz6gP2B
                                                                                                                                                            MD5:645540D5BA1042164A632C1D767EDA55
                                                                                                                                                            SHA1:270B15374CE8FFA1988E1283773F10C45FB94D54
                                                                                                                                                            SHA-256:8830712BD0D89AB55E3601ABDAE339F3891E8CAD074F72AA64148A99C067A3E8
                                                                                                                                                            SHA-512:B836233D7A337DED9427E84CD411B9D0FE7A61747A567251AE90A167B0C92E9EE9D707D98BF4C9179F1B612E992D5FFDB58AFB9948118CC9C935A9B09A0813E8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/rwallet.png
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE..........x<..<....................=..<.s<...uuu.j'......%%%.}>............ooo000eee......III......@@@TTT............,,,...[[[.e4rrr;;;!!!.......5..V!.u*.&.....,..P+.@$.:.....G'..:.h7.z+..3.\/../.Z#.C..#..M..F'..1..<.=#.e&..7]..j...1IDATx..].{.6......3..s7wH.tm.....u..?.u$[.m..D...y.tI.O.%..{.D&s...\p...\p.....j..pd.m.W=..b..F...a..n..>l4V=.#.2#......z0...a.....sx....Fe..:0..#X`+..6.......8Q=...]R....s.8t..T....w....^.)~._S.y.#;.,6..c.g.+>=0..P.=..P...s."..N....fE._|..0W..Q.....1..R..........`6.1.g.\....2......."Z...PkA,.|..#.............A...{p...z......!A.a...-..|6j.X....$......u..M5.a.....et!.].SM.C...Q[.X...M6.}6.......T...l`..6.e....>..d...T71.=.;.]........!.M.#.<.|}2.\.@.~.[.<.4.q..w...[.La.mu...."..K.D...>..!5...z....&..^&....f..p...H...$..=.c..}..H...e.W..u.O1...!....[.S..70.q.^.a...B|.&2......Q....B.i...7..h..5.....>...k%f@D#G..!.F.G.....O.8C.....Q.q~7.._.....L.6.7.Qp...ud.%3..E...d..G......R..:....#.;.G..*)ai
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3985
                                                                                                                                                            Entropy (8bit):4.735882432643885
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:hIeesyTTfeMB7XAe6ef4qUQeS6UIItVf4+:pzyTTf9BbA7M1UQ56lIA+
                                                                                                                                                            MD5:7DECB4299078F6A71F68C909DEEBAA95
                                                                                                                                                            SHA1:720B73E92623C3279D9A8D0B56AB6BEBC5397351
                                                                                                                                                            SHA-256:80AE2DC88F6BD44075528B4BF44CF91E46CEA294F40BBD0037F857C54F850579
                                                                                                                                                            SHA-512:A85E3E3FC7F6F19F29F0AEB5FD3802373CBA2E09DEB966F086C65A7D6EB16A3EB15D8EBCAF4EC00FA8383BB63768C52FA243E60DDE6C53885F1008EF20DFC10E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/style/walletpage.css
                                                                                                                                                            Preview:@import url('https://fonts.googleapis.com/css2?family=Poppins:wght@400;500;700;800;900&amp;display=swap');....* {.. font-family: 'Poppins', sans-serif;..}..#header {.. padding-top: 1rem;.. padding-bottom: 1rem;.. -webkit-box-shadow: 0 10px 5px #141b29;.. -moz-box-shadow: 0 10px 5px #141b29;.. box-shadow: 0 -15px 25px #141b29;..}...header-text {.. /* display: flex; */.. /* justify-content: space-between; */.. color: #0c0e29;.. font-weight: 900 !important;.. text-align: center;..}...header-img {.. width: 2.5rem;.. height: 2.5rem;..}...header-text h4 {.. font-weight: 500;.. font-size: 1rem;.. margin-top: 8px;.. font-weight: 700;..}...coin-section-header {.. color: #0c0e29;..}...coin-section-header h1 {.. font-weight: 600;.. margin-top: 2rem !important;..}...coin-section-header h6 {.. font-size: 15px;.. font-weight: 400;.. margin-top: 1rem;..}...coin-section-footer {.. color: #0c0e29;.. margin-top: 1.5rem;..}...coin
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2315
                                                                                                                                                            Entropy (8bit):7.858312553382895
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:70AT5+bv6TlOhezR2+L3BlMvAZC5ys18UhvWyhLdPM5plLXUVW24:8ezbLw7uUhvRBdPQbCo
                                                                                                                                                            MD5:15A7911FE03386B0A0FA9124F3C612AC
                                                                                                                                                            SHA1:AE9A5CF9AB9E032344AD2170ECDEAB4D961D96AB
                                                                                                                                                            SHA-256:8EB1FCDED4F0BE27A1E099C63190667D19D84FEF2B01CF3DF970C3244A2FE679
                                                                                                                                                            SHA-512:44D5BC4AD6AD2103461B7EBCC6B1A33F8C56C8BAA12304FFFB5DFF3D3EA760331C0ADB441D686AC4F48C3C3B24DD895D2EA6E55044A18E8ED2827948576DA4AD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE......,|.%y.......7..!x.---.........999....qqqTTT.........e..@..1..............EEE...(((.........r.....^^^R.....yyy....................|.........r....^........T..D....}.....IDATx...is.J..`6.%j.+.wML.$...g.t2...^Nw......S-..}.3.1T_...B.S..O!.?.P..B.S..O!.?.P..B.S......,....l.8.R.G.;.._.;...^..yxW^.$...Z...T.s.......yc%.....1.lJ*.......$L.X...]Sr.B...._....._..S.......j......U.....%.VT[.T.8..Z../c.3.$"..3.$!.....F.{1E...N.+...5E..a.{.<.{.WO..?QX..L.oY........*.K./.0/I+.$........4a..&.>M.u6.....i...A...>]...\...]5......k....@..L.%Sf..5.0.c...:4.C..+..t#BB..M.........+..1 \>c_@0.o.V..x..........a..g...o....q..,.....d.=)@x.....I{.l.b.....E{2..}...0......v...'...{.#!......>1..{.......=.$0\.B..0..C:.........a@.9+...y..........9].|.x..%....!.{tZ.}KrC..;..Q.9....../&Z........{4...w5v..w#..,..../.w.eX..-.........}@.I.....xoL.N.J.......f.n.(l.yo..x..>U.....F..}.#X8v...................(R..`.#b..^.(.\0
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):7009
                                                                                                                                                            Entropy (8bit):7.920183664182893
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:w1lfrgggggggVGGAvf+pnoGsQ9hV7zD/71sCx/hFcBWi9r2vBwk0RI5L+PxK2ZHs:wzAGGC+pnoUfRzD//XMWQCMFPqYNK1
                                                                                                                                                            MD5:084074F5BC631CE301FE99494DD80BE4
                                                                                                                                                            SHA1:58B22FCD39F3848CC807213BA6996AD51127CC76
                                                                                                                                                            SHA-256:D0C520EC31812294023B4BB9B26592F55FFB8A007399421B744B0D62CF72AB25
                                                                                                                                                            SHA-512:10D49E927217F9FD5AA60F541C831CE729523D9A1BD9DDB8F945F3356EF316C3A93AB917F34075BFA576E67F089F5DBE48BC144BF26B4CFDB3C5E53DAC334A4A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/sparkpoint.jpg
                                                                                                                                                            Preview:......JFIF...................................................( ..%...!=!%)+.....383,7(-.+...........0& %----5+/-/0--.---/--7-----3-0+-+7-/--/./---+/0-----..........."........................................I..........................!1Aa....QRSTq......"23br..Bs....#45C......$..................................@.........................!1QAaq.."....2S.....#3RTr.....4B..b..............?..(.."/)&k}g4t.<W...Y.V......J,m..)..v...Y.Qx,.v...E..#.#.n....7j/.]v...E..#.#.n....7j/.]v...E..#.#.n....7j/.]v...E..#.#.n....7j/.]v...E..#.#.n....7j/.]v...E..#.#.n....7j/.]v...E..#.#.n....7j/.]v...E..#.#.n....7j/.]v...E....4k.NZ4..V...B""..../.M..1.<...V.v/.YIlD.....]..w.[..E.y..F:.iy.p=.kj.vq......z`..X."<T.F.W:....8..V.U.e....R.ETX.EJ......T.Q(...EJ......T.Q(...EJ......T.Q(...EJ......T.QV...EJ...........^/...7|.[.a...v...W......*.DD!...\......8B.G..b.q......?..J..lW4....N.C_.....1U1.Y...Y....:...S...`...`...GF...g.&.g.(tEQ.1.Y...Y....TtaLn.q.n.q..DU..S...`...`...GF...g.&.g.(t
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3895
                                                                                                                                                            Entropy (8bit):7.8952059012747355
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:FRnLMSMlGeJmb0kTIqN+0ROcLw+XjNJzy5Elj7P4kky:ZMweJmbzTI+ZOcLvXH97P4kl
                                                                                                                                                            MD5:86A618361DBD8F52F7DC472418FB7E4E
                                                                                                                                                            SHA1:2C7592BEC720BD5DFFA74D400CF4FC6A1F386125
                                                                                                                                                            SHA-256:055A7061A7F3C20BCF78A46FBAD47CE432FFAEBD96184535A8B695AA53832C9E
                                                                                                                                                            SHA-512:761B803DD301F3B67B74633AFABB3859492BE4190041D0DDF40492CE3E8EA769CDA080226EC83DF4DE415DA8D83FAAA8C6594214227AA6E26DB24D7B3A26FE26
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE888...666...:::///+++......333............III===986&&&f.."""x.....d...5;yyy18;k..J_m78:;74...iii...vvv0:C...LLL......>KR]]]........q.....q..b..)20mmm___77>79EDHQw..iy.c..f..<68r..s..`..'8C9K[htzz..j..:6/(3DG\mQh}~..WgqHV`........IDATx..]...7....d..klB1..(...6.8...k..........].......qlX.>.h43...C0.....c..c..(..I.....[w..p!..8..!.....F...5.j......S...PR.Hx.VJ....:.{...qh)..h.bC.$....#i.u.....v...1.N.....w....25......%r......>.)...W..!...../C......H..]p.{..57.gebhC.hM.U....A..........................................................+.`@NN.....p..$G....dH.!9y|.z..[..iX.r`xu..OW...[..i.b..~>.}.....q.L.0|..~.........0R..;==.....82[c-..[`........M..-...........N.f.^^..{.....a...2.40EQ.a.^#.q........eli.`.-}...n..(..b...O.\^..^'C..1.......e8.f...~\...n...cy.=.-.>X8.........o....5....O1C.d..........r1Ha..!...\.0...2.R..O..0._......v...F<l.p.x...}(...$^./.>.+zuqu...!.........M8..B..z:\.[.V.f>..L(p.K^ W~...u3.t........
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 27824, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):27824
                                                                                                                                                            Entropy (8bit):7.992205463452374
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:768:on/d4pqqWBoOAvg3UxP8Z1LmxHdlimj/L0HGH472SZy:onF4AFBoOARPssHxz0LZy
                                                                                                                                                            MD5:225D39D1D4443E97F2AD20B9D91808FE
                                                                                                                                                            SHA1:518045D265D6C388AC38DDE9FDEB364474A90787
                                                                                                                                                            SHA-256:84221E6C0C5F950B44D38A40BC19FFA9A340B2A5D207CB6F6461B84D474F2555
                                                                                                                                                            SHA-512:66899B2619C0C56329F73D3BFACA96749EE2E1B2261D729945BD7E4A807761DB72127D1137F853E0933CBBED51D80CED3078354D6ED2D1A4068D1FBC64CAFA64
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://fonts.gstatic.com/s/urbanist/v15/L0x-DF02iFML4hGCyMqlbS0.woff2
                                                                                                                                                            Preview:wOF2......l...........l?................................l?HVAR.I.`?STAT.8'...V/~....$.c..p.0....6.$..\. ..`..Q.....%.^w..6.........w.......C..........I....n........`..O..}T..\..p.8..0c.>..Dt..k..hE.X.u.d....l...A.]...u.a...J...z.\....."m.....X6bR2....m&...v.7/.H7.0..p<......eU".......4.;.E6...V...5=....g.;.<...........9...#E.}....G...V....l.r...\.....@ A.(R%..f.-U..@..{^T..>....).nx~n=....N..v.n.....X.,......0..$......k.....y.V....bnU..{Q^t.......TT.A\1.F.j.-....3.."<0:..G.-.\i..B'.....s...hD.M ... .3...~..../.JD....Ga.y.....9b.!|....W...H.6.W.........R.].H...z^.x...X...7.... ...h...Y.......)..n.\.!T...;..N..4..V.....jc.[...G...I.%...|@P".:.g%-.c;...@b.....!..g..l.$..W.......6...I..A^..6+LU.q....._)x.?2sf..'y.......0."..=..r.....vT.3.=.i.n.!..vv...R.-P,4....#f@...6..(..(.......<..n......'.......}zS.....[\.yi.s...|...[.C.ci......A..@.-.R..Q7KR.}F/.K..x!G...(.H..y.A..!V)......E.K.+.....mU.2..p.9./p*A..~..6.M.3..M....p...h.An.....k...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4592
                                                                                                                                                            Entropy (8bit):7.762456626569903
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:K9K7T5yH8EslovO8qbh5QowRTFtd7Ms/msSvnmm7F6hSnn4tgbo7:K9K7TwHDYEO8ql5QLRTFtd7MdsSvnN7C
                                                                                                                                                            MD5:0F40E92E8DC951699A2B9C20DCFE4DCC
                                                                                                                                                            SHA1:8835D4981BCA1072EF9C4AAED9EFB343393B8081
                                                                                                                                                            SHA-256:2F8CDE96C03B69D5973A0716206F677CEA316EDDBF59B58F29DF2FC32E2F8889
                                                                                                                                                            SHA-512:A579824B68080D7A4B501E2A55C78237BD2674B45DF542A4790D35978037D3E7988D76BB7F55BA257C493CA9B3C4CDF73B28448FD87AEC9720C7F9F71B3BB16A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF...................................................+ ..%...%1!&)+:.:..?83.7(-.+...........2&.%////--2+.22+..-++./7++-.---/+-+//+-//-----+-----+-....................................................;.........................!1...AQaq.."#R...2BS...$rs....................................5........................!1.AQ.."2aq.....B.Cr..#3R.4............?..D.D..... !...B.@. @!..B..D @@@@@c..$"...@.......!. B. ...". @B 1fM...... A....@.B..."...@B ..."....f.$..B...... !...B..D@ !..D..@.@@bL.D! @.B.....!...P..B.D@ !...B.@.@b..D.! .@B.....!...@@B."!...@@.....A.h. $B......@ !..D........@B. ....A.i.. !....... !..D...M......:...6...w..|.../|:\.....m6..Txw7..l(.....>...?l}]\].i..|??..:.9..Y...e.G..k.Y.{.t1.N..c....di.61.gm.F....)..t.cE......Ih.o....M....?.?U.&...}!..m>.i.B.....M>....3..-.s.'f........W4.:.).=.....6Mg.vk;.K..W.._...>e`@B 1&M......~..I(S..N_f....[..Do,.Y..X.Y.M......OzujB...W....w.i..~./.]........O.....R......?6...N..|.5)<.9...K..g.2V.....&)...y..H
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5753
                                                                                                                                                            Entropy (8bit):7.876742778110231
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:luZWQK0VKQ8nXMwhZTX+AejtO3rrzD3gYVmOXmcrzYzThGxqUcXvkipXeM4n:94wBMwhcAMozs8x2cIBG09XvkM4n
                                                                                                                                                            MD5:94837BCEB0D5E06166736E18C911881B
                                                                                                                                                            SHA1:79998B7B18A416E344D933A76E403390AC81179A
                                                                                                                                                            SHA-256:406A0DA93DB845A895BD44FBA58C6BB4612871898F34E1CE3526A910C53A3C3F
                                                                                                                                                            SHA-512:CCA3E7E7D00A9E8C1B8AED2FA698F8FA08E0FD6A11BE7ECF74C62239F2558D292CB3D88F5503DDCB8562B49AD664FB09DDE44F9AE4C0C152A6210BD9D57FC168
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/trustvault.jpg
                                                                                                                                                            Preview:......JFIF...................................................(!..%...!1!%*+1....38387(-.+.........../%.%---0-+--------.-------/-------------.-------------...........".......................................A..........................!1Aaq.."4Qr...#BRbs.23...$S....c....C................................8.......................!1..Aq."2Qa..4r...3R......#$b..............?..DE.}.""...." ...""...." ...""...." ...""...." ...""...." ...",...Y+.." ...""...." ...""...." ..."".....-........`.;I.8..q.....O68.......w}F.....Z....yc.1.....>.n....}.+.....q..Mq8h~F..kn.%.....].l.....}..[..<.[..L.&........F..R.%.....~9..YrYx...j.K...._.#......^.wbbW:c....{k|...z&eh.......[.X6%..i....L[...f~L..........Q".m..=_..O5?#.....e..l........V...ZJ.%..s..~._..F.,.-...." ...""...." ...""..+.a.(.4s.7.,..R>V..rYI...V.F;......%.8P.\CZ.' ..<.R...=.|.0.........E./&...:Q.Ldov..d.........+.._d8...-.U...P..u..v......w.-'...._....}.~..Ta...=.?...Q;B.0.q^\vW.sF.k-eQ...k...{.....|...>...%.%.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3630
                                                                                                                                                            Entropy (8bit):7.852051396933708
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:2nrvw0ojYeeFLZMGM6MGxQd9LDm0L4G5CpeiGdF43Plm:2DwOZMAhxC9n7L4GHb
                                                                                                                                                            MD5:4B0F38097B9983DD55C3DD872F6D1370
                                                                                                                                                            SHA1:E0C624FB52723176137D961D42DDA6E2DD403EAC
                                                                                                                                                            SHA-256:C2711C52ABEC2F874499BB9E8FAC4E3083C86CB888CBF08EDEF35E484B9AE015
                                                                                                                                                            SHA-512:781F3A60811F97FD0D75B0878AA864221BFDD44742EF208F11EB7F9B9C704C23B098668707D3CCDFE37E85125086314457DAC0EACACA230A6F823C69474B6EC1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://imagedelivery.net/_aTEfDRm7z3tKgu9JhfeKA/e8803581-a57f-4e4f-5a1b-c642c5da1900/lg
                                                                                                                                                            Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................<...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma.................Dmdat....?.1.....m2..f.r/C'...`?..H.X.......`.A.......r....]S...v.]rc\.N..S..q.......?]*..........~.2C7.o..A.t>E....e...Z.Y..2e.N.#....3..@......`..jZ..9..'.N.L. K...2.~.0.C...!g.......G...\.$....0.U.Q....IS...6....zY..W..`..nj.+z}.;.c.g...t..v...Z.....:u....#.. ..x8..E.F..{...AhJ.57.D...r...g..5Y.M'.}..ZD.5R......I.U..h.>.....0.3......`].0.[p....,.@....t.Bw[.(.Bb'.:x.3..m/..W.#.lHd...".`..Xp...lM....r.<r.8^..;-....J.|.%..Ao.w.i..3V........Z.g..0'...w..h..w........c3.f.F+_....h.U.8.2.#`...4.............7W".t.}).Xa[...3..+.!Z..egt....r.fP.sd.h.rH.......h`.[..K..E..Ds.N.+..jJ....+..."-W...e&.g...VN.0..`J=......U....`5.}...\.+.!I.x...F....m.. ........{...L."....\...i.J.zK..._.:;..Yt.{r.....S..?.......m.iD[.......I..U..."i
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):6599
                                                                                                                                                            Entropy (8bit):7.923504730024698
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:4czv4qD3uI9uhhbAOx8dW4up4EbAtzkygfnQK:47qDl9uhhblxQW4HWFBQK
                                                                                                                                                            MD5:13A4CA7E12BE2C2593D8920431DA6B4D
                                                                                                                                                            SHA1:BA6E89B04CEF16D51E9BD17AC0E80C4A005EFA19
                                                                                                                                                            SHA-256:43A67681CE1EDB2154F71184D29112DFA319EE171BA252DB73C725C5E3194076
                                                                                                                                                            SHA-512:E83DBED6166F5F66815650AF45425255CA92DDCA11B5AD9F59F3599FB5B29A2CC4BFEB765C595CC7DB67A46C2999552DEEFBD9477EECBCB65F8D6B2910FC261F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF...................................................( ..%...!1!%)-..0..383,7(9.+...........-..&+-++-+----+---++-+-.---+0-----+-----/+/+----0----+..........."........................................B..........................!1.AQaq."...2BRb..#3r...CS...$4cs....................................5.......................!1..AQa"......2q...#Bb..$3R............?..b.e]...#>..?..WS.S.+w.Y.>-..s...ogh:=.Z.....#El..xX....O....i;SRH[....W....nr...zNQ......[u.7[m.d.m.i..r..Na..9...6.0m..1......... .Y5.. .,,...H2E...j..D.v.j.J.-Vel.r.-.e*.Y...Y....3!.V*.)N...!....e$~..v.......66..~...{O!....7q.?..T..-.iG..&mqL..uw..WO.n*N.,=j=....zt.&.TSWE2.LQE.....3y......:.O.t...@.v.@@.l..f.gj.`.v...k...A.Y^n}x.....-.$...;4.4.3..2l`....i&2..D.....<.x.q&..IbcA.XC+.2.[.j.,VeD2...2.fZ..5.j..2e..Y.kie.T.]C..TF...I....*.C+@..4.......).Bz.]?..z.3........4.(p....#.....d....^.(.J..y3_...]q.m..H''..>...i..D2E....-..L.1."L.bd.s"c..F1..<B4q..$..HD......E2$.ha.2..t2.2.m-V.4.[J.$....[J.... .....i
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):32536
                                                                                                                                                            Entropy (8bit):7.992354092488406
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:768:/SVr7Cy77E14S/HHBmihMqRIjDvqo5iSUKo:/S5XEvBT3ORXUV
                                                                                                                                                            MD5:BBB4A28003FE7570ABF66DB76D02B797
                                                                                                                                                            SHA1:6EA4F773888F52D7DD3FB69EF7CAC2DAD48998C7
                                                                                                                                                            SHA-256:AE248F19721B06CE3BABB444CCB8433087E3D47830E725F501ED2E9D2ACA5D2C
                                                                                                                                                            SHA-512:A442FF2D962C9E8748A118256B2D9E148851D43075559A4871C7FA9B66BA7FFA6F4B257F4C3917139667715CD020AD196D612D783F28952E2B9B0DBDC24623C1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............a......PLTE.....................%"=.........'.........,..g.....C............6..\.s..?..M........V.........L..2..S.0.....)..H..4........q..B..<.........x.....;..F..}..?..i..E........].:........"..r..%..8..m....v....8.....w..............2.....c.......O.......Y.o..{.....+..`....X....|...................b..........5..R.....y..........._....>..........l.........e.......Q..I..../"...................f...........U..../..k..........(%@Z..........................j.................O..^...............~...................)..e..........H.......o............s..........b..n.......{..........w....7........U......4ROe...........'$?...&#>....../,Fw..".:...?<Tcau......... ...........GD[...........&........qo............~.............L....{.IDATx..}L.Y./.GC......(.$..84.q.AR...?...B.3b.(.5.F,.tEK.J.J)%V. .Qq..G.....X.cU..{.T[........u.y......P...Ifj.t?k..^{....k.P.8.)Nq.S....8.)Nq.S....8.)Nq.S....8.)Nq.S...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):163873
                                                                                                                                                            Entropy (8bit):5.058104233525069
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:4t04T8if0W8DsEBpy0cuJBf2rIWE5e0VUpz600I4fM:4t04/0VUpz600I4fM
                                                                                                                                                            MD5:94994C66FEC8C3468B269DC0CC242151
                                                                                                                                                            SHA1:EC16BD19BF4AE9BC2E2336AC409A503BBBDAACAD
                                                                                                                                                            SHA-256:62F74B1CF824A89F03554C638E719594C309B4D8A627A758928C0516FA7890AB
                                                                                                                                                            SHA-512:190194D1F30C8B6DFCB80F9AFDB75625FA5418A52405D81F15D8019BBD92510E817B25A3A18FEDA27D2D1231FE3921FD88FE037E1FBB1CCD08F5FE5E4742FFE3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://cdn.jsdelivr.net/npm/bootstrap@5.1.3/dist/css/bootstrap.min.css
                                                                                                                                                            Preview:@charset "UTF-8";/*!. * Bootstrap v5.1.3 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,53
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6278
                                                                                                                                                            Entropy (8bit):7.954529336797558
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:1Nqb3d+hfqwb7TtuqsQQ1vfNPjda0em7f9G:Ded6rb7IbQqlda0V7lG
                                                                                                                                                            MD5:4398AEAFE4B497023CE53F56BE847D6A
                                                                                                                                                            SHA1:DD195AAB6F613327C872D7E8351108CCAF6D1D32
                                                                                                                                                            SHA-256:16D53F5CF98D0C313FC37006E7042E279C77D0D5819E25874301118555895932
                                                                                                                                                            SHA-512:441FB293249156E0E09F979E9AA5E03A6074B8592096E0780EE3D3C36FFEBF46646967572B9766836CCD85F024334B1EBA7AF1AA46DD51C83F0152E2FA0F330E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://58253638-files.gitbook.io/~/files/v0/b/gitbook-legacy-files/o/spaces%2F-MCCsloxVgbn9ByBE-nP%2Favatar-1606910015788.png?generation=1606910016108412&alt=media
                                                                                                                                                            Preview:RIFF~...WEBPVP8Lq.../..?.*=.-.m7...(e.k...........s...R=U.P...8E...\[1.L0.| UN!E#....&.fff..6.#.....0......G.|j5@..1w.q7.4./.N....O.*.Cfj.gX...4...V...j.9c..`x..9f.cUM..U5.v.....C.be#..9.sf.}0..P...0D......ae..)t).......H.U.m[XWbN......Rjk.O\(..m.n....N...m.m..j.m.mF..L..........&.N.M.M.M.da.2...MU...O6...g{*..w...O.>...Z.C.{...(6Q..E.(.....E-.Y.|.S..])pUo..%..9.8.j..."...lU..f.....4..q.-....o.X.{...j.H.@..4.14.6.....L..Xq.(pk.l...4S......Q.(.U..L.T7....E...K3at4.{-....f*).".k.......RLXR[$..-.+!..RLtk.#...O...E.)....[m.I....n...U.\$7.H........Q......g...o...;.]Tk!....=..../..d]-..Y.1..I&R...B.>...QN/..t%K,....`.......QG+z!.Gz.....x.Tx/..W.A.t.9...E...WO...<.l&=..........K[.*.......Z.XpQ+.+@....Zc4K.,M......4"..g.K....-KDf...8.om..x..N..M....]........R..X*...|./r<2)w..&..P.(...x...P.T....2G.........l.....A....u{ .{......P....-F.U......%J..G......b..a}....)...?mS"Bc+,.N%..F`t..i^....[%To.A......+o.DB...!.%L.8..dk.tXC..d..B..c..Q.q.H.N....U.q.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x1072, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):26157
                                                                                                                                                            Entropy (8bit):6.991434863913587
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:RKmajqk4ZWOXV2c2CnqgkMhb3NjRDhQA9:wlqkIWOocuMjVVP
                                                                                                                                                            MD5:DAC99E79F326402565A636B268AAF734
                                                                                                                                                            SHA1:ECC376A80C62B05CA9CB2697B69D82508EC224F3
                                                                                                                                                            SHA-256:DCDAF6D611F115D5CC1270505F88ED4B86BE975F16C86F59D8D86190C490913B
                                                                                                                                                            SHA-512:73A16F177A11B651D49B190EF2CF5E4FEADE8EF2266B0A55D95CA931BA597C18D798E55DA0B322F1DD9475C9117D6B367CD5CEC2732B23AB6257DD399F094E9A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/assets/samurai.jpeg
                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......0.;..".............................................................................\a..t.................................................K.'Y.:....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................=.|7w.t..l\.O}^.s.-.u.................................................y....{~...^z..Zw..4.....UG
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3345
                                                                                                                                                            Entropy (8bit):7.733728196913153
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:jbfZF4G83xTsO+Q0GOMeX7U4GKFL7H1wPryA4FxmZbChWtq68Ax4GsugZSxLcS:jTkTZp0GDXj4LLEyA/bOWQuSZPS
                                                                                                                                                            MD5:7416032DB7B08DE186BB3FC0E8BA1FF9
                                                                                                                                                            SHA1:224E652C6EA22132E2CBC8D85FA80E9BEE8DE86B
                                                                                                                                                            SHA-256:7B8ACC7F535D0773FFE23CF9216C629CB0D577346FA80B41C7ED6682E667BB89
                                                                                                                                                            SHA-512:21DCC3B17B3B62C611E8E291F41C5FB53301F64B36D180018BE89C2AE7F9BD13ED41B3D62DF4D8F529265D17FA5C8828587A2965AFD4EFD3F8F475325C5A1E0D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/wallETH.jpg
                                                                                                                                                            Preview:......JFIF...................................................(!..%...!2#)5+0.3..6D387(2.+...........7#.%-7/77.8/01++-77+2---+-+--+--782---++---+-++++++--+..........."........................................C........................!1....AQSa....."3Rqs....24t..#....BTb...$..............................)........................R...!....123ABQ............?..@............................:......D...Z...; ..t...8..Y.pG......m...ec.u+(+>2..k.2..k.e<.W.R....4.8v.<f.G..6..................y|...g.c.y.P.c.y.P.cl.c+.Y.W.}.;X.}.;X.).2.....o.'.C...'.C...y....i.[..P.g(n.Y\*qQ.e............k..W....b...........4...y.wJ....M.X........%...{.t..T..N8...E'K...nuj...B-.Es$y...yw.c...z.l.....G...G.......dq....f.>w......G.xJ<......#........S.K...<'.r..O.y..O.y.................d:....cq......q.#.q.(...y...|.y......._<'.r<).r....y....y.....W..G.xR<.....>.#...>....a...}.y..y...?^}.G.?^}.7...._-Ss.mF.xX.G..^............>.=m.......:...\:S.p.ySD.w...}6......C...t./-.....c.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):7139
                                                                                                                                                            Entropy (8bit):7.398334564939098
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:uoIpihulYiHxGDscvm20W+iAX7NprniPnYn188HYk9cCHtvq5js5UJMh9u:faY8G4cvm25+iAZpD2aYuTHtyqUJS9u
                                                                                                                                                            MD5:B96662AEFF8B0FBDD1DF05FB5276377D
                                                                                                                                                            SHA1:35BDB7F067DA2D79F4E074C07A4C75ADE5C06F52
                                                                                                                                                            SHA-256:AF750DA80779C66ECAB4952241E392B6B14DB8B684111ED5A045BF684415DAD6
                                                                                                                                                            SHA-512:133D1C1A6AB1E711EE648FA6DFEB13363B03B867EF8ADA5D53F1A914B3CD6261462B449C514D043F5B7F84F195C4522B0636BD5C23B0ECBD8FB884E1189A2963
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................=...........................!1.AQaq..."#B...2Rr.C.%.3D.....b................................/........................!..1A2Qaq"3...B..................?..H...........................................................................................................................................................................................................................U.0.3:.Y.{\..b&{A......T.$.w....=T.v...<0.....N.k.k..l......{..e..$os4o..IYS".%L..I5.w..C.....d.}..QC[....j...Wj.MM@.....b&w.lYc$..+........................................X...L..6......#~..pnwZ;k2....'./..[..9..mI.y,.N+.S.FY_,..W..w.s.UR..m...|..2r.;S..s....YB.g.^._....%.._<....=uS......T.!_%..J\.DY.N.|..CR,.CF.....O....N....$..1M.i....o.........................................Y....:Y..].8.x...y.JZ...72....-..Mj.Y
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9642), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):57232
                                                                                                                                                            Entropy (8bit):5.318601288911905
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:R18rM/Mb9O2TfQ6UO1TR9l3hIQD1ZpWxvdPB8gpF+GL+Z8wEiI73z:/2EvdPpiI3
                                                                                                                                                            MD5:6B4740B571EC7F9FDC577EA4D3980EC2
                                                                                                                                                            SHA1:33C7DAFF48C3B50029C6D015BB76DA81EE64A799
                                                                                                                                                            SHA-256:0FCBA6E5446C9EFDF4C44AFA375C699896C4F5E701C6B46867EEB2DECD6BBDEA
                                                                                                                                                            SHA-512:788EF6CE00453EA26909544312C5FC647AF3F72C5BFB47248FFF6EE51655A75DC381C4B3C6947EA857B345042CFE78025644101B1F76C5E1904A6400995DD445
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/js/plugin.js
                                                                                                                                                            Preview:/*! jQuery Easing v1.3.. * http://gsgd.co.uk/sandbox/jquery/easing/.. */..jQuery.easing.jswing=jQuery.easing.swing,jQuery.extend(jQuery.easing,{def:"easeOutQuad",swing:function(n,e,t,u,a){return jQuery.easing[jQuery.easing.def](n,e,t,u,a)},easeInQuad:function(n,e,t,u,a){return u*(e/=a)*e+t},easeOutQuad:function(n,e,t,u,a){return-u*(e/=a)*(e-2)+t},easeInOutQuad:function(n,e,t,u,a){return(e/=a/2)<1?u/2*e*e+t:-u/2*(--e*(e-2)-1)+t},easeInCubic:function(n,e,t,u,a){return u*(e/=a)*e*e+t},easeOutCubic:function(n,e,t,u,a){return u*((e=e/a-1)*e*e+1)+t},easeInOutCubic:function(n,e,t,u,a){return(e/=a/2)<1?u/2*e*e*e+t:u/2*((e-=2)*e*e+2)+t},easeInQuart:function(n,e,t,u,a){return u*(e/=a)*e*e*e+t},easeOutQuart:function(n,e,t,u,a){return-u*((e=e/a-1)*e*e*e-1)+t},easeInOutQuart:function(n,e,t,u,a){return(e/=a/2)<1?u/2*e*e*e*e+t:-u/2*((e-=2)*e*e*e-2)+t},easeInQuint:function(n,e,t,u,a){return u*(e/=a)*e*e*e*e+t},easeOutQuint:function(n,e,t,u,a){return u*((e=e/a-1)*e*e*e*e+1)+t},easeInOutQuint:function(n
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3539
                                                                                                                                                            Entropy (8bit):7.688812499783934
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:mB6DvqyzSpaK5HN3h6NQS/Gf/2+Epytz/LQWU6TTW5:HzqBaKf6F/Gf/2l8TrTTc
                                                                                                                                                            MD5:27FD48884C83EA91D97D59DAE4034C39
                                                                                                                                                            SHA1:0E3CB6D04BF17B9459D8673846F9A6D1192B5B92
                                                                                                                                                            SHA-256:F8E2BEDFB6CC920452767B7B376FF097CF16135CCDFBBA0B25721406BEBB7F0B
                                                                                                                                                            SHA-512:DD0D4A73DE0983E163FC1173DC4BA31CF018FCCE338651481F322F5A9B766076541B96A7B34D79969572362C024BA7B8B1314B934C40C20D8D18DB7C0E3E7C19
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/talken.jpg
                                                                                                                                                            Preview:......JFIF...................................................+ ..%...!1-')+.....58307)9.7...........-&.%2+---+-//-0--2/+-+--+7+.-------+---+---.+---+-----..........."........................................P...........................!1AQa.q..."25BRTt....%drs.....#3Sb.......$4Dc.....................................%........................12!3AQ.."qR............?..`.......@.............@...@..@.......9`..........@................."........CW .......@..@.. ........@........@.......@.....(........".....@........5p...........B.... .@.....)..@...........+L.r2-Tb.+.i.......K....Q.2g1s..2...t..\T.v..J8.~.M..cs....u....../..s.6}n3......~......~....l....>. ......u?.l.....?.}....Z_.7zj.t..V..T^^=.)6.)....q.....<W<.?..qm......yX.x...>].h...Q.....{........|..5V.=..M...]..er{Q....<..L.=.1]..FS.....2{.'|"...M/6.~.(N)..M4.O.....4.N....mI;.t-BqS..2pkx.8....zj;4]:.=F..S..U[.c..K..A..v...i.?..)N...c[\.wWeV-...J./<d.?#.s.Tv..e.L..\v...........sh.......i..d.B..$.......I...w5Z5u(
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3457
                                                                                                                                                            Entropy (8bit):7.918365355390828
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:axgfLZXmE9r1BDA+6h59RpTeeuPxgq/MIgfKdAn2ClN:aujZWSr1dR6PjMdxHkLfNlN
                                                                                                                                                            MD5:21D8245D5821994F1A7E7D0CC69EACD4
                                                                                                                                                            SHA1:A32B44F419A61E309DE428B869486773C28F2E84
                                                                                                                                                            SHA-256:46E49A12A8C9D32998F65F7DB5E097B43F5E101F0306E5D5230B91CAD5721ABA
                                                                                                                                                            SHA-512:CE847796150B7A2FC50764B0AACBD575FDC81834320DEE6EB97ECA0723BA3D929C368340E1317EBD17116310FCE026639F7749C336336E6CE077BF44CB015B3A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE.......}..y..x..{..u.....t..............x....l.......................U..............Y..g.....-.....r......y..I.....M..~.................?.....p.........G.....+.....E.....].................e..y.....n.......L...Z.....aIDATx..yW.J...W.LP...$..l..w..^.....Y....:.4.'...3..I~..U...L&%%%%%%%%%%%%%%%%%%%E1.b.0....C2..v..=...@.......*.2..0#...g...0..T..Ln..z...>.udZ.....T.b.E6.{..M.k...H......n.3...".8.R.........Z..3X.-..W......-.n............bO...UKY...E..R.hp.}..."r.y`:.n.`....I#..lQ?../..\...5F.Z.4..i<..Z.K......P..L..........b.g....y.t....$...]V(.....8R.g..t..L.w|.%$.........XU..l<Oj....j..+....1.n..b[....3.ZLk.M.3..q7~O....&.7..E..H-....b..K..nS.T.$...y...*{.Z.X'.a.#.....%..1..+F{.U=F}.4..x.V>F}.8..F7........Z....k.m03.T.?...af........lj.<.;....c.4+y....7..W.......B..1.[.....,.i6...c[..\.9..`L..Fy........=.5WE.^ip...T......m.^...7:...gl..-sS.......e......?...........K.E.z..,.=.....#.+...I.EC...Q..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):10900
                                                                                                                                                            Entropy (8bit):7.970024004801141
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:2Bh4QK6YALMvq5R0iOHwbjP0VvUs5ycSlia9M51Tcq+9fLnnt559rt44Mf1H7geb:ChRYTqroVssUl3KzgB9fLnz5X4401HEk
                                                                                                                                                            MD5:E04EF1D0D585DCDAC8E429E9F3D5A54B
                                                                                                                                                            SHA1:FBC766FF0A6C88F8F365F840256778F3057E70C8
                                                                                                                                                            SHA-256:4CAE52B6972D39BFEB0DEFAB9ACAC7648CC68B560B846FA724E02B52EE434693
                                                                                                                                                            SHA-512:5949D527BB3A9C07A35741232A89111B24DFE9C19A6CBDE52EFA16989285FC93D1A048D969A4A96E69FBA91B4548E1218B948C5F21201D678F8E82C9D3752E24
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://imagedelivery.net/_aTEfDRm7z3tKgu9JhfeKA/dce1ee99-403f-44a9-9f94-20de30616500/lg
                                                                                                                                                            Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............)....#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma................).mdat....?.1.....m2.Sf../A'....?..............[.."..,.......6...0o....i....E.d./..~kv..5...?A."~.`...J....L.....T.*..J.1.K..2m.K.U...w..=b.T.a&..?.%y.Z.3m..3=.c!"....-kj...C......q.#._....0...{$x..j..T...Ri...8.`Q.m..&.9..m...l:..\.'.S.baaA..-...0.Z.....\.>:C[.9&"_.!..#...(.Z.l!.d....WP..K._....dVU.Fqz.....'..f..^..P ~}.K ..7......|(.t..{?m~.z.j...`|.^.P....n..U.w[N.<.{...o..v..({.g.V1SV0.l......}4..Em...%.O....j...o.t...*.g...{..3.z..`..r.._.x....q.RC...*....?.%..Kt..Z...........f(1*1..0...<X..0._O.E......eP...i...q<.|..z.....b....i..3Xr...0np....v.u.,....W..y.Q....=..cwL.a<..U.Qg.J.%..B.0=jvE.6$.....jF.2.LS..>Y..-.rR3]....<.K;Tj.c..Q......q..>.. ..z......Mlq..m-.l....9....5..D..\....E..4.`M.I......\a.>..H.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5281
                                                                                                                                                            Entropy (8bit):7.916237558569807
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:2nrW8+EyQ0MRzg0VB054cHn6Dsc/Us//2SCyCoy8BDRtsXuLaVwJ:2SDEyQ0SEfn3c/p//2SCy/JDLsXunJ
                                                                                                                                                            MD5:FED98146AB9B019200C5407CE1CB95C9
                                                                                                                                                            SHA1:D53282FAEA9E926DA1D4B7732A0F2B022706A28E
                                                                                                                                                            SHA-256:1B60C022AA23C19CD943C8C140D07904AE1F3EF26CBC409532AB240005EDAEDD
                                                                                                                                                            SHA-512:4146CABEF16684BAF037DF90F39747A54C5DBA23068F2CCEC2581100C6AA98741028A85E1C0051B88A6F1961D070D7E2B7E68F89E5EB27C67F7A280838DB989B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://imagedelivery.net/_aTEfDRm7z3tKgu9JhfeKA/3abd1720-260e-495a-2e31-3d0b349e0d00/lg
                                                                                                                                                            Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?.1.....m2.'f.v/A'...`?..H.T.......|.A.......r...m.../.P.7o.~-..b.q.x;l..!"......(.>.]...%/;......O...=%.(.X..)..?'.[.....w'..U.i........m..&..F..r....U~...>i.\o.G...&..'.....u_L ..B...$...j....hk........v.....[q..W..>.E[...k.?..i.|q7.M{..=.....L..$.6.:.2%T#m.a....d..x3..Q.(.x....T..[.T.Jy.U-RL.c[.}Yk.$.I1.d...X......uNCs...=@.#76:.2....:$:M........a.]..:.:..G3|..r......K.f...C.>L...L@..QKj..._uk.~.#.-....o6..3......H..um..w z..*.XnD8....vb.?.[kIBW_...Yd.M..|.8..g.m...\j?.L./.c.;.u..E....~.R.:.*[..ZUT../..7.....n.%mTu...I!>...}X..o5".g.....<>..P6..Vob....^...5..Im.ROPP...E>....I.N.....0.i..@...9..k=,of^....;"V.^.<.LX.]..d/eW..k7.(.....G@R.F...#.....z.....(PP...J{R.(IJ.....8.O.6....jd.T.....d..X..fF.NG.-..."...:SK>x8....o
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (26500)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):26682
                                                                                                                                                            Entropy (8bit):4.82962335901065
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:kP6hT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPhJVR8XD7mycP:Phal4w0QK+PwK05eavpmgP1eXD7mycP
                                                                                                                                                            MD5:76F34B71FC9FB641507FF6A822CC07F5
                                                                                                                                                            SHA1:73ED2F8F21CD40FB496E61306ACBB5849D4DBFF4
                                                                                                                                                            SHA-256:6DEA47458A4CD7CD7312CC780A53C62E0C8B3CCC8D0B13C1AC0EA6E3DFCECEA8
                                                                                                                                                            SHA-512:6C4002CE78247B50BFA835A098980AF340E4E9F05F7097C1E83301289051CE1282E647ABAB87DB28A32FBFE0263C7318D2444B7D57875873908D6D5ED2AF882F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arro
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4358
                                                                                                                                                            Entropy (8bit):7.674747015479557
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:7T1OPZUvBDdCey8lSDrmP4B28rQx5Gqufu+hYfne4EcyGx:7T1eZUZhy8lSDrmCHuDfne4EnGx
                                                                                                                                                            MD5:3C79C69E4B83562FAAC3A643C209DA63
                                                                                                                                                            SHA1:6F9A0EAA579B33628F83ECA1B5743AA8EBC4BEAD
                                                                                                                                                            SHA-256:58740DADF63D7DEC82E0EE6489CC45D0216919A6ABCE88A1706EF525585E9E26
                                                                                                                                                            SHA-512:3EEA0F68D2541DA6147BE6C5C3E1DFFF4F3E94CC39121521DDF0785BC28666C1EE91A7BC88726661660C52339C01FA515851A7F4916FED299CEA2606B29B0B9B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF...................................................*!..'...!1!%++.:0. 383-9(-.+...........-& %.+7.-2+/-.+.---0-+/+----+-0-/7++-----/--+-/----0--..........."........................................=..........................1A..!"Qaq..2B...3Rbs....5r..#.C..................................2........................!1.aq...AQ..."4..3r.2Bb$............?..@...............................................y..E.MF1NR.xI-....)..~k.B....L..B.\v"...J...$..gN.^:.b...p..$...h..s./.R...0zJ.h..}1<....z.~.....o..N..N2~...v.x5.6.Mb..........................Z..9q=..#..9...(.Rj1X.bRQX..6..(.....:u....c$..o.'SB.*B3.(..JQ.^c$.4.J.z.p.H...N.:..I3..x...^.Z6....S.u...*..K^..\x...|..2.t}..O.J.......&..A2I.&.a4.S.>(..k-..b..E{....}e.i.$....5..<IBr......ah.q.W..\..<.R~|?N...Zqk)...je.m46.....K4.Q.\.n;.z...E...'.....g............Ci....7.4.:R..{..z6..p.$.%.;..g.(.S..$...............zV.......D .Z.G....6J.....f%%....>.i.Z>..:.O...L.k..*}#.+]U.Z.s......W.CIi..U.Z...7.c......y.....h..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):17289
                                                                                                                                                            Entropy (8bit):7.735575275829256
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:oLLLLYwa+XCJah2QXI05ezTU2ASut+Rv1svD1YXHSUtlsxItW5mcYLDv:2dxhrxN2ArampfUTsxItpcej
                                                                                                                                                            MD5:D565C44275B3D52FEE8C7D7A9237FC38
                                                                                                                                                            SHA1:D77E81A48C608B8E6FCB92D0E7E576E75361F50B
                                                                                                                                                            SHA-256:750B08FB3E7B8084989F5DC01D511C16961663FBF85E317211BAE6D5C5BC4505
                                                                                                                                                            SHA-512:DA5918EDE947E12213FC13CF5146FA288E9DCCA6828A202B5728E1D46D5C212BC5BC17C10A0122E5358E176586684D5A52B35EB7920A92A7BC2B04F051B49C3D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............x......sRGB.......@.IDATx...l].y.?.."%..,.."...mY...6..n.E.m.'-Pl.A..&N.Xl.[...E.u..4v.Mc.Qd. Hl'mc..G..m.."...dI.IJ.IJ"..cg........{..3...8...<~.....1sj..M........ .......Z....@.....<.......... . ..@...d.@.......>...@....... @.i2. ...@..@.... ....H.....4...... ....@.......$...Pt....@....... ...@.......(:M... ...`....... ....`....&C......0....@....@..0...N.!...@....... ...@ @....E...... ....}...... . ..@...d.@.......>...@....... @.i2. ...@..@.... ....H.....4...... ....@.......$...Pt....@....... ...@.......(:M... ...`....... ....`....&C......0....@....@..0...N.!...@....... ...@ @....E...... ....}...... . ..@...d.@.......>...@....... @.i2. ...@..@.... ....H.....4...... ....@.......$...Pt....@....... ...@.......(:M... ...`....... ....`....&C......0....@....@..0...N.!...@....... ...@ @....E...... ....}...... . ..@...d.@.......>...@....... @.i2. ...@..@.... ....H.....4...... ....@.......$...Pt....@....... ...@.......(:M... ...`....... ....`....&C......0.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 1145 x 1417, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):37523
                                                                                                                                                            Entropy (8bit):7.818304983643528
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:h8yS4RwSWkkSUHFLJL/9SZf5Ruo/RgMtODtgEU7KmWuwqvbS1rU:h8N4RGkkPLZFSnRuou2EaKTuw0bcU
                                                                                                                                                            MD5:1E72C1E5A9697CCA8B0EF1B245F6572B
                                                                                                                                                            SHA1:31F910828F194AEFDFA2946D105B449082A8BD84
                                                                                                                                                            SHA-256:8DB01CD595409FE6BFD931BAE5E62E4CDC940074BBAD692F64A711C23031E8E3
                                                                                                                                                            SHA-512:8369B8F3EDFB42852A06F25809D73BB097A1503D6F94924AAC26E7642EE0D12EE600198C0EB5E4821C7EC5B1B12700BDF99DDBB726B4DB06CFB2B0703423AA62
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...y..........W;G....PLTE....a..b..x..o..n..a.8.....n..i...r..y..[.n...x)..)...t......W(.......U........z.i.....k..s..u..q.0...o..f.......~..p.%...{...{.....i..p.n...{.....y...F......w.....@.....d...`...e.b..0.......lJ..y...].....cA....x..u..d...e."...j....S...c..q....u......|....b...o..c.|.R......dL..w.d...y.......c.n....i.....z)..........u...{.e....~.{...`..u...`.k..f..m.x..h....s....l..j.{..o...^.e..h..j..l..d..e..g..n..p...........b...s....p.%....m.r...v.g..k...~.s..._..h"...l...p..c.i..o...~..m.(..t......[..x.|.....t.........{........z..v.......3.....r....e.+...x.|..b..../....Wg...u...z..d...e.....F..X...v......j...k..<......f.B......N..w..b.7..^..x...T.....|.Q......?..I..v..[..s..x..}.:..~...K..r..o..m...c..{.........o........tRNS..@.@ .......@. @....... @.0@P`.. .`.00.P..`...`@@0......e@.d.00.`....p..pp..z....`P.P.......Pp....P..p....p........Pq......IDATx...1j"Q..a{G..Jr..r.a.....[3X...*
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1055
                                                                                                                                                            Entropy (8bit):4.992640800178864
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:xf3MnjSLt58FUo0fu31UV94UzRReGgRRdRRuTMr:9cnjI8FUoQJz4UzyGghSTE
                                                                                                                                                            MD5:A123E453953B90C803208A7AC880747C
                                                                                                                                                            SHA1:AD6548E24C08E7FBDCDDD0B45D3A9A234DECD734
                                                                                                                                                            SHA-256:48AB3DE189E71A58C729FE9C1C217BE500B2216996D9C81B743155928D2C81FB
                                                                                                                                                            SHA-512:B91A8142A71E9D054EE46707F282A40F8BB181251E351B87B5D24A0D1AB60720F633826989062E43B511392B52E1E62FE28A468B4BE12107AE7AC3243D368A07
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:..if($('.body-connect').length) {.. Moralis.initialize("59caSFgJYuFvaGloCnnCBgPRntkYheX22JZjKTDw");....Moralis.serverURL = 'https://xf01b6y4irpb.usemoralis.com:2053/server'....init = async () => {.. Window.web3 = await Moralis.Web3.enable();.. initUser();..}..initUser = async () => {.. if (await Moralis.User.current()) {.. hiding(header);.. showing(headerAdmin);.. } else {.. showing(header);.. hiding(headerAdmin);.. }..}..login = async () => {.. try {.. await Moralis.Web3.authenticate();.. initUser();.. }.. catch (err) {.. alert("you don't have metamsk in your browser, please download it from https://metamask.io/").. }..}......hiding = (element) => element.style.display = 'block';..showing = (element) => element.style.display = 'none';....const header = document.getElementById('site-header');..const headerAdmin = document.getElementById('header_admin');........const connectBtn = document.getElementById('conn
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):9623
                                                                                                                                                            Entropy (8bit):7.90239687818949
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:3CN5/EEBBX3mmaxVSa96dJScxInLmSHQ1vOOt/KZwFTJ:3+tEET2dxVSawJS3nLbH6vOOC0TJ
                                                                                                                                                            MD5:385EA2868BBB357A4EC15373B3226E8E
                                                                                                                                                            SHA1:BFED6BA0EC6CB1EC2A41ADFDEFBC71B4FD190638
                                                                                                                                                            SHA-256:E48476A4DC285AA56733BA85D7158379986B906F912038BC7C3C6E37FB97D3E8
                                                                                                                                                            SHA-512:2B4FA531080E932BB5AA9C95321BBCBAE832408F51FE5CD0FA90D208D3DB94D3ADEC12D2AFDE3651FC03D7DD93C7D42593A785C4FB3EE025E0F77C745AC4F4FF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF...................................................( ..%..."1"%)+.....383,7(-.+...........-& %--/-.------+-0--+-----+0--------------------------....................................................A........................!1..AQaq.."..2BR.....br....#...3Cc.$Ss.................................=.......................!..1AQaq......"2....B.#b..3Rr...$C..............?.... ....@......._j.`..mc...<..m....._B...-S..>X.*..W...8...>k...r.J.>..R.6b... K}Z.....jm....v%.KQ....E}.S..<..+.q..Y2.Mp...\Nd.P.r..=$...dR)J<.4....?Vi..~R.z.q^.g..e~.....3..<7.K.['Yt...q.....2+..o...U\....?......:...y2x...#Ew.u.\..gs...V.*.......i...c....r ...`.... ....@....... ....@...J...{~.F.#.......a^m.4.._......hQ...y..e.,...=..zm.\......B.~v......W.2*.L..@.....22......)Gr.c..G.........8h..E;. ....X.sw..y..Ts.e...>Vl..1c..Cu.........>R.;.....F..4..D.A.B...I.Tt.A...@....... ....@.m...m^q...]....G..j4'U.&V.$.....x.\]..t..B...hnP........,....... ..*.&................W
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):9463
                                                                                                                                                            Entropy (8bit):7.8634346243274225
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:vNvMPUwwVnAgDUb+5SboY9pm8myGZuyG+hDD9dfIP:hJwwSgD++wboY9p9D86KdC
                                                                                                                                                            MD5:84D8FEEBE781731AA6E08CDBDD7308A8
                                                                                                                                                            SHA1:4F38C77471524F83BAE8137726C6D75F36B223FA
                                                                                                                                                            SHA-256:5BBA75448C46B95DFFB78394B2E3597C94FA6E546D2EDA6D8A81546AC77AEBF6
                                                                                                                                                            SHA-512:CB9E23F8D712BF6BD06726EFB33B91AB03A751E5CF97BF2F440B11621E0AD749C12B5803BB0AFE8BFC3B59516711372DE0F700D4B86F48BABBE9AF212C2A6866
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................<.........................!1..."AQaq...25.st..#6Br..R.3CS.b................................4.........................!"1Q..4Aa.3q..#..2...$BR.............?..|...'..n.....22...$lc+<..02F.......l.d00..:..6.....L.....C..6...0L...#.............c .#.r@...... .. .H........#..d.. ..0..l.1..........#$.... .0.&G..........#cD:...`22@0....el.....C...2A.....@#.........`c$)20..1......... ...%6. d..x...'X. #....0...0.H.20@.H.....ht..F...1..#..4.Z.)R....b.kgH...U.2.......:w..|g.....j...q*7t.&....zd.i%...NdX+a....>R.... ..&@..F0..!. ..d.`... ...2@1..2<.l.dc3....S...:.....6@.....A.6V.-.. ... . ..a..`.0..K{|...........%Q.{.5.^.].cf.FSp..b..1......oP.i.1.Tb..K..4V.v.7...u.......ov*..?..V5...,..Q.N2....[Mw3.V..Fu%..9?C.V..V.U........0.uf..mi".....l=.O.T%..eQ.../s.n..[.W.M.......1.O.I..=z....K...]
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 226 x 223, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6612
                                                                                                                                                            Entropy (8bit):7.954733294310432
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:F+2AclGDTc7I8pgRX/PVlcDpt8Kl4/ekTG7q81vcuQGy44gtQGQdzSgpVpyQF+:k2A8c8pgNncl4Rx8dpw4DcznVpW
                                                                                                                                                            MD5:529F1D9DA9068A35123169CBA372D160
                                                                                                                                                            SHA1:5A775E132AC122F47BC16DB7E2A0E8CCB4E67422
                                                                                                                                                            SHA-256:3129B1CD09045F680031AC5E9391B6E6C4B555EAEB84182118440D9AECA866FA
                                                                                                                                                            SHA-512:53821761A984097CD032E14F4D8B6572B5AF0DE77EEE50F1ABC309B99F42F5A1F2EB814E7DBFAEF5FB79B9D191EC88667A2AA13FD2D6909CE9EE33C16FF05866
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/alice.png
                                                                                                                                                            Preview:.PNG........IHDR..............*......PLTE......................i}..................z...................o..}..u..~...............! ......}......^[T........<:6gd\MKE21-.....EC>%$!|xo..........daZ........w.................................snh...dJZ>....IDATx..{...M..M.......6. i..$.3}.{....$o.dK6$.......C..st6m..[K..............R2F.....mn......q.'.@...d.b!o:.$.....p>.qv ....R....T......*K....p.e...J..Ro(Y..L...p..}.CmW......Z....XJ...?...'..=...0!b..R.......^.C......DY.n...}C.6..~.Q...BA.. K....X;.D.V%.@.....b@9&`...hA..mK..:.j.Q..'.^...e...H....._M>.."..\K.........7|......(.j...;....~...4..I..hJ....\~.........-...q..&+...X+i.h.P....B.......C.x..q...Hf....h...j.[{{..9......'2..*......~.#...|H.6.....n.\....W..i,F..X..NEvhB.X.x.....'&....R..U.~........^#JK.D...'.;..A..m......q..".4K.S..'......1.-......d..G../...X.......i.|.J..d.8..M..m.4Wk+.3T..<...N..2s...^..../....%....(....)8x..........o....4...F PQL0.=.@.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 270 x 270, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):30808
                                                                                                                                                            Entropy (8bit):7.977445290445875
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:p2pElQCOcVL1e/485TtFvaUfKscvQY0VMQHNIoiAr:sEBVpe/j5Tt5aKNcvd01HNIoiAr
                                                                                                                                                            MD5:68746ACE389F4FFD684A97B7847269FE
                                                                                                                                                            SHA1:B7F59CCA550DBD45F63F31FFF17B99E57EAF49A5
                                                                                                                                                            SHA-256:472C20CA51A202C7CF85F59026D8A572495D4A87D325A3BF3AD51A60A6707889
                                                                                                                                                            SHA-512:93ABBEEBE8A459BAAB842681711458C1230919A616E45358C132876A86F17AD25CAC804813226A6E4811477578F6F87E1FC4AAF1DC74F0B8D9FF881371DD011E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR.............x.......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<.. .IDATx^...fIU&x..-..[UeU.*......=.E..Qqi[(.q....m{......m.Gi.GQ.m....l7....E....+.....5.-w.w.."N....^f.r.W..</N.8.7n,.....id.k.;...p...!.2..q...t.....Sg.k..u.1...q..( .l9#p....GZ..e..1.X7......-..3...r.....A9..uc2!X7...\K/..a$V..b..HK.r~.=.....$..o.~,5.6...i.mb..hL\....8.8,f$`0.ut.!y...8KX7.g..".Q.L..G.x#.D...:. ....a1C...n,N=.....8}8..Zz....3..b../...........e.:..>,f@.7VO1.......X.....e^+...`.p<2.n.&..1.8......$.n8N.X..J...$..1.d.......F1.c...c..n@N..cu.Q...Z..9.....q....G....*.n8.qX.7=..X7 .`.p..k.M.n0..-..Y..[`X.......0p.9\&..Q.g...\P..G/.=....YY.pk.+c}..x4..9Y_........y./_..K.<.....W.u.c5.....[.>*.h.8..[.....X...Q.}<.<.x..!?\...G.G...h.8.d}/c.g....c.{./....u.9........4....U.e...u..La...[..}....^..u..lb..].....\%_.:...q...k.....kj.:../....w..y.].~^>..m.......C......./.......p8...fe..u...q......p.....n9g.~.u......(...?
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4002
                                                                                                                                                            Entropy (8bit):5.320907998197855
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:QOLEJc+ukOLgN/OgBJc+ukOgsN/OCxJc+ukOC8N/Ow6vJc+ukOw6ON/OMsJc+uk8:NASmxVABbhrOoYBi
                                                                                                                                                            MD5:9F5437ABC97B52ED29873484141E4796
                                                                                                                                                            SHA1:A1C4986D7B42A094C19BF42041D410BE479A18FC
                                                                                                                                                            SHA-256:719F3DB05B680BAC70E2366F0B8D934D7DE8482CC4CEBAC26FA80EA368BA5705
                                                                                                                                                            SHA-512:1AC7598C2383ADD956A60D5B39ABD21F657ABDE181F769C041B06511299F09012CABF895B1B9C93BAABDE8F5BF5288F49E109C6C7F44E0FDC035A62D90A7B313
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Poppins:wght@400;500;700;800;900&amp;display=swap
                                                                                                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2) format('woff2');. uni
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5563
                                                                                                                                                            Entropy (8bit):7.123554287370686
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:X894vz8AuuuuoaVDCTjgTv5bW/1q3jk/sBPkwpXZ:sQLuuuuo6W3S5y/sB8qZ
                                                                                                                                                            MD5:85D11FDE8A02DD595973136D442F2A8D
                                                                                                                                                            SHA1:C670715EA14F532D4408F9538EF1DBE8F01040A8
                                                                                                                                                            SHA-256:7A96B0BC02901D5B0B400ADD6F5053EA4AA6DB0A8B89C96F53C69E9C4F728DFE
                                                                                                                                                            SHA-512:58AC470D13EB2E03863865792046D2A5403E493339AB4E59A22C7C25BDFFA7463E5449F799D46870FBD3DC0987F022AAEEFE31D11A7B24C6F29073C039963C99
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://pbs.twimg.com/profile_images/1293288961800933376/rtDOqMXY_400x400.jpg
                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...........................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4260
                                                                                                                                                            Entropy (8bit):7.886683820762938
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:2nrbXCln5zPWzlxxOxRAJKVjwd9iYeg0rt4fG23GtLW61/0s:2nXCBpPGr1JaI9leJCOVtH0s
                                                                                                                                                            MD5:4B727F15A80FCC5B73F15FF345475227
                                                                                                                                                            SHA1:8169B3A6B14F41F607233E92E4EAA3711D343C91
                                                                                                                                                            SHA-256:CC32E40BF7004F244A5C2972F2D202F6F1D7F696CEA77B5BF5EA377FBC991E54
                                                                                                                                                            SHA-512:643737111EAB612380ECD27A6EB2C6CB24B02E6DAB101BEC2CC3033E460B9B789D871A3CF2CAB537D39366004215BC7160D0A21F9902BC24AC238B108474C322
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://imagedelivery.net/_aTEfDRm7z3tKgu9JhfeKA/5a96d19c-93d3-4e6a-624a-16f52773d000/lg
                                                                                                                                                            Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?.1.....m2..f.r/C'...`?..`.\.......l.A...Z...r....s...C=..7.8..x.*..3..........K......J....F...2..|.(..<../<.?.?J..'<..P-t..^@....|.....^*...#.....h.ms... .(......J.w.Z...H....B.a..L....i,BI.@+....<...)..miU4......2..A.v...m..:+Q...g.X.l....2.(.....D .......f.6.#...J$@..[.Pe..}M.,0a/!=Ow...oO....K.C.......%&..I..V-.Lj.Lg[.8,{.........C......JPm..v}M.h.B.!.uh.....)..;......`^....h.....,.F..?...z...WW....x....5....=.JW.....~5/....$)...|o/.a...>........<...0[^i.-6u..$i3..h.&...S..#a.....Q....m!....jR.r.4'...Oa.W.0_.0..S..LU?.K"."......qf...L.jX.:..[.e(..2.E.G..(>AE.C...4]Gj ....~.mTw..kEa.......,...%.I.....;..p.sZF.s.7........IW...aig...0p..].....S.>].._..%...I.....c..s.......Vd..2..T...>..:...&..v...f.9..I[u
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (13061)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):13492
                                                                                                                                                            Entropy (8bit):5.223401300145157
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:9O3pHufbPUCpurfvzCpg67vhcz0gZQJ5BC3hxonZkPzzi3ZuO9ovh3y1Q5l8h3tH:9dACCCdhczKucnmOP9sh3y1Q5l8h3x
                                                                                                                                                            MD5:121207C3B2F5D5CD63F0A976CAFAED6F
                                                                                                                                                            SHA1:2B2794CEC397A0011C6B15A639E904D66CFAAA1E
                                                                                                                                                            SHA-256:37CD545D33961999EC67B948F878A5D3905A203164834D6337F55BD733A478C5
                                                                                                                                                            SHA-512:F3E5856825DEBECEFE8245F24C4F043E5E6131ABEEAEAD8ED1855A45FB9135FCD107777E9EFDADE04B763523C5184BF1A275DF458D35EBA80D64F78EEECF7E62
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://kit.fontawesome.com/78d167673c.js
                                                                                                                                                            Preview:window.FontAwesomeKitConfig = {"id":60281388,"version":"5.15.4","token":"78d167673c","method":"css","baseUrl":"https://ka-f.fontawesome.com","license":"free","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":false}};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):t
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):13487
                                                                                                                                                            Entropy (8bit):7.947413436751924
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:4hS+tRt6tjh6+ofPFfMSEiDqCv7gcEHDuhCA/CxQ38dt7sBMZvG4JwLyb8NQw2PN:Jc/636+WMSwGMA/CxQMDSMZv3zwvFouE
                                                                                                                                                            MD5:17745C7D01F16545259C7DEA5E2886AE
                                                                                                                                                            SHA1:50F3FDB9F01EE5F950A141FA55CCF8AFF4EC8B18
                                                                                                                                                            SHA-256:E032AE4C23AA82E317393FB2E66949A7E904590278F14E0D65DD252467F5B0EC
                                                                                                                                                            SHA-512:53D813DF3CCAEB269830166E8A263BB5E2E38C4DEDA728CC08389E771D55F12B10CF750E91F9645AF9B909BF9F8FD280B6AA209CDE73A074F067878572EC2319
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF...................................................( ..%..."1!%)+../..383-7(-.+...........-& %5/--5/---/--/--/--5----/-------/------------------....................................................B.........................!.1AQ.."aq..2Rr....#Bb.3...Cs..$DSc...4...............................6.........................!1.AQ"2aq.....#...BR..4$3C.............?..P...@....@....@....@....@....@....@....@....@....@....4...u\c|........y).^.....3.......q....^....)...}.... .... .... .... .... ...O1SA.....{G.n..$..SB4.qE..^..Y..:E.o{...O..jw....r...A.fJ...rm..S.I.vi...;w{......x.~..5..,GW+.[..3....'.L...p......M.....~G.z|...7qs|.j..........0T....;_U....v..s7g/.7E........?.&.....oN.\...k........|..-...k..>*.d.._.l.......@....@....@....@E.X.4......;..4./gn.i.;[..Pq..<...l.Zu.v..W0........K&..x~H.?..ch.s.....E"I..v..x.N.\.....Y.....;.U.bh.1=....X[.Y.......V..^.;....].'...~..Q@.^....P._.-...^R9..{Y`.uD.$)j.#C.n.....Z.v.v9..n....w.s....K....K.L......f..HX*
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8155
                                                                                                                                                            Entropy (8bit):7.368095907427695
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:3wVnYPA7qTFA0FjCQAATa/Dis/wb3cqUSHOT1W2mj6DSOxQ5V3hX:AFY47qxA0F5Q+ywUSuTCj6mOxa3B
                                                                                                                                                            MD5:104461E7E4DCE9AFB135EAC0A215B19A
                                                                                                                                                            SHA1:9D71D53D7EAE917EBB2409CFB50C00EC7B301CD8
                                                                                                                                                            SHA-256:89D1383830E1A334458A6ACB31E44B2EB2FD8162328533E2E4FBE44322011C7B
                                                                                                                                                            SHA-512:1D6C9D2120851E790D1B62B62FBB9DB1E3D459C5970D86B7D3C8F6BC46FAB08E950CFEE3B3D29236C0F85D2BA963DFD23FD9FA95F255F5B7F61D2327323F2EB6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................D..........................!.1AQa.q.....".....U..2Rr..#BTb..$%34D..................................5........................!1...AQ.aq....2.."....#BR.3............?...... ....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................p....a2..8..Wm=7F..S..r.L2d.8.^v.YeZZ.........>.....)=N.._.<..m....._&&'i....................................................,7&y.....Y...+..*...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4077
                                                                                                                                                            Entropy (8bit):7.640983032582657
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:Kt8QZFVzgeFPY8uUYzHw2QOHtbpBs8x0HDiBlHV7NWwcvrUc:Kt80VDB7uUDJQpw8HVx7cDUc
                                                                                                                                                            MD5:89DD1FFF6061523120F5D40043D5B830
                                                                                                                                                            SHA1:17618ECA1B6A5E1D02C3AE2216362BB4DB142057
                                                                                                                                                            SHA-256:13181BDA73B15B6712FA2E2C5B48BF0CDC1AA7566028CCE7345818AE8E02DF23
                                                                                                                                                            SHA-512:68E8FD7FF2861977510F8AF774689326800889AB95996154BECB7E8AD3F17D824B1B886EDA524CC2C0A905017C9F3588B74E36331B739500C09D1435B1A3AED1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/viawallet.jpg
                                                                                                                                                            Preview:......JFIF..................................................(( ..'...!1!%)+.....383,7(./+...........+.."++-----+.+-+++-7+-+--------+-+-++7------+++--+-7+/..........."........................................C.........................!1...AQaq...2RST....."r..B....#3b...CD..................................4.......................!1...Q..Aaq...RS....".Cb..............?.. ...............................................................................Ep.;!..I&y.....Y..V..*......G.........G......s..y6..>...I................b._....IB...r{...lk..Ph.].=.....+._.U.?.c.b>..3...F..>Wh.l...a....xO.Gd.}9tc~<.....3.*.......n...Q...]....o.6....Ur...\.5..........@......0b.0....V.....\..-?....:a....]o{...Y.s..O.U...RY..4%*.[{.C.mm.9.ti.Ed.....Kh..2...ki$.{.K6..Ace.P...\....[..jtg<...$../\..W.[...&...."...w...6..x...U.z0K.-..<...;...R..9....._.....[=8+~P1<V..'....$..T.!Q.....W..d...J.Q.>sY...-.T{M=..N...Y...*_q....>C.Of.~...!....?....t>........>.p.>C.Of.~...!....?.......K.8r..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):16263
                                                                                                                                                            Entropy (8bit):4.310597370623694
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:3jFdM9OYpwlzMDwTjJwdUUQ+doGQIeWQN6QVuZnOc9Prju8U1AWFMq9HVugqz3Ju:hNGWmt1eGL9qbYZnGMqbup55G+/zG
                                                                                                                                                            MD5:F157B1346BF3049B2DEE9B658498708E
                                                                                                                                                            SHA1:3C0824A8A5223BACF13EEB94744053C9CCD71B61
                                                                                                                                                            SHA-256:4BA6AA22EC98CD883B504C93EF1903591730B2CAE312698D3F271D112DA71406
                                                                                                                                                            SHA-512:D79F83E62479D848DD5805648E7444E856EEDE09BE63F7D72AC63CAD7D8736B9D22BFD5CC86996F8FE5553AF04F9630279B03ADD0565F7DA838F1DD132FF2C56
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:/**.. * Dark Light Mode.. * Header Connect.. * Loadmore Item.. * headerFixed.. * retinaLogo.. * ajaxContactForm.. * mobileNav.. * ajaxSubscribe.. * alertBox.. * loadmore..*/....; (function ($) {.. "use strict";.... var themesflatTheme = {.... // Main init function.. init: function () {.. this.config();.. this.events();.. },.... // Define vars for caching.. config: function () {.. this.config = {.. $window: $(window),.. $document: $(document),.. };.. },.... // Events.. events: function () {.. var self = this;.... // Run on document ready.. self.config.$document.on('ready', function () {...... // Retina Logos.. self.retinaLogo();...... });.... // Run on Window Load.. self.config.$window.on('load', function () {.... });.. },......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (2181), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2183
                                                                                                                                                            Entropy (8bit):5.145240895155516
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:s52LFVVruadpXeZwfV44VWGNzTmLsQJS65C9mPP:DLFHHRfV4EWkzUsP65C4PP
                                                                                                                                                            MD5:1C232D83BB9D944295B4A0B014CDFC33
                                                                                                                                                            SHA1:57BA39E3B803F4D6498E5CAA67D92B6690AFA9FC
                                                                                                                                                            SHA-256:7772A4B61605D37556784814CB18711CFA00CF8F99A57C8C93246D13B89F6F89
                                                                                                                                                            SHA-512:6A135545BCA30A09CD11D5CEDA926D71891339F1895D7BB89F0551047514EEBD3FB6090B73A76347A104BCE8574BE3B582B3129D1ED0B296D551D846ABA1A5E3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/script/counter/jquery.counterup.min.js
                                                                                                                                                            Preview:(function($){"use strict";$.fn.counterUp=function(options){var settings=$.extend({time:400,delay:10,offset:100,beginAt:0,formatter:false,context:"window",callback:function(){}},options),s;return this.each(function(){var $this=$(this),counter={time:$(this).data("counterup-time")||settings.time,delay:$(this).data("counterup-delay")||settings.delay,offset:$(this).data("counterup-offset")||settings.offset,beginAt:$(this).data("counterup-beginat")||settings.beginAt,context:$(this).data("counterup-context")||settings.context};var counterUpper=function(){var nums=[];var divisions=counter.time/counter.delay;var num=$(this).attr("data-num")?$(this).attr("data-num"):$this.text();var isComma=/[0-9]+,[0-9]+/.test(num);num=num.replace(/,/g,"");var decimalPlaces=(num.split(".")[1]||[]).length;if(counter.beginAt>num)counter.beginAt=num;var isTime=/[0-9]+:[0-9]+:[0-9]+/.test(num);if(isTime){var times=num.split(":"),m=1;s=0;while(times.length>0){s+=m*parseInt(times.pop(),10);m*=60}}for(var i=divisions;
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x1072, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):26157
                                                                                                                                                            Entropy (8bit):6.991434863913587
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:RKmajqk4ZWOXV2c2CnqgkMhb3NjRDhQA9:wlqkIWOocuMjVVP
                                                                                                                                                            MD5:DAC99E79F326402565A636B268AAF734
                                                                                                                                                            SHA1:ECC376A80C62B05CA9CB2697B69D82508EC224F3
                                                                                                                                                            SHA-256:DCDAF6D611F115D5CC1270505F88ED4B86BE975F16C86F59D8D86190C490913B
                                                                                                                                                            SHA-512:73A16F177A11B651D49B190EF2CF5E4FEADE8EF2266B0A55D95CA931BA597C18D798E55DA0B322F1DD9475C9117D6B367CD5CEC2732B23AB6257DD399F094E9A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......0.;..".............................................................................\a..t.................................................K.'Y.:....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................=.|7w.t..l\.O}^.s.-.u.................................................y....{~...^z..Zw..4.....UG
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 366 x 138, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4164
                                                                                                                                                            Entropy (8bit):7.892429740047206
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:lQvRtOGupCUq9Vwz4tfoyz/20h9ErOnDq7rd:6vCBqfoyz/+iqvd
                                                                                                                                                            MD5:DDAB52AE32E1EB671453009C02D17F15
                                                                                                                                                            SHA1:99F9A986A3772F8157617109262DBD2E5AD2BD61
                                                                                                                                                            SHA-256:7B3A385965A5FDB889722CE2D386549B55AC9A5D77B07E50F192E75A3656468C
                                                                                                                                                            SHA-512:A363FD06FFA79ED0D5643DD9DDA498DA9E6B345944590B0817FD3976F7E6A99AF76118255D5AD97B326408C1F5EEC9B327FEC8DE6923B01322D825A04A954A70
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...n...........P.....PLTE..................777...CCC......kkkKKKaaa......UUU...ppp~~~...................................$.ccc...***......................E.....vu.?..(.....-..B.....=...........D.....D..Z...........3.;..v..F..G..A..E.........V..T....H..}.....g..c..r..........F.H.J.K.qL.]L.`Z....s.....g.{..}......4.....rk........k..................:..i..b.......i.....[Z.eg.n..u..v..x...$..;.#F.&Q.*c..u.4..3...$..a.5q..............?F......-....CIDATx.._.G..7;.../!......^......Y[..z...{.......W{.V........R..o.y.}KB6[...#.lvgw...3...l.4%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%...B..#.....>..[...-.:y..G.R..06...+.T......w."...9.?S.W.$Z............h..R.B.............^n!....'..n.WF&.........).[..HD..@X....EM......L.xj....Q.Z...........}...E.;:.........r&.I.pOLp...7R.#.....;J.......>..xqR.J..pO.#4E#....D..{......n.....i.m.b.v..jPEqf.....t.RH30.8.>[..'./V....*....y...T.y?9............z...? ......q..........C.&D$.5....D.O_.r..D.}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):21766
                                                                                                                                                            Entropy (8bit):7.840688073564648
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:rOW602FDLuJ54LgOj7X6LqqWAoDgy76vy5oDJCIIB9bvx+vPXs/9VCVWmws:aNFDL3Lj7Km7Dd44IIXd39k9X
                                                                                                                                                            MD5:18E1D6B350F0766D8072F04CE14ABF04
                                                                                                                                                            SHA1:BDAB847E865F011F6CB1219CDF9D2457E4C92C20
                                                                                                                                                            SHA-256:8AB16A824E330E0AF490F0FA258B2342335916907FE03746740DC5698662BE68
                                                                                                                                                            SHA-512:BD07182783079CB760135262EEC3E130B413687DBB7C54FEB9EECC590AF951206C05F0E462C855F6B0102A3921D228A4C6E08DD5A008BE83D9202AEB1C9C4EBC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............x....T.IDATx.........g.51&.K..1&.* U. .tPT....QQ..*H.A`........{.az?....@b.L;3.\.Z..J...f..}.......Q...G..............`..........................0...............`..........................0....................0...............`..........................0...............`....................`..........................0...............`..........................0...............`....0...............`..........................0...............`..........................0....................0..............2~..W..L.N....|.:....s..H.v.......7C...~W.......@...gk......Tj.....w.........@e...l.>.V..'rm._..n<...4}.q..pXcf...}.l...;|.z..Y..o..o.K..S..k..5z...j...Z.Y..o...j.}......5z.uz%...........1;...=.1m......[tLsV....g.f.9m.......##.).../..........)..y0...E..:k..M.....A?..;.o.....g.X../......`....4.P;V...)A........]...f3....T.k...Z...V....g..}:v............S.q1..Yy..|~~......";....m_...N..K....}......?I.z..:....g......kkN.[......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3085
                                                                                                                                                            Entropy (8bit):7.896221938870901
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:6cIg78WBFuL9aIqSdDZW6Lk3g3KAQFmQrikCkpE21EI5tXqOnuH7T37:6rw8FtqSdDZW6LKeAmQrikCP21EIpqX7
                                                                                                                                                            MD5:9D9DAC2D744F9E10C90B2224B2E4E6B8
                                                                                                                                                            SHA1:13E01934F6C5047A77D4ED3C0807DD8E02584D69
                                                                                                                                                            SHA-256:4EE5C87298A54CB2A32CFFFBA5460036D7F284AF170B41131B503C4C5F3D6908
                                                                                                                                                            SHA-512:6D0C6E131B2C6A77615765549A327A21F6DB9EB0E56789D1814BDF8C879C0C991064F9576725367817B5A58B041B33F28D92926BC8C770521DCC0576702A37B5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/atomic.png
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE".Q+..)..-..*..(..'..,..#..7..6..<..3..9../..!..?..=..$..1..@..")J!%G"'F!*M!#B"+K!#D ..B..".R2.. .A$8]%Cl#I{"9d"n.<..&Ci(Nv4..7../z.0..+n.-x.4..(`.-..)o.,..)..%_.'y.$U.#?l%m.%.."P.!v.!.. ~.-g.4../r.5..*Y.7..5../..0.....*|.&S.)..%d.&z.%..#W."e...7....IDATx..[.[.J..5.M.@$@+j.U.{.j....5.lI&...^..g^M.....=.d..............................................P.#..#h.H.....z;7..{_.~.......*.....6.[.....U.[D.m.g..rak..s..6..@5.6.....M.?C..T..U..G...M..V..q.......%..4........lE.H...N.3U..s....V.:...=.....k;...K..V..Ra.u.......^.t?...Y.Q8/.._..m....h.k....Dm.V?V%.... .....c.....E..E.V...~s..6..@.5.D.?..V.....b... .~....v.i..\...v.c.c.4d..Q-l;....Z.f...._-.............YN..(.|.S........Q... ..,T.v.(.k...T.G......_....."...29a..Q.......en..c.Ct[e.(iv..&.~.>...[4g.h...J.r...?n.....*..c.%v..v<V&h...o.A..........A.6.6H...W=.....T.......i...[...&_..;].....Tn..D....?M....P.A.W....y.....p...y.v&....(....t...0..s....(.../B..W..!..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):16
                                                                                                                                                            Entropy (8bit):3.452819531114783
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:HaUdYn:VdY
                                                                                                                                                            MD5:D71BD8F80CDA16EB3326B778D5114633
                                                                                                                                                            SHA1:1F6D7EF82A9FCBB8926B245D15D6FCD9CDB4D7AE
                                                                                                                                                            SHA-256:267519D5FF7DAB3BF1F7A856980BEE0DAE181A4E22FB3B6EBF7DE63A70729D13
                                                                                                                                                            SHA-512:1ACCB43057C8B5EBD281B50CD1A8EA8E8D739BC84FDE48B45BF8C0A4B66624F77435226D03602B96BCE0E4CF513B3D5E1D1C30C093D9B22CB9CF475B32FD0FD3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnLAutOzhiJ3BIFDQZQHUY=?alt=proto
                                                                                                                                                            Preview:CgkKBw0GUB1GGgA=
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1086x1087, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):65766
                                                                                                                                                            Entropy (8bit):7.8997528076219306
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:CWKtAw0lowC/3518GXMX4FpjabAXbPR3jE2c:vFzCpXMEOAV3Ah
                                                                                                                                                            MD5:350AF3FD84EB51B30CDA37FE60BD8E9C
                                                                                                                                                            SHA1:E060AC290F1810074AC8221BD0ED6C7299C0A518
                                                                                                                                                            SHA-256:4BA8C99D24AA05BD37E959A71B0945A49236C21B22056A6058079D8B7DBF82DA
                                                                                                                                                            SHA-512:FCD342748F08F3F445A2AF1D47CAE40D689D36196CE8EC05F434F7121FC092A00E31DD6CEF6DE43AACC6D607200F3509A461340E7516ABDDFC643C7F1793A87D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......?.>.."...............................................................................s...................^..R.:>m[<.-O^I...........z.;u...ze{.i.........d....................*}X..............!..*.[|i..;r....................tN.\.t......D.H. ..................................W..(.A(.......J$.A'x...mEk...Y"R.....@L..mfMo.4-g.TMl......................... Lx.5.W.i..j.............b.z.p."H.^...V................o2i}e+t..........................z...L...............f..^..a.=\z..J"8.K;..+.....3.......^P.c'.5.s.M. ......................J..Z.d...A....L.....L...........>..ff..4.....>.......r3ykp.y..L.(........QE..:.Z...H..................M^u..`.`....@$.@..i...l..j"r..x.._.j.t.5.0......"...n+mOG.W:Z+...}.M....w....$.V.W'.M3...........~...s-m.k..................=P..\HZ..........J..I..s-......>..7S...Dz".]sO...........b.t..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):5535
                                                                                                                                                            Entropy (8bit):7.853193413071972
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:sc/CN5mHiFv+RmY4Mix3NTDh1sjTgVhORfU28YcdguNFTghAdyi:sc/gPv+Rm5GTgLORfU28YuHDl
                                                                                                                                                            MD5:E3F64B6E2D1FD1440ACC02B64674DF81
                                                                                                                                                            SHA1:1AF6BBE2564AD152BA35A18CE58BE95632749012
                                                                                                                                                            SHA-256:B8D18C4EF2B874064323F1C16FF1E31A6CBBC8E9C3CC012692E514313ACC6DB3
                                                                                                                                                            SHA-512:FAC507EBE2567770804BC5F63584FBF8060040CBE1AF1E94465F867ECDD4347DDEBD0A7258B26565DF970ABF06C48CDEE3814F94C02CB4AC54E35BDBC78CDA53
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF..................................................!.%...%..&8&+/1558.$;@;4?.451...........4!!,?4484644447415?46776:144114414644644=41?144=415444..........."........................................C.......................!1...A"Qaq...2BRr....#b........4cs....$3.................................,........................!1A.."Qa...2q....3............?..."...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ..."&.Mu...PX..x.x...R...GP...w.q.6....""...." ...""...." ...""........" .H.....Ih.....^^-o...Oo&..N!...<...@......g...A.k._t.0.6?..._bm#..N.%6n.9?...s+......}.D.""...@=..." ...""...." ...r...L5vRC.nA..xM.=s..[...k.........M....)...m..IL`..0...6.u7.DsR9....TUJo.%...e........a1.V..r...V.k.:.1:...i.#%%.......V..pQa...u.g.+.%c..N..<C.:......#....2..m....T.I.........j.....`....6}.]../..6'.N...=G..3...N.....U.H.!X1?wnM.6....b.D.."&.......CeQ.O .2a&......-..t.T..lrD.....?.....Z..*9%...O...w!*....k.ny*.$^C..g.,..@.4..?..[.C....J4
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):13
                                                                                                                                                            Entropy (8bit):3.3927474104487847
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:dZKYn:dZJn
                                                                                                                                                            MD5:0C07E94D60BF81DD84C35092D9C243A7
                                                                                                                                                            SHA1:D8752C5D6939B5219A3636F37547AE3F844E39BD
                                                                                                                                                            SHA-256:0E85A358149E2E20AA6E94F3D06BD81170DA453540CCA670556561EA45BF8FDB
                                                                                                                                                            SHA-512:DE2F35C0D7ABF3B4D8E7D77A469CD2C5D9218C984565048BA3FB2F25EECC6C9184733753BB1AA5D40C72EDF13B6BF5264995D761714CBF8B4B48146F1074CB26
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/images/backgroup-secsion/validated.html
                                                                                                                                                            Preview:[object Blob]
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):7816
                                                                                                                                                            Entropy (8bit):7.974758688549932
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                                                                                                                                                            MD5:25B0E113CA7CCE3770D542736DB26368
                                                                                                                                                            SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                                                                                                                            SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                                                                                                                            SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                                                                                                                                            Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4183
                                                                                                                                                            Entropy (8bit):7.9341412044488635
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:eKA9lcd6v6WBLszx5sFluJWtsXh2LtS6Ma6gP+jVB:cPuUsz5JWteEz6gP2B
                                                                                                                                                            MD5:645540D5BA1042164A632C1D767EDA55
                                                                                                                                                            SHA1:270B15374CE8FFA1988E1283773F10C45FB94D54
                                                                                                                                                            SHA-256:8830712BD0D89AB55E3601ABDAE339F3891E8CAD074F72AA64148A99C067A3E8
                                                                                                                                                            SHA-512:B836233D7A337DED9427E84CD411B9D0FE7A61747A567251AE90A167B0C92E9EE9D707D98BF4C9179F1B612E992D5FFDB58AFB9948118CC9C935A9B09A0813E8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE..........x<..<....................=..<.s<...uuu.j'......%%%.}>............ooo000eee......III......@@@TTT............,,,...[[[.e4rrr;;;!!!.......5..V!.u*.&.....,..P+.@$.:.....G'..:.h7.z+..3.\/../.Z#.C..#..M..F'..1..<.=#.e&..7]..j...1IDATx..].{.6......3..s7wH.tm.....u..?.u$[.m..D...y.tI.O.%..{.D&s...\p...\p.....j..pd.m.W=..b..F...a..n..>l4V=.#.2#......z0...a.....sx....Fe..:0..#X`+..6.......8Q=...]R....s.8t..T....w....^.)~._S.y.#;.,6..c.g.+>=0..P.=..P...s."..N....fE._|..0W..Q.....1..R..........`6.1.g.\....2......."Z...PkA,.|..#.............A...{p...z......!A.a...-..|6j.X....$......u..M5.a.....et!.].SM.C...Q[.X...M6.}6.......T...l`..6.e....>..d...T71.=.;.]........!.M.#.<.|}2.\.@.~.[.<.4.q..w...[.La.mu...."..K.D...>..!5...z....&..^&....f..p...H...$..=.c..}..H...e.W..u.O1...!....[.S..70.q.^.a...B|.&2......Q....B.i...7..h..5.....>...k%f@D#G..!.F.G.....O.8C.....Q.q~7.._.....L.6.7.Qp...ud.%3..E...d..G......R..:....#.;.G..*)ai
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3816
                                                                                                                                                            Entropy (8bit):7.944847703138401
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:6Y4TeaSUA0DOJ9dKCgwWEOE72Lek8M5m11JbB:XAAsGM4Yek8M81R
                                                                                                                                                            MD5:089D8335DBA7284F6ECBBEBBA8701493
                                                                                                                                                            SHA1:82BC1BD46964BA0157060FC773B7F85172F05270
                                                                                                                                                            SHA-256:33AF7EAAED71C16060DA8F6B893B514FCA17ABF8279BE01DD7FF8974DDA5AD4D
                                                                                                                                                            SHA-512:EEED0DF708E257AFD93084A70B1F72573B15479EBB9FB51A0FF0C3E2C3A31C2F53C4260491466346DCC9C26AA69B4779F09B7FB29F1CE2AAA85726403FAB19EC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:RIFF....WEBPVP8L..../..;.UY.....f6.I=..s.9..a.&.s..;.9gi....W;.]]./..5T`...O3.K..6..BM.{.c..^.Sho....6.=X.9G(>.t..B.1..m.w..2.4n........@..C...X..?f...}............s.?&,....B_CoQS..9..5,..."-,.@.W..N3.........zw.....d.y..m.......I#...b.=..u..T.........~...c......M.0..&.E.u..X.s(.......c..fW...Q....)...m.4....fd.A..>.YOS..,..+....A.+.....)...F.U.&..........?z.f.LN.......C4-.*....O.M..As{x.v.#39..8...#...k....}.?.D..*..G..'9>..|....'I.........~u.!.af.i..5.8..N.f%2.g2Za...(.."|Q3M.....9g........C...m..'.Oc....h.lR...]A....;Y.....[.o.E...O.9N.'ts..gp.. 9.O.l....z.LP....HF.Lx.:.,..%..M....n....E.m;.....;y*..l...k..P..f...I.....G.c9..<.C...7..o..3+.%.t.F.v..z.Lx.T.?o.....?E*....7f.#2..d.t...8[..:*E..=B....]..Lw......j. ...Zrm...z.Mgor....4X\t..i.0..V.T...j..).z.b..i..?x..G}..E.....d`..29!;y.u......T..M..U..t\]..;.:O.N]>(|i..T..G.G..I..7ll...Y..i9(w...6v..TK...hQ...?..`..z..38..69...g...2.` ....|.T...O.D..LF...L.` ..|..x.s`.r..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):13
                                                                                                                                                            Entropy (8bit):3.3927474104487847
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:dZKYn:dZJn
                                                                                                                                                            MD5:0C07E94D60BF81DD84C35092D9C243A7
                                                                                                                                                            SHA1:D8752C5D6939B5219A3636F37547AE3F844E39BD
                                                                                                                                                            SHA-256:0E85A358149E2E20AA6E94F3D06BD81170DA453540CCA670556561EA45BF8FDB
                                                                                                                                                            SHA-512:DE2F35C0D7ABF3B4D8E7D77A469CD2C5D9218C984565048BA3FB2F25EECC6C9184733753BB1AA5D40C72EDF13B6BF5264995D761714CBF8B4B48146F1074CB26
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:[object Blob]
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):10479
                                                                                                                                                            Entropy (8bit):7.8771330120607725
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:LvDWTqY+9zjdDEPQseksqk4gPMbO+J6cE0Mz6:TD6q/9zFEIseksGlbO+O0c6
                                                                                                                                                            MD5:5FD5B37509EFA443A002B350DCA92DCF
                                                                                                                                                            SHA1:706777BE321A116F601F3EFB86409BE4F9416FCF
                                                                                                                                                            SHA-256:D97F72382022E2098C4E44B946C1FBEEF8AC0E59680ECF3A70A4B0B89FB53E7E
                                                                                                                                                            SHA-512:B4F4CD892717895E23C91F52FF5820BCCD8069EF68B71CFFABCE0DCBD3EABF9B1F700B19187D2A54A21F4282E69F6A048BA3B70252241D7944BD913842E7334E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/rainbow.jpeg
                                                                                                                                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."................................................................................&=,^..s..biN..Z .........5...m..?G...g..y..Z.H.9.n....&.................[.....~...d....&......$............H..y........m.................w....Lt..m.z.....u..7...]Db...ak.........................On]y."..P..L.L......tN8]............~.M`... .W^]8=.B.J..L.L&...j..-)...w..X.. J$........`..4........_=.VXgU-<.9.SY.P.fazJ.RF...k.....................+.cz/..]*E.<x...o....D.IC\.k..V.`............@..@.v........X....3H.L./.<.l...y6.0.&a.r5..l..... ..J..J..J.....6..<>..L-...Y]+.J.xM".kR."g.zE....M..5..#|.m.....=zO L..... ....;..(.3.R.;...G..t...v.zVmJ....Z.y......f'|.ly..r...1....&..J...~..... ....S.O...lK....6.^..R.+{..Y::,.....K||...I.&..@....n./.k.A..*..2t..t...........mjd.M4.:w..27.<..G&..........0.{fMu........r..B....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4620
                                                                                                                                                            Entropy (8bit):7.933498189845554
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:FgkeFcxIvuBStXBt4RD+TDevgcYtdWefKXaDf48UR/RdknkNJ78pT:ycJubQ+m/gdffKqz4DR/Rdk2KT
                                                                                                                                                            MD5:00A40775B1B9C21ACACF4EC7D612A450
                                                                                                                                                            SHA1:DFEFE862A368F4404DDDCEB4456FF02DD089C143
                                                                                                                                                            SHA-256:67C18530B0501C67163551700E94257892B4D280FE72657A3501C975B75A6301
                                                                                                                                                            SHA-512:C1E43C4968C6943646EB11F0C1CEE26B03358FBFB32771618EAC8C94CD2F161564E042356D4949A3B55E062980B18619F4C797D85B51130226481EF356575638
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://avatars.githubusercontent.com/u/76861339?s=200&v=4
                                                                                                                                                            Preview:.PNG........IHDR..............X......IDATx..].......(.j./.Q.i.D0h.4d.:....mb/.Fz.xi.a....4.4..448..3c.L..8.x.^H%..L.E8...J......j.Z.}........~~............u#F.8n.V.+...f..;.V....K....%...s`..s....4...A....s.8E....@..6...X........!l.i. ...*=.p....i..7..}.z....l.X$m.,.g3..Q.....y.!.,m.Q.<....s._....N...d*.......l..V<C.K.aN.oP.5`.>~/m....f<o.....p....X..E..5...R...o..........V<..S.<:.}.=.6*..!<;...O...x.a.Q..k..V...}k...&<.....Ru5.}...?..8..CD....R._...9.T.^..1..0.......E..0M.b.....r...7.....i6....X...V.g...FS....J....[c4.w....(.O........~..S...cY.._...._y.:..mL2..?........6..x....:.m..U^.{...\....S..c.....X>69x.X#m.Q..qsZOl>..}O.......8..51...|.\....;.'}..v.\0.H.p....E{..(..8...@<$&m. .0..A...._...v..YN/......n.]...<....L.u)..23..>...p....eb..q..o...ic:O(.{.gZ....).bg.0U..cU..kT.E.=..bD...7.v.aj_.b..D13.cy...K.|.Qe.=.?..SD....r,..;V.\......G.q.9..!..b.o.......sg..?{$.F...<.......B.....:{.-...].....6......s.>...78n..gm...x.....t......6.U.gm...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (864), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1346297
                                                                                                                                                            Entropy (8bit):5.009426935309725
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12288:NGvUzRXRH7PmvWYBbGzQO4+Lagq175s5CWGA2uFRk1MTmOD3byO2P391S0PtELRG:NGv4RXRH7PmOYBbUVxagq17XyPQHOk
                                                                                                                                                            MD5:95F4657E25C15E1E6880CCFC65C40CDC
                                                                                                                                                            SHA1:83C2A5DBDBFE51E4ED533D309C6754EBF6131655
                                                                                                                                                            SHA-256:A0B0A110D3E14D2B00DBDDAC93C5C0427D5E1A1CF191F5D0FB09E8AD45452DAE
                                                                                                                                                            SHA-512:1FCC32F9A14F9ADF95348F773A66A252E8379F28E0BD3F9FCA8C29C01D8CF55B5B18038DFD16390F7F916B75BA361E79DF20578AB055E57E10CFEC43FB85DCC4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:/**.. * Moralis JavaScript SDK v0.0.134.. *.. * The source tree of this library can be found at.. * https://github.com/MoralisWeb3/Moralis-JS-SDK.. */..(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.Moralis = f()}})(function(){var define,module,exports;return (function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(_dereq
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 224x224, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):6222
                                                                                                                                                            Entropy (8bit):7.868419316018369
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:kG6BP9trLE0iL3KEiRgHNPFqTa79Z9Lvi21kR5iW5QDalhQaFvnwbq5:36BVtreKEHHnqO797viR552arxn/5
                                                                                                                                                            MD5:6265E84E8C7C6EC1A75BC4817C2DDB8A
                                                                                                                                                            SHA1:A679313ED525EF30B73DE1D55B5CEC6FB7D1D033
                                                                                                                                                            SHA-256:5821A7671568910763A6AB48F1B3529187D3B907419F16CCFD0E43C47AF7B6BC
                                                                                                                                                            SHA-512:7DE97BC09F9C80D47E38DB864D4293EF43649508C4A28B24CD1F18F83BEE577DC8C0BD0E6B960A09B58A2405AB13A25C3EEA7E8022960571700BDAE236CDA062
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................V:s.s._/|&...........Ml.<.2.p.i@[,.............V....+.....Z...@............+..nZ.Np........W.JC.i.M@................6L.*.8....c..c..]&|.[)....D.Qh..k....=.l<&....[..._,.MfC(.0.AtJ.e..(#..w..g.b..|@{...6..<.....y......Vd}...4.D.{.]..r..Z+VZ.]:......m...uU..3..Y...q..y...h..L...9..W,u.u.y@.....*.6..^<....M.+.w...1.af...|..J...(..=}.q`....?...]Qz...X..Hin..u...'..v..w.6.4..._d[...[...0..6....E"..~&.5...LD.3.8.\s.7...........7..W..../....W..o..........>.`WP..2U4.cf.....|...j.......R...6O&}................!..RL0..8.....0..0....F...0..0.B.....(.C.0.,0...C...p..V.,..0..0..$J..0..H.l..0..0.4S).C.8..3...A.0..0.....4..1H.0..0..1..b..0..0.....!..0.......................<......w.<..<..<..<..<..<.....<.^......+.4
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (2774)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2956
                                                                                                                                                            Entropy (8bit):5.124762572686671
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:avPioG2d9OtPw90tH89ytnDHCpnwt3jyTwJ9ctlZCLH3fsBAM:kP6WOtP+0tHiytnDXTfjctlZCj3o
                                                                                                                                                            MD5:F2E0B2680D9B0BCB6E0039C4424E5A59
                                                                                                                                                            SHA1:1EA995CEA90B79F3AD16C318572313A671718645
                                                                                                                                                            SHA-256:7F8B63BFF49FBA3C5BAE30F4EB39F2FD6D088FBE9D7292BDF37B0EF4A1EC68D6
                                                                                                                                                            SHA-512:DF7C65B3DF1A4F5AC7F697B1D6DCC264ECF3C177F9BD0375B5C52A4A124AC8CEA4FDE3429226875D3B39D1235623A0869230AF25E6028C452C9E7E417A53FAC3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://ka-f.fontawesome.com/releases/v5.15.4/css/free-v4-font-face.min.css?token=78d167673c
                                                                                                                                                            Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-solid-900.eot);src:url(../webfonts/free-fa-solid-900.eot?#iefix) format("embedded-opentype"),url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.woff) format("woff"),url(../webfonts/free-fa-solid-900.ttf) format("truetype"),url(../webfonts/free-fa-solid-900.svg#fontawesome) format("svg")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-brands-400.eot);src:url(../webfonts/free-fa-brands-400.eot?#iefix) format("embedded-opentype"),url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.woff) format("woff"),url(../webfonts/free-fa-brands-400.ttf) format("truetype"),url(../webfonts/free-fa-brands-400.svg#fontawesome)
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (63684), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1412199
                                                                                                                                                            Entropy (8bit):5.610950214927709
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12288:VKOa3+UPGTrT4eamsuH4T073u1YamsVa0I:VKOSG/T4eX4T00YUm
                                                                                                                                                            MD5:A97024ED45BD5EDDD01E6A131A06A351
                                                                                                                                                            SHA1:2B951FF9D0A584CF91B46EE1880CCB72A95DA0A8
                                                                                                                                                            SHA-256:1E7F64A08C20BF2F7C2E95516B6010E823EBEDCF4F7AD12D9D85775F30562861
                                                                                                                                                            SHA-512:C08AF36B37944985F50A057353DCF07484477958DBDB016376708939AA0FF793E8F7DB71D3D0965C3771FEBE7CE295D49430BDB3D2FC1443C091613AE9B21D93
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web3=t()}(window,(function(){return function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.defaul
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):27897
                                                                                                                                                            Entropy (8bit):4.8178537385519995
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:cxk1QEPI5GrIFg6G8qf/DhYRxfsFDJuRRWZFluCuX72Dslmrmb:cx8PHrMC8qJF8WM2w
                                                                                                                                                            MD5:722A0184DDB599D14BA83CBE8CDE82CA
                                                                                                                                                            SHA1:BC46BDC425842A5703F88FA55A55DB4084CAFC12
                                                                                                                                                            SHA-256:BED3EBE95141BE53D3F47782193CED6A0E86098C1F6769EA5B5C0A9F4587CC53
                                                                                                                                                            SHA-512:6E1C5606EA3A9E74C992D9610BA3C4788774ACCF3540BBE8E508D82AE9BD5CA2EF1B0FCAB31D375B1E73263590B50F4541C31DBEC67B76EDE2C1688434CE617E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/css/responsive.css
                                                                                                                                                            Preview:/* Media Queries..-------------------------------------------------------------- */..@media only screen and (max-width: 1818px) {.. .mode_switcher{.. right: 15px !important;.. }.. .header_1 #main-nav{.. left: 14% !important;.. }.. .flat-search-btn{.. right: 11% !important;.. }.. .header_1.header_2 #main-nav{.. left: 32% !important;.. }.. .question-form{.. width: 18%;.. }.. .flat-cart_item.style2 .swiper-button-prev.btn-slide-prev {.. left: 5px;..}.... .flat-cart_item.style2 .swiper-button-next.btn-slide-next {.. right: 5px;.. }.. .flat-tabs.items .content-tab .content-inner .content-item .col-item{.. width: calc(25% - 30px) !important;.. }..}....@media only screen and (max-width: 1565px) {.. #side-bar.style-3,.. #side-bar.style-2 {.. padding: 0 0;.. }.... .content-item2 .sc-card-product {.. width: 1510px;.. }.... .tab-authors .menu-tab .tablinks {.. padding-left: 50px;.. padding-right: 50px;.. }.... .tab-authors .author-profil
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4636
                                                                                                                                                            Entropy (8bit):7.872940109397029
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:OiQ1Kck4BYGmSY/BiV+fVtc/X7t6X5+3c0rDIqNbENjt0As:OiQYcOl4StcQXafQqNq2As
                                                                                                                                                            MD5:AB74D1C43BE85E8C9FE50154F7235714
                                                                                                                                                            SHA1:CA53A80D4D2B36EB0F766DE33EF1D249A86BB099
                                                                                                                                                            SHA-256:49C0D32D6E3D7C77B621F536BA3266F5B98BB759B93F421FE849E1C7E0982D58
                                                                                                                                                            SHA-512:52DE3C326E97B3065F636E9824499A0B49BEF4248516D4511B62A68819686C83179CC29E478AD12B4BE2CE717216E508265929E4D232042F36726FE1A042817C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/bitkeep.jpeg
                                                                                                                                                            Preview:......JFIF..................................................!.%..8-..(:&+5?65C.%HN>@M/4C3...........1$.!1114111444154441141411444?144141144111411114114411..........."........................................@.......................1...!AQ.q.."R#23BTa...........CSUc..b................................../.......................!.1Q.."Aaq.....2...BR.............?..f(.=3.G...B8B2.R...L...E... ...bI..D..D.$F....$...H.c.bDDMJ."5.fX.&.b.6=.......6.3.`K..Xl@K..J.......Yab...BV!..i..<..TS.!*..dL1*9.D.....tN".C..DA../.......B""..32$..H...9..Ef.....f|0...lc>.Aeb0.X..0...l(.....X.lap.4.[...P.|.G.&.B<G0..X..:.!...Mc!bp...-kx.IJ.S$Wz.MH7.k.FH.t.>}...o........WS.}.*g..zi..S9....;?...y.x_%.....*.y.F...._r..!.J.....v..'...}>......?.............C......v..'..v..nG..{z...[..#.A.._...yf.2.N.....C.%o.......q.^..}N....ti.@.=.Ly.wQ..|M1.N..<7+m.{.b......g....#..2.._.a`...e...PX,.$,............#...!........8...t..G...z.'[z@..........\).>...{............'5......T..y.....Z...;?..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5043
                                                                                                                                                            Entropy (8bit):7.908677373834972
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:2nr/ny6QIDDrbXa9AzZ5JnOebvw7l95evL1JkKoUGjkvILLTAlBPVL:2Ty6QIDWyzVOMenevL1JkUGSoih
                                                                                                                                                            MD5:5B41E98A5F394CD6ECB25B97E7E7383C
                                                                                                                                                            SHA1:42D84A7379A06CA8F0A6B94407C59F86B2231F93
                                                                                                                                                            SHA-256:B47BD2A393A16FC47A4577F16295FA1A220737CB3003DE1757056904C006694F
                                                                                                                                                            SHA-512:F591762535880A2744CE50725F3E82F2DF78DBEA03E166245259A4715C524963D403348C156174B3840FFE6A5BDA06E628C2F7E6BF936E6DA439113F66F71FE6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://imagedelivery.net/_aTEfDRm7z3tKgu9JhfeKA/12f981b1-bb0a-4115-009f-317255979600/lg
                                                                                                                                                            Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?.1.....m2.%f.v/A'...`?..X.\......dx.A.......r..........E..lS.}i.L.v....>...R....1...0....|..j.5{...h.2...+l...S....k.W....x....A....^.......M....v.}.R.w,..+..A.R.8.._...3....(...(!2=%."..........'m'......F].+\....}..1"..c.{C...%].......v........Tc.".o..32.g.<.......J.!.....MG....yF..X...`@?..-y+V<n.*.c.OT.......?........4.....h..q..H&....w.=.CVD....QS1(..F..|..S.:.[F.D\8T.B;.K..f...(\6.>^.gH.)y![..m.V..!zM.g...'.md...F..........c..A...I.....$%m..T...U[.g1.x3..&}+}..^{}....|/.....K',...^..,&....2.xw....c...I......9n...uZ..\..m...~..o. /..6.....^.~..j....i.M...6cMF.........Z....M.^7..n...hXK....1.Xi.f..=.........K.P...?(o...\.RJ/6..|@i.B.....[.B..:../.S.W..Zu.az1.....O.J........s;.V..|jy...x.[.p..|.BqX/.v.V.7d1....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3564
                                                                                                                                                            Entropy (8bit):7.349348957448985
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:uAp7JqmAGdIixl/eYxPe78SyGPA43MVGib:uApNhbGinGYVe78SyKAR
                                                                                                                                                            MD5:A9B7D90EE7C0128F14F7309D79CA77D9
                                                                                                                                                            SHA1:37EA2DC5AACA00340988F3221E0CFB02125F5AA8
                                                                                                                                                            SHA-256:EC0F27940AC43CA6325561CA306B69C9BB64743F84FAE6897E9125B2233641D6
                                                                                                                                                            SHA-512:543416E58242FA65F29D9ADDDF1EB79666CE046E45501317E76DBB35592990FF941063F417B15BC20E7D13403583C9DC2874024BEAC4AE9BC7B90B4F0A8FD0D6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/unstoppable.jpg
                                                                                                                                                            Preview:......JFIF......................................... .".......4 ..1'..&6-))7..:#.38?,74-0-...........7..%7+077.++73-+7+77+++77-7.730+2+++7+-7+-+++++++++++7....................................................<...........................146tu..!5Aaq..Q."Br...#$2Rb....................................6......................q...123..!4..AQa.."Br.....#$b.............?..<.:n...........e.^...T...:.....o.9.+.8...]o..Z..K..e=.S........82 ...6..7........{.S.w>@...g.k....R....9.Hv..UT.....2..0......}.Ou.~)W.R....8q.4.(..sau.^.k....U..mN.zFzg.....-;M...oI.~N.P....;. .P.5....X.~U..;.<Uz*.zD..............2{.K.J.*.mX.].=...4.qF........^xiw....jw..3.?W..X...}..|F...'g(B..T...(|....t....?*.s....*..59"...... ........=....U,...{...N}......l....y.........HOL.^V....i.....:/.......:gs.........1..+:....v...EQNI......? .....'.c.^..s.T.j.:.....w.9.J..h.9.../z..x*.z6.|=.=3.yZy.A9g.mg.kzN..vr.-.eN..........wL.=J...=!...RS.@...............zg..R.<.w..?...%k.0...]o..Z..K..e=.S.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):13
                                                                                                                                                            Entropy (8bit):3.3927474104487847
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:dZKYn:dZJn
                                                                                                                                                            MD5:0C07E94D60BF81DD84C35092D9C243A7
                                                                                                                                                            SHA1:D8752C5D6939B5219A3636F37547AE3F844E39BD
                                                                                                                                                            SHA-256:0E85A358149E2E20AA6E94F3D06BD81170DA453540CCA670556561EA45BF8FDB
                                                                                                                                                            SHA-512:DE2F35C0D7ABF3B4D8E7D77A469CD2C5D9218C984565048BA3FB2F25EECC6C9184733753BB1AA5D40C72EDF13B6BF5264995D761714CBF8B4B48146F1074CB26
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/icon/preload.html
                                                                                                                                                            Preview:[object Blob]
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):9283
                                                                                                                                                            Entropy (8bit):7.738552796947082
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:LpukHYcaU2dOiJ0n/s8yFrhhHaSpujRWdVRHOi/D6Pfz:kkHYuIOhQ/aCugXZ+j
                                                                                                                                                            MD5:32BC97A4D4B6A75EA7A6F9A4775AB1C5
                                                                                                                                                            SHA1:88CB660CEAFD35C2CEED0CB681BC0DC791D6728F
                                                                                                                                                            SHA-256:D74ECBA8AAEC7E402EB2C764C7810635C6EFF0C7C9FC399356F66D3C37C322D2
                                                                                                                                                            SHA-512:0FF18AD307AA265D1EBB988B4EBEFC0969693DDDEFE5ED8F5CA788270B6AD1A7CD9529865C0D8E75887E3DE6AE88E484B18203FBAE5826F9E8D56C136A3C71CD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/metamask.jpeg
                                                                                                                                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................................................................................................................Ku..j...........]g.............1....u.Ko.j..).lB@..........u4...It;.S........<.s...goM......[.W.Y.v.I...G&X.,i....LvS]2...w..j...@.....?..<.zdR......?s-'8.....%...Y.......W.1..........R.........[K.,t...cKJ.I.@....;.j.F.......9..m.2...._..'..Yc)sc...Q......y.Kzl.3.....!...............'..1.J8.......-P....w/N..0........bx...L-.....kj.)p.p.r*c8.D...tZW...(.....>.L..........W....U.:.#..x.P.P.T[.1S.....U.U..U..&5..^..P.g.H.....c:....=..#U..[4i[...q.]M...RP.eLs....K`.I.RB.om......`.........l.^..FIB.'h...z{R./!K#(.V..3.j....P.:.....|..........u.w1.I.....6.c0c5.5.].Q$.+&1)(.S..s...ec..........e.&'.......%.!8..?.|.W.F...d69.*..S8..XdT.8........
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4222
                                                                                                                                                            Entropy (8bit):5.327744678735457
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:QOEaEJc+ukOEagN/OXaBJc+ukOXasN/OpaxJc+ukOpa8N/OwhavJc+ukOwhaON/R:fAQUx3KBJTrsiYzi
                                                                                                                                                            MD5:05C07B6BA5A0E2BEEA402A7432C045B4
                                                                                                                                                            SHA1:AF220B795BB9CC74158CBD17FF86CE59A3E676F5
                                                                                                                                                            SHA-256:0115BB2B2C597A4A8582735ECC3FD308EBB3578A5680DD6C191CA67A8E9B016C
                                                                                                                                                            SHA-512:6BFCBCB8D0F5F445FCAC7EDCD5CB8D7AAA19FCF4BA2FC5777C2D67BEF7994B9872C74F6F068BA9E94311BE02227F99D1AE2F50D3D5FBA77ABEB5A5716310FA1A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Poppins:wght@400;500;700;800;900&display=swap
                                                                                                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/popp
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3187
                                                                                                                                                            Entropy (8bit):7.897361617865916
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:XHhYqVJ/K2fno/+bq2fAaFAHGBvrOla3OuNHZSRznSp2XiDGVC3mtPqVq6BvIZch:X5S2fno2bq2VyHGB4aeZnSoXiitQJL1
                                                                                                                                                            MD5:F1187B40876D21C9DE80DBE5C4AF6F8C
                                                                                                                                                            SHA1:7AE3EE75D58FA69C0C9F63F12D6349ED182EDFB4
                                                                                                                                                            SHA-256:1D09517FE430FE27E21ECC36AF1F2547ACE158A54AE8E152BD774F8826F63452
                                                                                                                                                            SHA-512:937A81C5E2AAD3448446AEB523E6A85CEA3E98D7CCA77AAB4862285A4ADF918D45F203C75F1604CDFDA7EA2E331146CB38FCAAF885597BAE2F2E0D7359FB13E1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/wallet.io.png
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE.........................QQQ...........\\\......ppp.............888...```wwwkkkWWW......'''HHH111............BBB.................f.....IDATx..i[...)...D+..h.......M...J...\.....C.$Y.J.L..A..A..A..A..A..A..A..A.Y^..>/G..>..Y....~....$M.[..?=DQ.W...8f.Y.j..S.J.iM..}J.n#...#..#{..>'.$..~.... '......\z7..%....TaT._...8...._.!...g.F[`aG8...3..{....%..."..Xi7v.@..?r^!.......*..Yq#..%..K?.........B..(..X."..n....Z..x...n.D!0....T.k.n.a.*...t.Tz...E.c....@G+...k..C.R#0.\[...B.0s.b........I+0.......b.?z..V\..FQ.F... ...[... .n...ta..EnF.qo.8[...d.h..Y`.+Z....4.>X...J.m.CX...]........G..:..+po.X7T.x..4X.r..E.q.o].j.X...%...;'.Q.:F..I..g.@/5TU..G....t....@....vm....*..6TyT..%};..."^.b.S..GzA.TG.q..(Z.. 0...........G. .VE.z>...A.g..m@..._....e..)..sD.B.......9.....\qeXo..u....k...)..x.<Xt.l..T.....C.D.O..cv;....oy.....l.3d.hH.fn..e..6.v.[..Kd.8.J.r"...e.*/pH.N.N_Z..X`fp.....bJ......Li...sb..b1O.8.1|..^....H...8..<...0d.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2078
                                                                                                                                                            Entropy (8bit):5.407562741956992
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:rVmQ4boB1p1qLyej2CZLY5Mc6NDLYzkYKoUOMmQJboy:rgQsoo2Yk5Mc6dLGK3O1Qhoy
                                                                                                                                                            MD5:A8F21FB1E6976F9134BC95DA4F9172EC
                                                                                                                                                            SHA1:0664BC1DC6B428C42D65BE06D5F9DA95917E57BB
                                                                                                                                                            SHA-256:D34800747029B4EF4D372A36F7FB7E3EB397AA83092E3970F7624CF0B2D7A357
                                                                                                                                                            SHA-512:7E64F302D45250BDAF24F99CAD990F5C971DBF2FD63471FCDD623CDF33C6AE2C62AD83AE28989E94EEF038466623AD61D6F84F3D8238D3B11A9EDC2120A7A354
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/font/fa-solid-901.html
                                                                                                                                                            Preview:<!DOCTYPE html>.<html style="height:100%">... Mirrored from bloknonc.web.app/asset/font/fa-solid-901.html by HTTrack Website Copier/3.x [XR&CO'2014], Mon, 20 Mar 2023 06:23:51 GMT -->.. Added by HTTrack -->.. Mirrored from integratefixchains.pages.dev/asset/font/fa-solid-901 by HTTrack Website Copier/3.x [XR&CO'2014], Wed, 13 Dec 2023 19:08:17 GMT -->.. Added by HTTrack --><meta http-equiv="content-type" content="text/html;charset=utf-8" /> /Added by HTTrack -->..<meta http-equiv="content-type" content="text/html;charset=utf-8" /> /Added by HTTrack -->..<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />.<title> 404 Not Found..</title></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1836
                                                                                                                                                            Entropy (8bit):7.843623733219882
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:cS+9ZUJi1niZk94+nT/wOY0Rz+oIHennXJiEVK0Vo:cS+9Wi1EuNnn+oIHgXA
                                                                                                                                                            MD5:3AD0800CB9BFA5AE7CC6BE10602D2B26
                                                                                                                                                            SHA1:53252103E078AC2D187EB48136E5D12B6869AE51
                                                                                                                                                            SHA-256:3D3FE1C02DE4815A49C4096E3FE7D4C37C4C31A41076CCAC2878A6AF166D856A
                                                                                                                                                            SHA-512:D73B83B370AB62DC2EA364D24130BD16D2DDF53909E284DD815D519138ACF77DF52384B3926E000D20D9203C2AEC1D365FC0EF81CBB0533DB3608DD1B01FC5BD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/linen.png
                                                                                                                                                            Preview:.PNG........IHDR..............m"H...xPLTE......dddkkk{{{___OOOnnn...............ZZZ;;;........HHH.........TTT&&&...............---uuu@@@555..................))).......oIDATx..k[.0......^.u.. .....h.-MN........mfr..^\.. .. .. .. .. .. .. .. ...i.]..d.A.....H.a0S.2..R.#.h.3..#......a.1...Z}1.h......+....?~..../SUb..|Qj<.41.3..V..........<.SF^._k.......w...KM......D3<.^<..i{X.t..............(*w..y=e..<....pk...c/...r.....hl..c.:.n.......n.?~.:..M..'....Q.~N.......`.......|..&./....G.\..`........._.5.>h..4..b.o..+......W..%...QbA...0A.........r..Vn.8g..pkZS|.$..O3...3..OQ..6S\2..H<EA..g(...=....i.`O.o.!x..m...H.}......o.....#.E].\AOq..V...Jp.5%.H.....~......x1..(...._....t...=S..1.K..).....G,]P.:U..R....g(r..9ip.... ..h...."7..w.(./..B.{....o.#.{.D.......]....B.....4..>..>X....K.&]..&`.....!'&.._.@...#rc..@l...+P..PJ.Z..nd...(....3^.@.n.a...(.ha.f...6..2......@.)...N.7...dX=.*\.!.sv......Q,.u..[./=...!........O...X....CT],..Y.-G`..B.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):18428
                                                                                                                                                            Entropy (8bit):4.381243024965784
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:3lRvrfOrzvfMoS6kCEbjhYa/cchuEMpAedxXe593mqCXfkiZbkRwAwV78EjKZzyB:ajSvm8ugoPA/K4Y7jI4YC5nEmIrujWY/
                                                                                                                                                            MD5:DD6FC6D88FB6A5064FD0CE28F7BC86EB
                                                                                                                                                            SHA1:1C7910493936590A2F35FBB3EFD3A1D9929438DA
                                                                                                                                                            SHA-256:460F22BB76F26B14B56974371893568D9C45B147798FB635566A807DCB4BB450
                                                                                                                                                            SHA-512:42C8BADD6657A6C6DFC12AACEBBF7729FA7CACF98759E1CB4C9CAF09F5ADA69AAC4A55E49082083F425843EF09FF4B20163A1D4D55DED19AB1FCFDD18EB7559C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:/**.. * isMobile.. * Parallax.. * flatContentBox.. * flatCounter.. * flatIsotopeCase.. * flatAccordion.. * swClick.. * buttonHeart.. * goTop.. * WOW.. * toggleMenu.. * topSearch.. * flatProgressBar.. * popUpLightBox.. * donatProgress.. * Preloader.. * clearcheckbox.. * flatAccordions.. * dropdown.. * no_link.. * flcustominput.. * tabs.. * copycode.. * fasterPreview.. * viewShop..*/....; (function ($) {.... "use strict";.... var isMobile = {.. Android: function () {.. return navigator.userAgent.match(/Android/i);.. },.. BlackBerry: function () {.. return navigator.userAgent.match(/BlackBerry/i);.. },.. iOS: function () {.. return navigator.userAgent.match(/iPhone|iPad|iPod/i);.. },.. Opera: function () {.. return navigator.userAgent.match(/Opera Mini/i);.. },.. Windows: function () {.. return navigator.userAgent.match(/IEMobile/i);..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):183131
                                                                                                                                                            Entropy (8bit):4.857630928435142
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:AFWPehx0oJy59seSvGXIIomtmf4NYHC+6ByVARhy87y3nRG74btbEUyUycObFQaj:ABm2P6ByVlbD8/UXGqM
                                                                                                                                                            MD5:C4CBA2713D47B3675031B0AB261A4754
                                                                                                                                                            SHA1:2246DB83E677938D98ABAB90FE3F24661A50CC49
                                                                                                                                                            SHA-256:3DC0D8B2CD5A0673D947F6FECAEF9CC432065D5628197C640CE42BC05749B577
                                                                                                                                                            SHA-512:DE45E59B3B0488F0445E89BA1285769F249F6EC4FBE321B99422ED9297B91325D5A816A74DDF8D56EAD95FF92E0D1AA043E98412FB50B0CCAEA291384D1458F6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/asset/css/shortcodes.css
                                                                                                                                                            Preview:/**.. .* PreLoad.. * Tf Title...* Button.. .* sc-box-icon...* sc card article...* sc author...* sc card product...* sc card collection...* sc card activity...* Page Title.. * Page Title Inner.. * Page Index.. * Page Home.. * Explore 1.. * Explore 2.. * Login.. * Contact.. * Top Seller Authours.. * author-tab.. * help-center.. * tf item details.. * Page connect-wallet.. * Home Update..*/..../* PreLoad..-------------------------------------------------------------- */.. .preload {.. overflow: hidden;..} .....preload-container {.. position : relative;.. width : 100%;.. height : 100%;.. background: #fff;.. position : fixed;.. top : 0;.. bottom : 0;.. right : 0;.. left : 0;.. z-index : 99999999999;.. display : block;.. overflow: hidden;..}.....preload-logo {...position : absolute;...top : 50%;...left : 50%;...width : 50px;...he
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3448
                                                                                                                                                            Entropy (8bit):7.9229843919816885
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:OPcU8NdG4B1+T5erW6bE8gd2VHEWysFmEzp29:OUU8NdGy14QrW6gjELyPEa
                                                                                                                                                            MD5:DDA386A8C4F6DA6DB4C376F0848D7247
                                                                                                                                                            SHA1:1AE35FBBF4233A951C0D72E2B9FFE2942556AC3E
                                                                                                                                                            SHA-256:572FDCFF427924F76C8E4959F722145A83A5432DFA39BCBFFE149A8EAC111B2D
                                                                                                                                                            SHA-512:1950052415BA3DA38C550819A843BC30094C85D2FCA20EFFD9E9B1E8B88D6D52FF4820A02998D0F5F4A37C82FF2EC178181678AA4625C9994DEDD13411CAE086
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE......&;....***........../{.,y......5}........s]k...........)x...Wc.!7~....2|}..................MMM^^^4..Y.......................J..4G...."""uuu.........JZ.o{....w.....o..hhhTTT?Q....t..1E.ht...r8..!...mIDATx...W.:.....(E.b.\tlA...........W.&M....x.:k.9.J.fg.dg'S..z..r.p.7=..~......._=..S.o.g..@...u..'..W...../..K1:.V..%..Q.u.&,...X**..h..g.Dt.......j.y..Y.%!.....nIb....f..tj....w.X*.(..uGXLGj..%,f,tuo.>d.D.`...nuj..gU..c.T.....].9.6$.......~..s.#a.u$.....0.:.._GB.....,Y-..F.%l..........f.H......VIE.^..5S%l}...\....p.TK.o.z..Vy.[_i..+..H...!g.gIS?.'.W.....d%...._I...5U].].'.......%lT.!.],......+.wm....@..R..%.......z.."...}....kal5.T.z......x....-.......K..`.K......qt...... ....7.L....$...w@.n.....n.aRcw6....e.........#.Bx..k..m.....y....O..T..{Z...Y.. .;F.g.G]..@3....\.N}..D.u.. t.!$.%.k..X....k.8....t:.@.x%...;a.q4..3..jf(.%.l..!...v.5V.. ...%.98.M.".%I....N..Y...B{..........l)......y.2.x&
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):32658
                                                                                                                                                            Entropy (8bit):7.991929646380332
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:768:MMyCCx422F8WxV64L0Z4XMasCQGMSrLxy2NDDZc:1JCu22XPrW7pBixy2NHS
                                                                                                                                                            MD5:D32AB09F39433A195DBAC9CB87C8E4DD
                                                                                                                                                            SHA1:11D1787C211A852FAE9CF8D47EEBCFB1B71C5C96
                                                                                                                                                            SHA-256:24D1D02F53D1E870A478BF5079489E78A272D428A65D0AAC0C871EA5E8FAEF83
                                                                                                                                                            SHA-512:836827A46C91EF83564EF52EA82B7E0ECB5C37D95D855EB8A312317A823084D26CE31E624878BC21006B9C1AA0053A5061C1BBA896E7DDC64A1D4F95DEE6010B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR.............>U.....sBIT....|.d... .IDATx..}y..E...f.d!.JH&.dO.....z.OA..u..^...^D.\@........."..".]v.B.Y.J...If...:..Tw......<3owu-....U.c.\...h.(...@.G.Ob@..k.$..h..|....NkRP~er..>).!..I.._V...>b...c.U........\.I..K-..e..N.tn(>ag.W..Kh.5....i..........gJO.BS.R..~.\..7.Z....N.O....UH....Z..m.3...l.f.....W..$-A3-....j.).q.y.......A.at.t-........`^....6o..5..l.Tp.M.&...I.P...F..b`*L_z..._.Xb.....l9.........Gl.L.B5...a@......(B.R.vE4mM......x.'...cK..A...,Azh.r....F*xJ.d.d...>..D.KPT.F.b`71/..n..H.N1..4.N...@..L,.I..-$...(..Z.5)...A.~I..*..[..$.W.X.....< <..C6...2..sJ[+.#....1...g*8..}..fB.ak..f....j....Z....Ta9. ..).W..f.$...u.heK.e....W"...>{..R.NS$...A.Tx.[.B~./.B4.Gm...1>A.".z...G*Z.....'.Tj...J..g...2..~.....dA.`.~...L.........6..W.......,.C.FC....(7......t.y.R.BHdR..Ip.l.y.HGL..Z3"0A....K@...w/8%....l...........b`c....&4.*..e......5q......}..G.......Y+.:.D..{...S...'tWlT.I....@..f.q/<....J:1.8T.y.P.....4.:.V....M
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3636
                                                                                                                                                            Entropy (8bit):7.938428081714361
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:R8g7XcRuaZzMDBU0+4kAM3jb1L7j1tUODfXM2gXpxRBnwco97VMIrBLeNBdJnK6G:RbXcRxIa0+4kPVL7j8OdyfDdoFUCDD7P
                                                                                                                                                            MD5:AE12ED39F6D56AECE99AC6FFCF6D0E0F
                                                                                                                                                            SHA1:EC6D8F64AAB7DA33659150256060838CA8CA83AA
                                                                                                                                                            SHA-256:4780FC6FDECB76BA6BB3E0CACF0FF1C0A512886A6F585134BA8CE322305E16F1
                                                                                                                                                            SHA-512:61AF0982FB480E1F6FBF70DD90AF9493BE7086CE4CF17FA2220BB1737A832C5AAD4753077D54E06FCCC1547F474659B4A6B7E01C436CC19E04BDB6159EA47C33
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/at.wallet.png
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE.!$....!%.............."%.......UR...WV.......sm...pg....ig.F@............."#........"%...1.......`^.zv.IG...!..LI.+.....MJ.=<.-+...}w.cd.\W....5-.no.....h^.+$.@9._U...|...{9......2IDATx..].w.....m...8.\.o'u..........<..H....s.w.....|.0..F.....y..8:.m.N.....hE.8......C.i...Q.L...E.nUa..K......T$....>|.H..-...jH.c86(......uc..~.mXVq..6....[..I...@S!.H.<5j~?.7..[I...,..G....jk.\W...n.=..vq..........<..ew..n.....+......3XA.U2......M..Fn.9...........+..#..$i.8.....P{.4qS.r......8;.[nO.F.9..c.@c..J...I..QLQ..|....eN..wa....Y...)Ep. ]".....Ok[.T*o...;.._..!X...D.9e..h..A.h.......:..H....$... .@...2.....5..W.8..w.: .A..6...>......*.SA....t..\..p4.....j.W....x;..N<..3@8._.~.@<..)a.'....1H.@x?...O@&..%cm.>ZP.^q/q$`.f.......K...}^..#q#.....ou8.T.V..R.m-....y.._R.=0f../.A&..6...lU.u.M.......!..x..'t.9..,'V..<.[....Q...".3o.....;..0..z....|p<.^...........8..t.....,'x=7T.q.=..C....m..#~..1V.......y..`2.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):14463
                                                                                                                                                            Entropy (8bit):5.287324394745241
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:G37yEp37yIiyEpiyIlyEplyIkyEpkyIPyEpPyI2yEp2yIpyEppyIIyEpIyITyEpK:G3R3jSsj90mdfuIfZwiZyjp
                                                                                                                                                            MD5:0F5668939A887E7660119C46609FC9EB
                                                                                                                                                            SHA1:8A2702775F0B7C8F26C47B264333C6AD59F32E0B
                                                                                                                                                            SHA-256:C39F77EF19DDD0C2E55517A88028E7671277E120BBA02EF5FD49F57F4F9F036B
                                                                                                                                                            SHA-512:C7E864AD167CE35B2C4BF8693C1FFFD87F9930D8C153804DBA04A31250DE2500523E5050308A1E6FFC5944C490C8E14C04BD2BE1075C9E87CB49FED27180A354
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:"https://fonts.googleapis.com/css2?family=Urbanist:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&amp;display=swap"
                                                                                                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'Urbanist';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/urbanist/v15/L0x4DF02iFML4hGCyMqgXSFsjkK3.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Urbanist';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/urbanist/v15/L0x4DF02iFML4hGCyMqgXS9sjg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Urbanist';. font-style: italic;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/urbanist/v15/L0x4DF02iFML4hGCyMqgXSFsjkK3.woff2) format('
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3754
                                                                                                                                                            Entropy (8bit):7.772336722456473
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:U3HBvRelGpNjNVbCmhCrKXjayyEXQGX4C0d71D6CVRnNnLMcwKVsSdJnWsWlrT7/:ivcGpNTWmlRNXQGIC0d5tdja7lR
                                                                                                                                                            MD5:29493C470851956442F4A03D7DCC6BEE
                                                                                                                                                            SHA1:6262FED5E8F4E48BFD39F1488F40F53540410A46
                                                                                                                                                            SHA-256:7B48AB784CDF21AF2F5413FC9D579ED5C7C04A6BCAF1B7C6D3E618322A5B1829
                                                                                                                                                            SHA-512:4A4F00093183FCB56BAAA8AECF69DD26435D4D1A73DC688573AF58C38A4176AED3BE9B5903CCD07BA28F933EC1CAF6643D3E921C0ABD064A3F4643EEA5B079DF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF...........................................".......( ..%...-1#%)+.... 583,C(-.+.........../..%+-+--+--+7-+----7/-+--+-++-./+5++-----++--------+-..........."........................................G........................!1...AQq.."a..#2....BRbrs...3Sc..$45T.......................................+........................!1Q.."Aa...2BRq..............?..z...M.6.a[:1....*...........[.{?..u9.6.....m..-.r..{.)6.[|Y...8...Z.kM.r..2... .B.@@( .....q{...c.&.aF.%.k..W.vTeB........On+.2W5...k>;2..tX...~...........x..Wz.F.2..{c...D...@......S.9.V.7Y;..J.Y'9U..|V....1....Z..7.t..;....W...H......O.0q?..........#>o.K>o........". ........@....q{..W3....&..o.\.(.!4....b...:..1....3c.1...........V.~i.G...................6q,..6q9...@B.@.......-qs.f.._.../.;......i...:'T_....3...:"7...6..[.g*h...D[_..GS...[..M7.M...X.J...=..\.}...1.|v.LN..ih..1.@dy... !..%....].y...._.....G@.i..rk.2c.4.....L.uzn..=.....N.3.K.p.f..r...@.....6q,..6q9...........{.-.r\...u..[.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1080
                                                                                                                                                            Entropy (8bit):7.491171795910428
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:KPbU0pte2LH2NbufW/CSWmeO9kc170acngigDBxgY50yxarAe3kF:sLptjGbCwCSQOqDacZCxgmxcAcM
                                                                                                                                                            MD5:2798CDA8A6FD73E84F4BE45A4F43681E
                                                                                                                                                            SHA1:331E3C8835E28ED6621BFD7858E91FDA1A3A5584
                                                                                                                                                            SHA-256:8AB0FF121000B338157A64DA8BA88CD20032E44D8D474830D51FB79FCF992EDE
                                                                                                                                                            SHA-512:6C3239CCFCC4103BA512F498AAD3D11FAA8228D3E7635EF02E12DE43D4C3D70C5A98966ACCA7975C808EC2E30C5B7641961E18346B5E30445A76D731BAE9C619
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/safepal.png
                                                                                                                                                            Preview:.PNG........IHDR..............m"H...cPLTEJ!....<....C.....F..H...@........M#...........O(.iH............h.......................z............IDATx...R.0.E%G.". !+.......E.Ve...........................................*}.P=lw....1j.t..|.d.fm.6)....}N.Fm.=..A.T.R..T.......P........3.........'X..)>....QW..X~.Q..08dP..\..!S|.Q..\.....'ap..`.C.......l._.i...v2..5V30...S.u4w...d.9.{.9.n...G...cY.h...s]6...\.d.[.E......&+A..a{.ax......l.j.XYP..a{...7N_q.FOa.k.S..................7..8z..2.MRS.o#.t.~....._+.bx...4..b..*U.X...T....U.?/..8.5.?lE...M...*T...zzC..O....P..c.)..C.,.."..|......W.\.)2..W.t...P...?.l...f.{.|....]_....w.p..~VC_K...T?.._J...V?...H.{.d..p+.n.~n...G....k......m..X..T..;....q.m....wU...Z.,...l.t...y.....Yd5\.n...~N.[......hx..2.......V./..f...w..g2.3p....m.<.7..2.._..5...s.gh#.T...%..(.d.....S....!......"...\a.L9.^.X).+.?=.....7dR.>}..G....W..S..3X.....JA...}D..=u...D..t...W..2.@..S..A..........Q..A..S..A..........Q..1.-OR....#.2.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (58940)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):59219
                                                                                                                                                            Entropy (8bit):5.157361916965591
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:pZTlSOLQenVa+Shd413pjWxkRfFdAZTVUzRWQHWxBVm7MT09XAPtThvBEwU8TtL4:p5fkVf5Lw9eEZeqlr
                                                                                                                                                            MD5:259E416EF6833BE43801B8B68A93B008
                                                                                                                                                            SHA1:19080C3B817985336AAB5E1CE6925C99803F2EFD
                                                                                                                                                            SHA-256:70C3D690BDC5CE3B9A1527C46044989A3176E610882FA99F4523E75BC395BCCE
                                                                                                                                                            SHA-512:3AF0603FD03624182245A77F98CDFA9A4CD749768913D04420436754499E65D213BF04F4F719F12ED4F8B709026BC9BF96831B3C7B2F3E5D13F25446541C2395
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:/*!. * Bootstrap v5.1.3 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("@popperjs/core")):"function"==typeof define&&define.amd?define(["@popperjs/core"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e(t.Popper)}(this,(function(t){"use strict";function e(t){if(t&&t.__esModule)return t;const e=Object.create(null);if(t)for(const i in t)if("default"!==i){const s=Object.getOwnPropertyDescriptor(t,i);Object.defineProperty(e,i,s.get?s:{enumerable:!0,get:()=>t[i]})}return e.default=t,Object.freeze(e)}const i=e(t),s="transitionend",n=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i=`#${
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3636
                                                                                                                                                            Entropy (8bit):7.938428081714361
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:R8g7XcRuaZzMDBU0+4kAM3jb1L7j1tUODfXM2gXpxRBnwco97VMIrBLeNBdJnK6G:RbXcRxIa0+4kPVL7j8OdyfDdoFUCDD7P
                                                                                                                                                            MD5:AE12ED39F6D56AECE99AC6FFCF6D0E0F
                                                                                                                                                            SHA1:EC6D8F64AAB7DA33659150256060838CA8CA83AA
                                                                                                                                                            SHA-256:4780FC6FDECB76BA6BB3E0CACF0FF1C0A512886A6F585134BA8CE322305E16F1
                                                                                                                                                            SHA-512:61AF0982FB480E1F6FBF70DD90AF9493BE7086CE4CF17FA2220BB1737A832C5AAD4753077D54E06FCCC1547F474659B4A6B7E01C436CC19E04BDB6159EA47C33
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............m"H....PLTE.!$....!%.............."%.......UR...WV.......sm...pg....ig.F@............."#........"%...1.......`^.zv.IG...!..LI.+.....MJ.=<.-+...}w.cd.\W....5-.no.....h^.+$.@9._U...|...{9......2IDATx..].w.....m...8.\.o'u..........<..H....s.w.....|.0..F.....y..8:.m.N.....hE.8......C.i...Q.L...E.nUa..K......T$....>|.H..-...jH.c86(......uc..~.mXVq..6....[..I...@S!.H.<5j~?.7..[I...,..G....jk.\W...n.=..vq..........<..ew..n.....+......3XA.U2......M..Fn.9...........+..#..$i.8.....P{.4qS.r......8;.[nO.F.9..c.@c..J...I..QLQ..|....eN..wa....Y...)Ep. ]".....Ok[.T*o...;.._..!X...D.9e..h..A.h.......:..H....$... .@...2.....5..W.8..w.: .A..6...>......*.SA....t..\..p4.....j.W....x;..N<..3@8._.~.@<..)a.'....1H.@x?...O@&..%cm.>ZP.^q/q$`.f.......K...}^..#q#.....ou8.T.V..R.m-....y.._R.=0f../.A&..6...lU.u.M.......!..x..'t.9..,'V..<.[....Q...".3o.....;..0..z....|p<.^...........8..t.....,'x=7T.q.=..C....m..#~..1V.......y..`2.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):9623
                                                                                                                                                            Entropy (8bit):7.90239687818949
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:3CN5/EEBBX3mmaxVSa96dJScxInLmSHQ1vOOt/KZwFTJ:3+tEET2dxVSawJS3nLbH6vOOC0TJ
                                                                                                                                                            MD5:385EA2868BBB357A4EC15373B3226E8E
                                                                                                                                                            SHA1:BFED6BA0EC6CB1EC2A41ADFDEFBC71B4FD190638
                                                                                                                                                            SHA-256:E48476A4DC285AA56733BA85D7158379986B906F912038BC7C3C6E37FB97D3E8
                                                                                                                                                            SHA-512:2B4FA531080E932BB5AA9C95321BBCBAE832408F51FE5CD0FA90D208D3DB94D3ADEC12D2AFDE3651FC03D7DD93C7D42593A785C4FB3EE025E0F77C745AC4F4FF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://multiresolvedevpad.firebaseapp.com/walletpage/images/pocketfi%20wallet.jpeg
                                                                                                                                                            Preview:......JFIF...................................................( ..%..."1"%)+.....383,7(-.+...........-& %--/-.------+-0--+-----+0------------<