Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://mellifluous-brioche.netlify.app/

Overview

General Information

Sample URL:http://mellifluous-brioche.netlify.app/
Analysis ID:1638936
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 3688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2312,i,3236022059960302668,976474528858294590,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2356 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mellifluous-brioche.netlify.app/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-15T00:31:45.771292+010020183021A Network Trojan was detected3.124.100.143443192.168.2.449874TCP
2025-03-15T00:31:45.776082+010020183021A Network Trojan was detected3.124.100.143443192.168.2.449873TCP
2025-03-15T00:31:47.031336+010020183021A Network Trojan was detected3.75.10.80443192.168.2.449878TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://mellifluous-brioche.netlify.app/Avira URL Cloud: detection malicious, Label: phishing
Source: https://mellifluous-brioche.netlify.app/index.jsAvira URL Cloud: Label: phishing
Source: https://mellifluous-brioche.netlify.app/css/images/banner.htmlAvira URL Cloud: Label: phishing
Source: https://mellifluous-brioche.netlify.app/kit.fontawesome.com/9f5edddc83.jsAvira URL Cloud: Label: phishing
Source: https://mellifluous-brioche.netlify.app/css/2.14dca502.chunk.cssAvira URL Cloud: Label: phishing
Source: https://mellifluous-brioche.netlify.app/images/line.ad93247a.pngAvira URL Cloud: Label: phishing
Source: https://mellifluous-brioche.netlify.app/HTTP Parser: Total embedded image size: 26160
Source: https://mellifluous-brioche.netlify.app/HTTP Parser: Base64 decoded: <svg width="108" height="108" viewBox="0 0 108 108" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="108" height="108" rx="26" fill="#AB9FF2"/><path fill-rule="evenodd" clip-rule="evenodd" d="M46.5267 69.9229C42.0054 76.8509 34.4292 85.6182 2...
Source: https://wallet.magiceden.io/downloadHTTP Parser: Title: Download does not match URL
Source: https://wallet.magiceden.io/HTTP Parser: Invalid link: Terms of Service
Source: https://wallet.magiceden.io/HTTP Parser: Invalid link: Terms of Service
Source: https://wallet.magiceden.io/downloadHTTP Parser: Invalid link: Terms of Service
Source: https://mellifluous-brioche.netlify.app/HTTP Parser: No favicon
Source: https://mellifluous-brioche.netlify.app/HTTP Parser: No favicon
Source: https://mellifluous-brioche.netlify.app/HTTP Parser: No favicon
Source: https://wallet.magiceden.io/HTTP Parser: No <meta name="author".. found
Source: https://wallet.magiceden.io/HTTP Parser: No <meta name="author".. found
Source: https://wallet.magiceden.io/downloadHTTP Parser: No <meta name="author".. found
Source: https://wallet.magiceden.io/HTTP Parser: No <meta name="copyright".. found
Source: https://wallet.magiceden.io/HTTP Parser: No <meta name="copyright".. found
Source: https://wallet.magiceden.io/downloadHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.4:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.124.100.143:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.124.100.143:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.124.100.143:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.249.203:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.75.10.80:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.79.73:443 -> 192.168.2.4:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.102.106:443 -> 192.168.2.4:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.4:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.33.187.109:443 -> 192.168.2.4:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49830 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.124.100.143:443 -> 192.168.2.4:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.124.100.143:443 -> 192.168.2.4:49874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.148.178:443 -> 192.168.2.4:62491 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.148.178:443 -> 192.168.2.4:62492 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62496 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62497 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62499 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62498 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62495 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.245.203:443 -> 192.168.2.4:62504 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.229:443 -> 192.168.2.4:62507 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.229:443 -> 192.168.2.4:62505 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.229:443 -> 192.168.2.4:62506 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62500 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.245.203:443 -> 192.168.2.4:62503 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.222.232.39:443 -> 192.168.2.4:62502 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62522 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62524 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62523 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62521 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62525 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62526 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.245.203:443 -> 192.168.2.4:62528 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.39.78:443 -> 192.168.2.4:62542 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.102.87:443 -> 192.168.2.4:62544 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.102.87:443 -> 192.168.2.4:62545 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.222.232.39:443 -> 192.168.2.4:62558 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 105MB
Source: global trafficTCP traffic: 192.168.2.4:62485 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2018302 - Severity 1 - ET PHISHING Possible Phish - Mirrored Website Comment Observed : 3.124.100.143:443 -> 192.168.2.4:49873
Source: Network trafficSuricata IDS: 2018302 - Severity 1 - ET PHISHING Possible Phish - Mirrored Website Comment Observed : 3.75.10.80:443 -> 192.168.2.4:49878
Source: Network trafficSuricata IDS: 2018302 - Severity 1 - ET PHISHING Possible Phish - Mirrored Website Comment Observed : 3.124.100.143:443 -> 192.168.2.4:49874
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mellifluous-brioche.netlify.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scrollreveal HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mellifluous-brioche.netlify.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/2.14dca502.chunk.css HTTP/1.1Host: mellifluous-brioche.netlify.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mellifluous-brioche.netlify.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/main.e94723d5.chunk.css HTTP/1.1Host: mellifluous-brioche.netlify.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mellifluous-brioche.netlify.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/index.css HTTP/1.1Host: mellifluous-brioche.netlify.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mellifluous-brioche.netlify.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kit.fontawesome.com/9f5edddc83.js HTTP/1.1Host: mellifluous-brioche.netlify.appConnection: keep-aliveOrigin: https://mellifluous-brioche.netlify.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mellifluous-brioche.netlify.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.js HTTP/1.1Host: mellifluous-brioche.netlify.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mellifluous-brioche.netlify.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scrollreveal@4.0.9 HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mellifluous-brioche.netlify.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scrollreveal@4.0.9/dist/scrollreveal.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mellifluous-brioche.netlify.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BCL7VzgEIgdbOAQjI3M4BCIrgzgEIruTOAQiL5c4BSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://mellifluous-brioche.netlify.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mellifluous-brioche.netlify.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=no HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://mellifluous-brioche.netlify.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/line.ad93247a.png HTTP/1.1Host: mellifluous-brioche.netlify.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mellifluous-brioche.netlify.app/css/main.e94723d5.chunk.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/images/banner.html HTTP/1.1Host: mellifluous-brioche.netlify.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mellifluous-brioche.netlify.app/css/main.e94723d5.chunk.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/merged-bootstrap-styles.css?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/merged-widget-style.css?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/our/i18next.js?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/bundles/bundle_lib.js?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/eth.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/usdt.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/xrp.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/cro.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/doge.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/line.ad93247a.png HTTP/1.1Host: mellifluous-brioche.netlify.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/dot.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/ada.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/luna.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/bnb.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/usdc.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/lib/jquery.marquee.min.js?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/usdt.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/xrp.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/eth.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/doge.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/cro.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/btc.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveOrigin: https://widget.coinlib.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://widget.coinlib.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/matic.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/bundles/bundle_our.js?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/ltc.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/dai.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/link.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-5207590.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/bnb.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/ada.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/luna.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/dot.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/usdc.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/bch.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/btc.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/atom.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/trx.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/xmr.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/xlm.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/etc.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?refref=mellifluous-brioche.netlify.app&EIO=4&transport=websocket HTTP/1.1Host: ws-widget.coinlib.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://widget.coinlib.ioSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: QABLS9z9QC39qKsyXTzEBA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/matic.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/dai.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/link.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/ltc.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/atom2.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/bch.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/atom.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/algo.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/vet.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/theta.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.ef5986d046c68a8c77c1.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/ftm.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/xtz.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/trx.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/xmr.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/etc.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/xlm.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/atom2.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/eos.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/slv.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/algo.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/zec.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/ht.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/mana.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/theta.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/vet.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/ftm.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/fil.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/xtz.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/iot.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/waves.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/mkr.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/neo.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/bchsv.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /socket.io/?refref=mellifluous-brioche.netlify.app&EIO=4&transport=websocket HTTP/1.1Host: ws-widget.coinlib.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://widget.coinlib.ioSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=Sec-WebSocket-Key: Ko/xOV/BUaTtIM/o447jmw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/qnt.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/nexo.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/okb.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/dgd.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/enj.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/eos.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/zec.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/ht.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/slv.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/mana.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/fil.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/dash.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/bat.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/snx.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/zil.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/knc.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/iot.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/mkr.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/waves.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/neo.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/bchsv.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/nexo.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/xem.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/lrc.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/webfonts/proximanova-regular-webfont.woff2 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveOrigin: https://widget.coinlib.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/static/css/merged-widget-style.css?25799Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/webfonts/proximanova-semibold-webfont.woff2 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveOrigin: https://widget.coinlib.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontSec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/static/css/merged-widget-style.css?25799Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/qnt.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/dgd.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/enj.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/okb.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/dash.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/bat.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/zil.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/snx.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/xem.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/knc.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /socket.io/?refref=mellifluous-brioche.netlify.app&EIO=4&transport=websocket HTTP/1.1Host: ws-widget.coinlib.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://widget.coinlib.ioSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=Sec-WebSocket-Key: PkFPxd6g8alAD0KPtCVxLQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /static/img/coins/small/lrc.png?25799 HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /manifest.html HTTP/1.1Host: mellifluous-brioche.netlify.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://mellifluous-brioche.netlify.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.html HTTP/1.1Host: mellifluous-brioche.netlify.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mellifluous-brioche.netlify.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.html HTTP/1.1Host: mellifluous-brioche.netlify.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?refref=mellifluous-brioche.netlify.app&EIO=4&transport=websocket HTTP/1.1Host: ws-widget.coinlib.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://widget.coinlib.ioSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=Sec-WebSocket-Key: TfjEMcawdlibhfNicGGMXA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?refref=mellifluous-brioche.netlify.app&EIO=4&transport=websocket HTTP/1.1Host: ws-widget.coinlib.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://widget.coinlib.ioSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=Sec-WebSocket-Key: V01iEIB9nvye793/1MkfPA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?refref=mellifluous-brioche.netlify.app&EIO=4&transport=websocket HTTP/1.1Host: ws-widget.coinlib.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://widget.coinlib.ioSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=Sec-WebSocket-Key: FIdq3xvKb7k/HXtH48e9pg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?refref=mellifluous-brioche.netlify.app&EIO=4&transport=websocket HTTP/1.1Host: ws-widget.coinlib.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://widget.coinlib.ioSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=Sec-WebSocket-Key: H2vvit1Gz18l5GFJ0DQ5ug==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?refref=mellifluous-brioche.netlify.app&EIO=4&transport=websocket HTTP/1.1Host: ws-widget.coinlib.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://widget.coinlib.ioSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=Sec-WebSocket-Key: 1VBS/RY2hwqXI/vT72SY8w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?refref=mellifluous-brioche.netlify.app&EIO=4&transport=websocket HTTP/1.1Host: ws-widget.coinlib.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://widget.coinlib.ioSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=Sec-WebSocket-Key: lLQ/6tfwRlLalGrpaZYuzw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?refref=mellifluous-brioche.netlify.app&EIO=4&transport=websocket HTTP/1.1Host: ws-widget.coinlib.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://widget.coinlib.ioSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=Sec-WebSocket-Key: 3csmshzdB/zj+38NE4QZoA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?refref=mellifluous-brioche.netlify.app&EIO=4&transport=websocket HTTP/1.1Host: ws-widget.coinlib.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://widget.coinlib.ioSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=Sec-WebSocket-Key: 3/RPousfsNTB+FRsuom8KA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wallet.magiceden.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://mellifluous-brioche.netlify.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/6697c579245da5cce94e146a_Fixture-Regular.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveOrigin: https://wallet.magiceden.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/6697c579245da5cce94e1468_Fixture-Condensed-Light.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveOrigin: https://wallet.magiceden.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/6697c579245da5cce94e146b_Dongle-Bold.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveOrigin: https://wallet.magiceden.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/6697c579245da5cce94e1469_Chivo-VariableFont_wght.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveOrigin: https://wallet.magiceden.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/css/magic-eden-staging.31906397c.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@popperjs/core@2 HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gh/timothydesign/script/split-type.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/gsap@3.12.5/dist/gsap.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/gsap@3.12.5/dist/ScrollTrigger.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/js/magic-eden-staging.a04a1821.b3f511775cd8fe64.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tippy.js@6 HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=6697c579245da5cce94e145a HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveOrigin: https://wallet.magiceden.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@popperjs/core@2.11.8 HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tippy.js@6.3.7 HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6669ad8f08f3351c7e72c40e/666ad69407023e6ac1ed7da0_Logo.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/66980c0f289fba2adae2e763_apple.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/66980c0f289fba2adae2e729_playstore.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/66980c0f289fba2adae2e6f7_chrome.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/673108d9abc6ce4642885450_cross-chain-portfolio%402x-p-500.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/67310a867736e8beb9fe85ef_easy-instant-savings%402x-p-500.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@popperjs/core@2.11.8/dist/umd/popper.min.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tippy.js@6.3.7/dist/tippy-bundle.umd.min.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/67310b61637e58a0217d8ec2_on-the-go%402x-p-800.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/67310d318b37b65e7d40133f_ledger%402x-p-500.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/66980c0f289fba2adae2e729_playstore.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/66980c0f289fba2adae2e763_apple.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/66980c0f289fba2adae2e6f7_chrome.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6669ad8f08f3351c7e72c40e/666ad69407023e6ac1ed7da0_Logo.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/673108d9abc6ce4642885450_cross-chain-portfolio%402x-p-500.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/67310a867736e8beb9fe85ef_easy-instant-savings%402x-p-500.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: wallet.magiceden.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=1b21cr_LRuHpGi457RX8UiXz7gpdhRRsOXjHZX5c0OA-1741995138-1.0.1.1-rmCQaQxWFJIsTHEZrbP.SVWrtKx91RudLS0oDkmflFoKpHYPDINA8P.X1BsPE42sXwB75WcyyLEhCXbjXx7LmIHMkM2q_eTfR45bHxAj9y4; _cfuvid=JMId2cCwitH40tI4Uz_BotIc3buL40ok2a2dIIOkV5M-1741995138508-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/6697c579245da5cce94e146b_Dongle-Bold.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "cfc9d07f5669e7622b7cb62e273e8c20"
Source: global trafficHTTP traffic detected: GET /@splinetool/runtime/build/runtime.js HTTP/1.1Host: unpkg.comConnection: keep-aliveOrigin: https://wallet.magiceden.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/6697c579245da5cce94e146a_Fixture-Regular.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "93bdb4a7391c11d1f68f7851b0db7f4b"
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/6697c579245da5cce94e1468_Fixture-Condensed-Light.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "de11828e3b4796d32a983ac08185bcaf"
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/6697c579245da5cce94e1469_Chivo-VariableFont_wght.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "25c2d93cc21b938efd609b03df8175d1"
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js? HTTP/1.1Host: wallet.magiceden.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=1b21cr_LRuHpGi457RX8UiXz7gpdhRRsOXjHZX5c0OA-1741995138-1.0.1.1-rmCQaQxWFJIsTHEZrbP.SVWrtKx91RudLS0oDkmflFoKpHYPDINA8P.X1BsPE42sXwB75WcyyLEhCXbjXx7LmIHMkM2q_eTfR45bHxAj9y4; _cfuvid=JMId2cCwitH40tI4Uz_BotIc3buL40ok2a2dIIOkV5M-1741995138508-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/67310d318b37b65e7d40133f_ledger%402x-p-500.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/67310b61637e58a0217d8ec2_on-the-go%402x-p-800.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@splinetool/runtime@1.9.78/build/runtime.js HTTP/1.1Host: unpkg.comConnection: keep-aliveOrigin: https://wallet.magiceden.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6669ad8f08f3351c7e72c40e/6669f18eca7f619c9c0290d7_Favicon.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?refref=mellifluous-brioche.netlify.app&EIO=4&transport=websocket HTTP/1.1Host: ws-widget.coinlib.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://widget.coinlib.ioSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=Sec-WebSocket-Key: NL09HDpfsRPceI++wdcUgA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /6669ad8f08f3351c7e72c40e/6669f18eca7f619c9c0290d7_Favicon.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/0.5123704498979255:1741991051:q094wP7HfoDlMC46l406DfwEuGr7ojsFWomyd7zL87g/920791ce8dbb6dc6 HTTP/1.1Host: wallet.magiceden.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=1b21cr_LRuHpGi457RX8UiXz7gpdhRRsOXjHZX5c0OA-1741995138-1.0.1.1-rmCQaQxWFJIsTHEZrbP.SVWrtKx91RudLS0oDkmflFoKpHYPDINA8P.X1BsPE42sXwB75WcyyLEhCXbjXx7LmIHMkM2q_eTfR45bHxAj9y4; _cfuvid=JMId2cCwitH40tI4Uz_BotIc3buL40ok2a2dIIOkV5M-1741995138508-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /Ew0GXCn8yNyBgcbQ/scene.splinecode HTTP/1.1Host: prod.spline.designConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://wallet.magiceden.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Ew0GXCn8yNyBgcbQ/scene.splinecode HTTP/1.1Host: prod.spline.designConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?refref=mellifluous-brioche.netlify.app&EIO=4&transport=websocket HTTP/1.1Host: ws-widget.coinlib.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://widget.coinlib.ioSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=Sec-WebSocket-Key: C4kpwlnZYphinugXGku0wA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?refref=mellifluous-brioche.netlify.app&EIO=4&transport=websocket HTTP/1.1Host: ws-widget.coinlib.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://widget.coinlib.ioSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=Sec-WebSocket-Key: NHtMiGUAlvC/KEYbdys3Lg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /download HTTP/1.1Host: wallet.magiceden.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=1b21cr_LRuHpGi457RX8UiXz7gpdhRRsOXjHZX5c0OA-1741995138-1.0.1.1-rmCQaQxWFJIsTHEZrbP.SVWrtKx91RudLS0oDkmflFoKpHYPDINA8P.X1BsPE42sXwB75WcyyLEhCXbjXx7LmIHMkM2q_eTfR45bHxAj9y4; _cfuvid=JMId2cCwitH40tI4Uz_BotIc3buL40ok2a2dIIOkV5M-1741995138508-0.0.1.1-604800000; cf_clearance=j55x1guIMr0rlSIC0Dl4JfUS8Fx1o.RWpINwqaNA5to-1741995142-1.2.1.1-4h47TK29sPWGIefzig15Fu9kM0MohBVlnSaYTs06MYpCxbCZuLHkw18DN_0DspxmIlJC88FON_CDjrl_EtGxX6z1BPTz3mkJrs3.sBxZaBNlWJjzV9wrR7YnRm01G3maeNv9moBqQuWsUl1XULKFwXn3UhbFN_oNTJMgQF4vmeF1kyKsKM0AAhqRtjz7i3QgIYGiKLJtdd7teOWY9rJR426CnitHs7wcH7cfqzyL6_pPh4fYuUZc7BE3oUMHGDAz5UEO9OjT8R2XunKnT52668IevOlpB5B9.hBhrNVuLyC7dD._iqSfKIp4vMR5FqTMKyZoz29C1SaxGEPpJ1gbYZAJpktI0WM1sgs5hvkaR1I
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/669a4f450fd1bb0e96e833df_Screenshot%202024-07-02%20at%209.02.16%E2%80%AFPM%201-p-500.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@popperjs/core@2 HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/6697c579245da5cce94e146a_Fixture-Regular.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveOrigin: https://wallet.magiceden.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "93bdb4a7391c11d1f68f7851b0db7f4b"
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/6697c579245da5cce94e1468_Fixture-Condensed-Light.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveOrigin: https://wallet.magiceden.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "de11828e3b4796d32a983ac08185bcaf"
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/6697c579245da5cce94e146b_Dongle-Bold.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveOrigin: https://wallet.magiceden.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "cfc9d07f5669e7622b7cb62e273e8c20"
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/6697c579245da5cce94e1469_Chivo-VariableFont_wght.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveOrigin: https://wallet.magiceden.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "25c2d93cc21b938efd609b03df8175d1"
Source: global trafficHTTP traffic detected: GET /tippy.js@6 HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/673393e0e806119dfde0be54_me-download-phone-p-500.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/669a4f450fd1bb0e96e833df_Screenshot%202024-07-02%20at%209.02.16%E2%80%AFPM%201-p-500.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/6697c579245da5cce94e146b_Dongle-Bold.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "cfc9d07f5669e7622b7cb62e273e8c20"
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/6697c579245da5cce94e146a_Fixture-Regular.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "93bdb4a7391c11d1f68f7851b0db7f4b"
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/6697c579245da5cce94e1468_Fixture-Condensed-Light.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "de11828e3b4796d32a983ac08185bcaf"
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/6697c579245da5cce94e1469_Chivo-VariableFont_wght.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://wallet.magiceden.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "25c2d93cc21b938efd609b03df8175d1"
Source: global trafficHTTP traffic detected: GET /6697c579245da5cce94e145a/673393e0e806119dfde0be54_me-download-phone-p-500.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?refref=mellifluous-brioche.netlify.app&EIO=4&transport=websocket HTTP/1.1Host: ws-widget.coinlib.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://widget.coinlib.ioSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=Sec-WebSocket-Key: hW/SF4JtOu2gXqk3RjN6lg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: chromecache_280.2.drString found in binary or memory: $('#coinlib-needs-your-help-social').append('<div class="fb-share-button float-left ml-2" style="margin-top: -1px;" data-href="https://coinlib.io" data-layout="button" data-size="small" data-mobile-iframe="false"><a target="_blank" href="https://www.facebook.com/sharer/sharer.php?u=https%3A%2F%2Fcoinlib.io%2F&amp;src=sdkpreparse" class="fb-xfbml-parse-ignore">Share</a></div>'); equals www.facebook.com (Facebook)
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_208.2.drString found in binary or memory: return f}BG.K="internal.enableAutoEventOnTimer";var bc=wa(["data-gtm-yt-inspected-"]),DG=["www.youtube.com","www.youtube-nocookie.com"],EG,FG=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: mellifluous-brioche.netlify.app
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: widget.coinlib.io
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: ws-widget.coinlib.io
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: wallet.magiceden.io
Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: prod.spline.design
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/rum? HTTP/1.1Host: widget.coinlib.ioConnection: keep-aliveContent-Length: 1924sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"content-type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Origin: https://widget.coinlib.ioSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=noAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_5207590=eyJpZCI6ImMzM2I2YTM2LTM5YjktNTc3NC05YzQ5LWMwOGQ2OTFmZDNjNyIsImNyZWF0ZWQiOjE3NDE5OTUxMDA1MTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5207590=eyJpZCI6IjQ0ZGI0OTE3LThhMTQtNDhmMC1hNzI5LTA1MDdiYTk0NmQzMyIsImMiOjE3NDE5OTUxMDA1MjAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Type: text/html; charset=utf-8Date: Fri, 14 Mar 2025 23:31:27 GMTEtag: 1737241520-sslServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01JPBFZ5TZRKDFM0K9RN124WX6Connection: closeTransfer-Encoding: chunked
Source: chromecache_284.2.drString found in binary or memory: http://aamirafridi.com/jquery/jquery-marquee-plugin
Source: chromecache_169.2.drString found in binary or memory: http://api.devnet.solana.com
Source: chromecache_169.2.drString found in binary or memory: http://api.mainnet-beta.solana.com/
Source: chromecache_169.2.drString found in binary or memory: http://api.testnet.solana.com
Source: chromecache_166.2.drString found in binary or memory: http://coinlib.io/widgets
Source: chromecache_169.2.drString found in binary or memory: http://docs.python.org/library/uuid.html
Source: chromecache_169.2.drString found in binary or memory: http://hyperelliptic.org/EFD/g1p/auto-montgom-xz.html#diffadd-dadd-1987-m-3
Source: chromecache_169.2.drString found in binary or memory: http://hyperelliptic.org/EFD/g1p/auto-montgom-xz.html#doubling-dbl-1987-m-3
Source: chromecache_251.2.drString found in binary or memory: http://malsup.com/jquery/block/
Source: chromecache_169.2.drString found in binary or memory: http://nodejs.org/api/process.html#process_process_hrtime
Source: chromecache_169.2.drString found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_169.2.drString found in binary or memory: http://stackoverflow.com/a/22747272/680742
Source: chromecache_169.2.drString found in binary or memory: http://tweetnacl.cr.yp.to/
Source: chromecache_166.2.drString found in binary or memory: http://widget.coinlib.io/static/img/coinlib_fb_card_1200x630.png?25799
Source: chromecache_166.2.drString found in binary or memory: http://widget.coinlib.io/static/img/coinlib_tw_card_1200x675.png?25799
Source: chromecache_251.2.dr, chromecache_258.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_251.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_169.2.drString found in binary or memory: http://www.movable-type.co.uk/scripts/sha1.html
Source: chromecache_251.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_169.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php.
Source: chromecache_208.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_190.2.dr, chromecache_225.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
Source: chromecache_156.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_144.2.drString found in binary or memory: https://answers.netlify.com/t/support-guide-i-ve-deployed-my-site-but-i-still-see-page-not-found/125
Source: chromecache_203.2.drString found in binary or memory: https://api-dev.spline.design/
Source: chromecache_169.2.drString found in binary or memory: https://api.devnet.solana.com
Source: chromecache_169.2.drString found in binary or memory: https://api.mainnet-beta.solana.com/
Source: chromecache_169.2.drString found in binary or memory: https://api.testnet.solana.com
Source: chromecache_203.2.drString found in binary or memory: https://apis.spline.design/
Source: chromecache_190.2.dr, chromecache_225.2.drString found in binary or memory: https://apps.apple.com/us/app/magic-eden-wallet/id6478631482
Source: chromecache_169.2.drString found in binary or memory: https://bargsten.org/jsts/enums/
Source: chromecache_169.2.drString found in binary or memory: https://blog.mozilla.org/warner/2011/11/29/ed25519-keys/
Source: chromecache_169.2.drString found in binary or memory: https://blueimp.net
Source: chromecache_166.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=176896)
Source: chromecache_169.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=695438).
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_208.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_190.2.dr, chromecache_225.2.drString found in binary or memory: https://cdn.jsdelivr.net/gh/timothydesign/script/split-type.js
Source: chromecache_225.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/gsap
Source: chromecache_225.2.drString found in binary or memory: https://cdn.prod.website-files.com/6669ad8f08f3351c7e72c40e/6669f18eca7f619c9c0290d7_Favicon.png
Source: chromecache_225.2.drString found in binary or memory: https://cdn.prod.website-files.com/6669ad8f08f3351c7e72c40e/6669f1920617871ef6e1c464_WebClip.png
Source: chromecache_190.2.dr, chromecache_225.2.drString found in binary or memory: https://cdn.prod.website-files.com/6669ad8f08f3351c7e72c40e/666ad69407023e6ac1ed7da0_Logo.svg
Source: chromecache_225.2.drString found in binary or memory: https://cdn.prod.website-files.com/6697c579245da5cce94e145a/6697c579245da5cce94e1468_Fixture-Condens
Source: chromecache_225.2.drString found in binary or memory: https://cdn.prod.website-files.com/6697c579245da5cce94e145a/6697c579245da5cce94e1469_Chivo-VariableF
Source: chromecache_225.2.drString found in binary or memory: https://cdn.prod.website-files.com/6697c579245da5cce94e145a/6697c579245da5cce94e146a_Fixture-Regular
Source: chromecache_225.2.drString found in binary or memory: https://cdn.prod.website-files.com/6697c579245da5cce94e145a/6697c579245da5cce94e146b_Dongle-Bold.wof
Source: chromecache_190.2.dr, chromecache_225.2.drString found in binary or memory: https://cdn.prod.website-files.com/6697c579245da5cce94e145a/66980c0f289fba2adae2e6f7_chrome.svg
Source: chromecache_190.2.dr, chromecache_225.2.drString found in binary or memory: https://cdn.prod.website-files.com/6697c579245da5cce94e145a/66980c0f289fba2adae2e729_playstore.svg
Source: chromecache_190.2.dr, chromecache_225.2.drString found in binary or memory: https://cdn.prod.website-files.com/6697c579245da5cce94e145a/66980c0f289fba2adae2e763_apple.svg
Source: chromecache_225.2.drString found in binary or memory: https://cdn.prod.website-files.com/6697c579245da5cce94e145a/669a4f450fd1bb0e96e833df_Screenshot%2020
Source: chromecache_249.2.drString found in binary or memory: https://cdn.prod.website-files.com/6697c579245da5cce94e145a/66a7ebf9eb417ae8104637b0_search.png
Source: chromecache_225.2.drString found in binary or memory: https://cdn.prod.website-files.com/6697c579245da5cce94e145a/673393e0e806119dfde0be54_me-download-pho
Source: chromecache_225.2.drString found in binary or memory: https://cdn.prod.website-files.com/6697c579245da5cce94e145a/css/magic-eden-staging.31906397c.css
Source: chromecache_190.2.dr, chromecache_225.2.drString found in binary or memory: https://cdn.prod.website-files.com/6697c579245da5cce94e145a/js/magic-eden-staging.a04a1821.b3f511775
Source: chromecache_190.2.dr, chromecache_225.2.drString found in binary or memory: https://chromewebstore.google.com/detail/magic-eden-wallet/mkpegjkblkkefacfnmkajcjmabijhclg?hl=en-US
Source: chromecache_280.2.drString found in binary or memory: https://coinlib.io
Source: chromecache_146.2.dr, chromecache_239.2.dr, chromecache_276.2.dr, chromecache_192.2.dr, chromecache_263.2.drString found in binary or memory: https://coinlib.io/
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/ar/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/bg/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/cn/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/coin/
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/cz/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/da/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/de/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/es/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/fi/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/hr/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/hu/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/id/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/in/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/it/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/kr/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/my/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/nl/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/no/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/ph/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/pl/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/pt/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/ro/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/ru/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/se/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/sk/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/th/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/tr/widget
Source: chromecache_166.2.drString found in binary or memory: https://coinlib.io/widgets
Source: chromecache_280.2.drString found in binary or memory: https://connect.facebook.net/en_US/sdk.js#xfbml=1&version=v3.0&appId=141127902677496&autoLogAppEvent
Source: chromecache_190.2.dr, chromecache_225.2.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6697c579245da5cce94e145
Source: chromecache_169.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Symbol#Browser_comp
Source: chromecache_149.2.drString found in binary or memory: https://developer.snapappointments.com/bootstrap-select)
Source: chromecache_169.2.drString found in binary or memory: https://docs.solana.com/terminology#epoch)
Source: chromecache_169.2.drString found in binary or memory: https://docs.solana.com/terminology#leader-schedule)
Source: chromecache_169.2.drString found in binary or memory: https://encoding.spec.whatwg.org/
Source: chromecache_169.2.drString found in binary or memory: https://feross.org
Source: chromecache_169.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_149.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_149.2.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiAyp8kv8JHgFVrJJLmE0tCMPI.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiAyp8kv8JHgFVrJJLmE0tMMPKzSQ.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLFj_Z1JlFc-K.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLFj_Z1xlFQ.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiDyp8kv8JHgFVrJJLm111VF9eO.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiDyp8kv8JHgFVrJJLm111VGdeOcEg.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiDyp8kv8JHgFVrJJLm21lVF9eO.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiDyp8kv8JHgFVrJJLm21lVGdeOcEg.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiDyp8kv8JHgFVrJJLm81xVF9eO.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiDyp8kv8JHgFVrJJLm81xVGdeOcEg.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiDyp8kv8JHgFVrJJLmg1hVF9eO.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiDyp8kv8JHgFVrJJLmg1hVGdeOcEg.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiDyp8kv8JHgFVrJJLmr19VF9eO.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiDyp8kv8JHgFVrJJLmr19VGdeOcEg.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiDyp8kv8JHgFVrJJLmv1pVF9eO.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiDyp8kv8JHgFVrJJLmv1pVGdeOcEg.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiDyp8kv8JHgFVrJJLmy15VF9eO.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiDyp8kv8JHgFVrJJLmy15VGdeOcEg.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiGyp8kv8JHgFVrJJLucHtA.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiGyp8kv8JHgFVrJJLufntAKPY.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiGyp8kv8JHgFVrLPTucHtA.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiGyp8kv8JHgFVrLPTufntAKPY.woff2)
Source: chromecache_251.2.dr, chromecache_149.2.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_149.2.dr, chromecache_294.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_169.2.drString found in binary or memory: https://gist.github.com/steveluscher/c057eca81d479ef705cdb53162f9971d
Source: chromecache_203.2.drString found in binary or memory: https://gist.github.com/tschw/da10c43c467ce8afd0c4
Source: chromecache_169.2.drString found in binary or memory: https://git.io/vad3K
Source: chromecache_169.2.drString found in binary or memory: https://github.com/LiosK/UUID.js
Source: chromecache_251.2.drString found in binary or memory: https://github.com/bassjobsen/Bootstrap-3-Typeahead
Source: chromecache_251.2.drString found in binary or memory: https://github.com/bassjobsen/Bootstrap-3-Typeahead/issues/321
Source: chromecache_169.2.drString found in binary or memory: https://github.com/beatgammit/base64-js/issues/42
Source: chromecache_169.2.drString found in binary or memory: https://github.com/bitcoinjs/bip66/blob/master/index.js
Source: chromecache_169.2.drString found in binary or memory: https://github.com/blueimp/JavaScript-MD5
Source: chromecache_169.2.drString found in binary or memory: https://github.com/dchest/tweetnacl-js/blob/f1ec050ceae0861f34280e62498b1d3ed9c350c6/nacl.js#L792
Source: chromecache_169.2.drString found in binary or memory: https://github.com/defunctzombie/node-process/blob/master/browser.js
Source: chromecache_169.2.drString found in binary or memory: https://github.com/facebook/regenerator/blob/main/LICENSE
Source: chromecache_169.2.drString found in binary or memory: https://github.com/facebook/regenerator/blob/main/packages/runtime/runtime.js#L736=
Source: chromecache_169.2.drString found in binary or memory: https://github.com/feross/buffer/issues/154
Source: chromecache_169.2.drString found in binary or memory: https://github.com/feross/buffer/issues/166
Source: chromecache_169.2.drString found in binary or memory: https://github.com/feross/buffer/issues/219
Source: chromecache_169.2.drString found in binary or memory: https://github.com/feross/buffer/pull/148
Source: chromecache_169.2.drString found in binary or memory: https://github.com/feross/buffer/pull/97
Source: chromecache_169.2.drString found in binary or memory: https://github.com/floodyberry/poly1305-donna
Source: chromecache_169.2.drString found in binary or memory: https://github.com/google/closure-library/blob/8598d87242af59aac233270742c8984e2b2bdbe0/closure/goog
Source: chromecache_169.2.drString found in binary or memory: https://github.com/google/closure-library/blob/master/LICENSE
Source: chromecache_169.2.drString found in binary or memory: https://github.com/indutny/bn.js/issues/211
Source: chromecache_169.2.drString found in binary or memory: https://github.com/indutny/elliptic
Source: chromecache_169.2.drString found in binary or memory: https://github.com/indutny/elliptic/issues
Source: chromecache_169.2.drString found in binary or memory: https://github.com/indutny/elliptic/issues/191#issuecomment-569888758
Source: chromecache_169.2.drString found in binary or memory: https://github.com/kumavis/browser-process-hrtime/blob/master/index.js
Source: chromecache_169.2.drString found in binary or memory: https://github.com/ljharb/function.prototype.name/blob/adeeeec8bfcc6068b187d7d9fb3d5bb1d3a30899/impl
Source: chromecache_181.2.drString found in binary or memory: https://github.com/lukePeavey/SplitType
Source: chromecache_169.2.drString found in binary or memory: https://github.com/microsoft/TypeScript/issues/47615
Source: chromecache_169.2.drString found in binary or memory: https://github.com/pabigot/buffer-layout
Source: chromecache_149.2.drString found in binary or memory: https://github.com/snapappointments/bootstrap-select/blob/master/LICENSE)
Source: chromecache_169.2.drString found in binary or memory: https://github.com/solana-labs/solana/blob/0ea2843ec9cdc517572b8e62c959f41b55cf4453/sdk/src/nonce_st
Source: chromecache_169.2.drString found in binary or memory: https://github.com/solana-labs/solana/blob/8a12ed029cfa38d4a45400916c2463fb82bbec8c/programs/vote_ap
Source: chromecache_169.2.drString found in binary or memory: https://github.com/solana-labs/solana/blob/90bedd7e067b5b8f3ddbb45da00a4e9cabb22c62/sdk/src/fee_calc
Source: chromecache_169.2.drString found in binary or memory: https://github.com/solana-labs/solana/issues/18892
Source: chromecache_169.2.drString found in binary or memory: https://github.com/tc39/proposal-global
Source: chromecache_149.2.dr, chromecache_294.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_251.2.dr, chromecache_149.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_251.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_251.2.drString found in binary or memory: https://github.com/twitter/typeahead.js/blob/master/src/bloodhound/bloodhound.js#L132
Source: chromecache_169.2.drString found in binary or memory: https://github.com/uuidjs/uuid
Source: chromecache_169.2.drString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: chromecache_169.2.drString found in binary or memory: https://github.com/uuidjs/uuid/pull/434
Source: chromecache_218.2.drString found in binary or memory: https://goo.gl/EJlUQ1)
Source: chromecache_218.2.drString found in binary or memory: https://goo.gl/vOZpbz
Source: chromecache_209.2.dr, chromecache_245.2.drString found in binary or memory: https://gsap.com
Source: chromecache_209.2.dr, chromecache_245.2.drString found in binary or memory: https://gsap.com/standard-license
Source: chromecache_225.2.drString found in binary or memory: https://help.magiceden.io/en/
Source: chromecache_169.2.drString found in binary or memory: https://heycam.github.io/webidl/#dfn-obtain-unicode
Source: chromecache_203.2.drString found in binary or memory: https://iquilezles.org/articles/distfunctions/)
Source: chromecache_169.2.drString found in binary or memory: https://opensource.org/licenses/MIT
Source: chromecache_208.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_208.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_203.2.drString found in binary or memory: https://people.math.harvard.edu/~knill/teaching/math21b2004/exhibits/2dmatrices/index.html
Source: chromecache_190.2.dr, chromecache_225.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.magiceden.wallet&amp;hl=en_US
Source: chromecache_190.2.drString found in binary or memory: https://prod.spline.design/Ew0GXCn8yNyBgcbQ/scene.splinecode
Source: chromecache_218.2.drString found in binary or memory: https://scrollrevealjs.org/
Source: chromecache_166.2.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_208.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_208.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_156.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_156.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_208.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_169.2.drString found in binary or memory: https://tools.ietf.org/html/draft-josefsson-eddsa-ed25519-03#section-5.2
Source: chromecache_190.2.dr, chromecache_225.2.dr, chromecache_203.2.drString found in binary or memory: https://unpkg.com/
Source: chromecache_263.2.drString found in binary or memory: https://unpkg.com/scrollreveal
Source: chromecache_190.2.dr, chromecache_225.2.drString found in binary or memory: https://unpkg.com/tippy.js
Source: chromecache_258.2.drString found in binary or memory: https://use.typekit.net
Source: chromecache_146.2.dr, chromecache_239.2.dr, chromecache_276.2.dr, chromecache_192.2.dr, chromecache_263.2.drString found in binary or memory: https://widget.coinlib.io/widget?type=horizontal_v2&amp;theme=dark&amp;pref_coin_id=1505&amp;invert_
Source: chromecache_203.2.drString found in binary or memory: https://www.gamedev.net/articles/programming/graphics/contact-hardening-soft-shadows-made-fast-r4906
Source: chromecache_289.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_156.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_156.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_156.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_208.2.drString found in binary or memory: https://www.google.com
Source: chromecache_156.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_208.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_208.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_208.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_156.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_166.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-109558606-2
Source: chromecache_166.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_166.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-K638SKQ
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_208.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_208.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_203.2.drString found in binary or memory: https://www.shadertoy.com/view/ltScRG
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 62515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 62561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62492 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62503
Source: unknownNetwork traffic detected: HTTP traffic on port 62504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62504
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62500
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 62537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 62514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62558
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62559
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62550
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62554
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62555
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62556
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62570
Source: unknownNetwork traffic detected: HTTP traffic on port 62512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62560
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62561
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62562
Source: unknownNetwork traffic detected: HTTP traffic on port 62558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62564
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62565
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62567
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62571
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 62495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62519
Source: unknownNetwork traffic detected: HTTP traffic on port 62534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62510
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62512
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62524
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62529
Source: unknownNetwork traffic detected: HTTP traffic on port 62523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62520
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62521
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62523
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62537
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62539
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62530
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62531
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62532
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62533
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62534
Source: unknownNetwork traffic detected: HTTP traffic on port 62545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62547
Source: unknownNetwork traffic detected: HTTP traffic on port 62556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62540
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62543
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62545
Source: unknownNetwork traffic detected: HTTP traffic on port 62567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62490
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62491
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62492
Source: unknownNetwork traffic detected: HTTP traffic on port 62543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62487
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62488
Source: unknownNetwork traffic detected: HTTP traffic on port 62542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62494
Source: unknownNetwork traffic detected: HTTP traffic on port 62488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62495
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62496
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62499
Source: unknownNetwork traffic detected: HTTP traffic on port 62520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62531 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62553 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62490 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 62516 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 62517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.4:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.124.100.143:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.124.100.143:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.124.100.143:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.249.203:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.75.10.80:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.79.73:443 -> 192.168.2.4:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.102.106:443 -> 192.168.2.4:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.4:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.33.187.109:443 -> 192.168.2.4:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49830 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.124.100.143:443 -> 192.168.2.4:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.124.100.143:443 -> 192.168.2.4:49874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.148.178:443 -> 192.168.2.4:62491 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.148.178:443 -> 192.168.2.4:62492 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62496 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62497 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62499 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62498 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62495 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.245.203:443 -> 192.168.2.4:62504 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.229:443 -> 192.168.2.4:62507 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.229:443 -> 192.168.2.4:62505 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.229:443 -> 192.168.2.4:62506 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62500 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.245.203:443 -> 192.168.2.4:62503 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.222.232.39:443 -> 192.168.2.4:62502 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62522 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62524 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62523 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62521 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62525 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:62526 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.245.203:443 -> 192.168.2.4:62528 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.39.78:443 -> 192.168.2.4:62542 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.102.87:443 -> 192.168.2.4:62544 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.102.87:443 -> 192.168.2.4:62545 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.222.232.39:443 -> 192.168.2.4:62558 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir3688_2008273577Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir3688_2008273577Jump to behavior
Source: classification engineClassification label: mal56.win@24/285@54/21
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2312,i,3236022059960302668,976474528858294590,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2356 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mellifluous-brioche.netlify.app/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2312,i,3236022059960302668,976474528858294590,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2356 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://mellifluous-brioche.netlify.app/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.opensource.org/licenses/mit-license.php.0%Avira URL Cloudsafe
https://mellifluous-brioche.netlify.app/index.js100%Avira URL Cloudphishing
https://mellifluous-brioche.netlify.app/css/images/banner.html100%Avira URL Cloudphishing
https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6697c579245da5cce94e145a0%Avira URL Cloudsafe
https://wallet.magiceden.io/cdn-cgi/challenge-platform/h/g/jsd/r/0.5123704498979255:1741991051:q094wP7HfoDlMC46l406DfwEuGr7ojsFWomyd7zL87g/920791ce8dbb6dc60%Avira URL Cloudsafe
http://hyperelliptic.org/EFD/g1p/auto-montgom-xz.html#diffadd-dadd-1987-m-30%Avira URL Cloudsafe
https://mellifluous-brioche.netlify.app/kit.fontawesome.com/9f5edddc83.js100%Avira URL Cloudphishing
http://www.movable-type.co.uk/scripts/sha1.html0%Avira URL Cloudsafe
https://scrollrevealjs.org/0%Avira URL Cloudsafe
https://mellifluous-brioche.netlify.app/css/2.14dca502.chunk.css100%Avira URL Cloudphishing
https://bargsten.org/jsts/enums/0%Avira URL Cloudsafe
https://docs.solana.com/terminology#leader-schedule)0%Avira URL Cloudsafe
https://api.testnet.solana.com0%Avira URL Cloudsafe
http://pajhome.org.uk/crypt/md50%Avira URL Cloudsafe
https://mellifluous-brioche.netlify.app/images/line.ad93247a.png100%Avira URL Cloudphishing
https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6697c579245da5cce94e1450%Avira URL Cloudsafe
https://api-dev.spline.design/0%Avira URL Cloudsafe
http://api.devnet.solana.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.193.229
truefalse
    high
    mellifluous-brioche.netlify.app
    3.125.36.175
    truefalse
      unknown
      static.cloudflareinsights.com
      104.16.79.73
      truefalse
        high
        beacons-handoff.gcp.gvt2.com
        142.251.143.35
        truefalse
          high
          widget.coinlib.io
          104.21.64.1
          truefalse
            high
            d1upx9974t6kuw.cloudfront.net
            18.66.102.87
            truefalse
              unknown
              ws-widget.coinlib.io
              104.21.32.1
              truefalse
                unknown
                d3e54v103j8qbb.cloudfront.net
                52.222.232.39
                truefalse
                  high
                  script.hotjar.com
                  13.33.187.109
                  truefalse
                    high
                    wallet.magiceden.io
                    172.64.148.178
                    truefalse
                      high
                      cdn.prod.website-files.com
                      104.18.160.117
                      truefalse
                        high
                        www.google.com
                        142.250.186.100
                        truefalse
                          high
                          api.ipify.org
                          104.26.12.205
                          truefalse
                            high
                            unpkg.com
                            104.17.249.203
                            truefalse
                              high
                              static-cdn.hotjar.com
                              18.66.102.106
                              truefalse
                                high
                                cdn.jsdelivr.net
                                unknown
                                unknownfalse
                                  high
                                  beacons.gcp.gvt2.com
                                  unknown
                                  unknownfalse
                                    high
                                    static.hotjar.com
                                    unknown
                                    unknownfalse
                                      high
                                      prod.spline.design
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        https://widget.coinlib.io/static/img/coins/small/ht.png?25799false
                                          high
                                          https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                            high
                                            https://unpkg.com/tippy.js@6.3.7false
                                              high
                                              https://widget.coinlib.io/static/img/coins/small/dgd.png?25799false
                                                high
                                                https://prod.spline.design/Ew0GXCn8yNyBgcbQ/scene.splinecodefalse
                                                  high
                                                  https://cdn.prod.website-files.com/6697c579245da5cce94e145a/673393e0e806119dfde0be54_me-download-phone-p-500.pngfalse
                                                    high
                                                    https://widget.coinlib.io/static/img/coins/small/fil.png?25799false
                                                      high
                                                      https://cdn.prod.website-files.com/6697c579245da5cce94e145a/66980c0f289fba2adae2e6f7_chrome.svgfalse
                                                        high
                                                        https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_hover=nofalse
                                                          high
                                                          https://widget.coinlib.io/static/img/coins/small/usdt.png?25799false
                                                            high
                                                            https://widget.coinlib.io/static/img/coins/small/waves.png?25799false
                                                              high
                                                              https://mellifluous-brioche.netlify.app/index.jsfalse
                                                              • Avira URL Cloud: phishing
                                                              unknown
                                                              https://cdn.prod.website-files.com/6697c579245da5cce94e145a/66980c0f289fba2adae2e763_apple.svgfalse
                                                                high
                                                                https://widget.coinlib.io/static/img/coins/small/mana.png?25799false
                                                                  high
                                                                  https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6697c579245da5cce94e145afalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://widget.coinlib.io/static/img/coins/small/xmr.png?25799false
                                                                    high
                                                                    https://widget.coinlib.io/static/img/coins/small/vet.png?25799false
                                                                      high
                                                                      https://widget.coinlib.io/static/img/coins/small/nexo.png?25799false
                                                                        high
                                                                        https://mellifluous-brioche.netlify.app/kit.fontawesome.com/9f5edddc83.jsfalse
                                                                        • Avira URL Cloud: phishing
                                                                        unknown
                                                                        https://wallet.magiceden.io/cdn-cgi/challenge-platform/h/g/jsd/r/0.5123704498979255:1741991051:q094wP7HfoDlMC46l406DfwEuGr7ojsFWomyd7zL87g/920791ce8dbb6dc6false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://unpkg.com/@splinetool/runtime@1.9.78/build/runtime.jsfalse
                                                                          high
                                                                          https://unpkg.com/tippy.js@6.3.7/dist/tippy-bundle.umd.min.jsfalse
                                                                            high
                                                                            https://mellifluous-brioche.netlify.app/css/images/banner.htmlfalse
                                                                            • Avira URL Cloud: phishing
                                                                            unknown
                                                                            https://mellifluous-brioche.netlify.app/css/2.14dca502.chunk.cssfalse
                                                                            • Avira URL Cloud: phishing
                                                                            unknown
                                                                            https://widget.coinlib.io/static/img/coins/small/zil.png?25799false
                                                                              high
                                                                              https://cdn.prod.website-files.com/6669ad8f08f3351c7e72c40e/6669f18eca7f619c9c0290d7_Favicon.pngfalse
                                                                                high
                                                                                https://widget.coinlib.io/static/img/coins/small/xtz.png?25799false
                                                                                  high
                                                                                  https://widget.coinlib.io/static/js/bundles/bundle_our.js?25799false
                                                                                    high
                                                                                    https://widget.coinlib.io/static/img/coins/small/xrp.png?25799false
                                                                                      high
                                                                                      https://widget.coinlib.io/static/img/coins/small/doge.png?25799false
                                                                                        high
                                                                                        https://widget.coinlib.io/static/img/coins/small/zec.png?25799false
                                                                                          high
                                                                                          https://mellifluous-brioche.netlify.app/images/line.ad93247a.pngfalse
                                                                                          • Avira URL Cloud: phishing
                                                                                          unknown
                                                                                          https://widget.coinlib.io/static/js/lib/jquery.marquee.min.js?25799false
                                                                                            high
                                                                                            https://cdn.prod.website-files.com/6697c579245da5cce94e145a/css/magic-eden-staging.31906397c.cssfalse
                                                                                              high
                                                                                              https://widget.coinlib.io/static/img/coins/small/bat.png?25799false
                                                                                                high
                                                                                                https://widget.coinlib.io/static/img/coins/small/mkr.png?25799false
                                                                                                  high
                                                                                                  https://widget.coinlib.io/static/img/coins/small/bch.png?25799false
                                                                                                    high
                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                    https://stats.g.doubleclick.net/g/collectchromecache_208.2.drfalse
                                                                                                      high
                                                                                                      https://unpkg.com/tippy.jschromecache_190.2.dr, chromecache_225.2.drfalse
                                                                                                        high
                                                                                                        https://github.com/feross/buffer/pull/97chromecache_169.2.drfalse
                                                                                                          high
                                                                                                          https://coinlib.io/hr/widgetchromecache_166.2.drfalse
                                                                                                            high
                                                                                                            https://github.com/facebook/regenerator/blob/main/packages/runtime/runtime.js#L736=chromecache_169.2.drfalse
                                                                                                              high
                                                                                                              https://ampcid.google.com/v1/publisher:getClientIdchromecache_156.2.drfalse
                                                                                                                high
                                                                                                                http://api.mainnet-beta.solana.com/chromecache_169.2.drfalse
                                                                                                                  high
                                                                                                                  https://cdn.prod.website-files.com/6669ad8f08f3351c7e72c40e/6669f1920617871ef6e1c464_WebClip.pngchromecache_225.2.drfalse
                                                                                                                    high
                                                                                                                    https://fontawesome.comchromecache_149.2.drfalse
                                                                                                                      high
                                                                                                                      http://www.opensource.org/licenses/mit-license.phpchromecache_251.2.drfalse
                                                                                                                        high
                                                                                                                        https://github.com/twbs/bootstrap/graphs/contributors)chromecache_251.2.drfalse
                                                                                                                          high
                                                                                                                          http://stackoverflow.com/a/22747272/680742chromecache_169.2.drfalse
                                                                                                                            high
                                                                                                                            https://coinlib.io/kr/widgetchromecache_166.2.drfalse
                                                                                                                              high
                                                                                                                              https://stats.g.doubleclick.net/j/collectchromecache_156.2.drfalse
                                                                                                                                high
                                                                                                                                https://tools.ietf.org/html/draft-josefsson-eddsa-ed25519-03#section-5.2chromecache_169.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://github.com/bassjobsen/Bootstrap-3-Typeaheadchromecache_251.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://goo.gl/EJlUQ1)chromecache_218.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://apis.spline.design/chromecache_203.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/dchest/tweetnacl-js/blob/f1ec050ceae0861f34280e62498b1d3ed9c350c6/nacl.js#L792chromecache_169.2.drfalse
                                                                                                                                          high
                                                                                                                                          http://www.movable-type.co.uk/scripts/sha1.htmlchromecache_169.2.drfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://github.com/indutny/bn.js/issues/211chromecache_169.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://coinlib.io/widgetschromecache_166.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://cdn.prod.website-files.com/6697c579245da5cce94e145a/6697c579245da5cce94e146a_Fixture-Regularchromecache_225.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://github.com/indutny/elliptic/issueschromecache_169.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/defunctzombie/node-process/blob/master/browser.jschromecache_169.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://coinlib.io/ro/widgetchromecache_166.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://coinlib.io/coin/chromecache_166.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/ljharb/function.prototype.name/blob/adeeeec8bfcc6068b187d7d9fb3d5bb1d3a30899/implchromecache_169.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://api.mainnet-beta.solana.com/chromecache_169.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://coinlib.io/pl/widgetchromecache_166.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://scrollrevealjs.org/chromecache_218.2.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.opensource.org/licenses/mit-license.php.chromecache_169.2.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://coinlib.io/ph/widgetchromecache_166.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://malsup.com/jquery/block/chromecache_251.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://github.com/pabigot/buffer-layoutchromecache_169.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://coinlib.io/cz/widgetchromecache_166.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://coinlib.io/pt/widgetchromecache_166.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_251.2.dr, chromecache_149.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://stats.g.doubleclick.net/g/collect?v=2&chromecache_208.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://github.com/bassjobsen/Bootstrap-3-Typeahead/issues/321chromecache_251.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://coinlib.io/cn/widgetchromecache_166.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://hyperelliptic.org/EFD/g1p/auto-montgom-xz.html#diffadd-dadd-1987-m-3chromecache_169.2.drfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6697c579245da5cce94e145chromecache_190.2.dr, chromecache_225.2.drfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://docs.solana.com/terminology#leader-schedule)chromecache_169.2.drfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://api.testnet.solana.comchromecache_169.2.drfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://github.com/LiosK/UUID.jschromecache_169.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://use.typekit.netchromecache_258.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://nodejs.org/api/process.html#process_process_hrtimechromecache_169.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://github.com/blueimp/JavaScript-MD5chromecache_169.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://opensource.org/licenses/MITchromecache_169.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://bargsten.org/jsts/enums/chromecache_169.2.drfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://coinlib.io/fi/widgetchromecache_166.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://github.com/bitcoinjs/bip66/blob/master/index.jschromecache_169.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://github.com/floodyberry/poly1305-donnachromecache_169.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://coinlib.io/no/widgetchromecache_166.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://coinlib.io/widgetschromecache_166.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://cdn.prod.website-files.com/6697c579245da5cce94e145a/669a4f450fd1bb0e96e833df_Screenshot%2020chromecache_225.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://coinlib.io/it/widgetchromecache_166.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://fontawesome.com/licensechromecache_149.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://api.devnet.solana.comchromecache_169.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://pajhome.org.uk/crypt/md5chromecache_169.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://github.com/google/closure-library/blob/master/LICENSEchromecache_169.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://api-dev.spline.design/chromecache_203.2.drfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            104.21.48.1
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            104.18.160.117
                                                                                                                                                                                                            cdn.prod.website-files.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            151.101.193.229
                                                                                                                                                                                                            jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                            3.124.100.143
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            104.21.64.1
                                                                                                                                                                                                            widget.coinlib.ioUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            18.66.102.106
                                                                                                                                                                                                            static-cdn.hotjar.comUnited States
                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                            104.18.39.78
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            104.17.245.203
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            104.17.249.203
                                                                                                                                                                                                            unpkg.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            104.16.79.73
                                                                                                                                                                                                            static.cloudflareinsights.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            18.66.102.87
                                                                                                                                                                                                            d1upx9974t6kuw.cloudfront.netUnited States
                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                            104.26.12.205
                                                                                                                                                                                                            api.ipify.orgUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            52.222.232.39
                                                                                                                                                                                                            d3e54v103j8qbb.cloudfront.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            104.21.32.1
                                                                                                                                                                                                            ws-widget.coinlib.ioUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            3.75.10.80
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            142.250.186.100
                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            172.64.148.178
                                                                                                                                                                                                            wallet.magiceden.ioUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            13.33.187.109
                                                                                                                                                                                                            script.hotjar.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            172.67.74.152
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            IP
                                                                                                                                                                                                            192.168.2.4
                                                                                                                                                                                                            192.168.2.5
                                                                                                                                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                            Analysis ID:1638936
                                                                                                                                                                                                            Start date and time:2025-03-15 00:30:22 +01:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:0h 3m 53s
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                            Sample URL:http://mellifluous-brioche.netlify.app/
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Number of analysed new started processes analysed:21
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                            Classification:mal56.win@24/285@54/21
                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.186.35, 216.58.212.142, 172.217.18.14, 142.251.5.84, 216.58.206.46, 142.250.185.110, 142.250.186.46, 199.232.214.172, 184.30.131.245, 142.250.185.168, 142.250.74.206, 172.217.18.110, 142.250.185.78, 216.58.206.78, 142.250.181.234, 172.217.18.3, 142.250.185.174, 142.250.65.206, 172.217.147.41, 142.250.186.138, 142.250.185.131, 172.217.16.202, 142.250.186.42, 142.250.186.106, 142.250.186.170, 142.250.185.106, 216.58.206.74, 142.250.184.202, 216.58.206.42, 172.217.18.10, 216.58.212.170, 142.250.185.74, 172.217.16.138, 142.250.184.234, 172.217.23.106, 142.250.74.202, 142.250.184.206, 142.250.185.67, 23.60.203.209, 20.109.210.53
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, r4.sn-5uaeznse.gvt1.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, r4---sn-5uaeznse.gvt1.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, c.pki.goog, www.google-analytics.com
                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                            • VT rate limit hit for: http://mellifluous-brioche.netlify.app/
                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1194
                                                                                                                                                                                                            Entropy (8bit):4.787907648558693
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:tYEKuWmerG0FBAuT9ebDVZOIy2HTbRzEFhErYiBBabubb:3cPG0jmuxEvaFh+kbc
                                                                                                                                                                                                            MD5:7543A42421EA3182E5582A1D01EF2B15
                                                                                                                                                                                                            SHA1:78FDEDFD3070ED413EC06CB53276E3B0B8C5E52F
                                                                                                                                                                                                            SHA-256:AE343502831DC8E70E51CDDB08328A1EA00019B10B28A99638CCA13B57BA3FEB
                                                                                                                                                                                                            SHA-512:342A9CBDAE3461A22638B1AA263815062100736F8F7B353124040FDD6BB5627EC8772DA38B709D2F7A0ACC00ADD3DEAFF53F21765F5F392565985CE9E0F0FBBD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://cdn.prod.website-files.com/6697c579245da5cce94e145a/66980c0f289fba2adae2e729_playstore.svg
                                                                                                                                                                                                            Preview:<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="M17.923 8.232C15.135 6.672 10.661 4.17 3.72.282A1.673 1.673 0 0 0 2.248.09L14.157 12l3.766-3.767zM2.248.09a1.675 1.675 0 0 0-1.144 1.597V22.31a1.674 1.674 0 0 0 1.144 1.598l11.908-11.909L2.248.09z" fill="#32BBFF"/><path d="M14.157 11.999 2.248 23.908a1.656 1.656 0 0 0 1.472-.193c6.731-3.769 11.155-6.243 13.976-7.816l.231-.13-3.77-3.77z" fill="#32BBFF"/><path d="M1.104 11.999v10.312a1.674 1.674 0 0 0 1.144 1.597l11.908-11.909H1.104z" fill="#2C9FD9"/><path d="M3.72.283A1.679 1.679 0 0 0 1.995.199l11.981 11.98 3.948-3.947C15.136 6.673 10.66 4.17 3.72.282z" fill="#29CC5E"/><path d="M13.976 11.818 1.996 23.8a1.667 1.667 0 0 0 1.724-.084c6.731-3.769 11.155-6.243 13.976-7.816l.231-.13-3.95-3.95z" fill="#D93F21"/><path d="M22.897 11.999a1.67 1.67 0 0 0-.86-1.468s-1.069-.596-4.345-2.428l-3.896 3.896 3.9 3.9c3.24-1.819 4.34-2.432 4.34-2.432.572-.32.86-.897.86-1.468z" fill="#FFD500"/><path d
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), CFF, length 33124, version 3.917
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):33124
                                                                                                                                                                                                            Entropy (8bit):7.991323398658511
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:kN7vTV7/L5e897e3qf9h73sTv+nZDym77GWbJkr:kN7VTde3aw+hBegu
                                                                                                                                                                                                            MD5:FDDA429A1A07541B0BB84AD21D01BE10
                                                                                                                                                                                                            SHA1:2DB29EF19561EFF816A5AAF28D069420511CA03D
                                                                                                                                                                                                            SHA-256:AE55C313220F063FDB3DC157A89A22E6A20A400CDD5B639A5AABFA4AE91E476A
                                                                                                                                                                                                            SHA-512:FBCAD7A1CB265E90D7DD3A1685E6B28B28CA42EA7313C82769DEBF013C26D4F50F89700D6601450E1C065659A78FBDBF355AEF573AE3B9B86A7B37698456AFB5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://widget.coinlib.io/static/webfonts/proximanova-semibold-webfont.woff2
                                                                                                                                                                                                            Preview:wOF2OTTO...d.....................................F....?DYNA.J...?GDYN.a.....r.`..v.6.$.. ....^. .......=+.=DQ.............j.@...~...............z..>.3g..S...BR.m.....Q.U......u.J).3?;.M~.Rv.D..X,..D....L.....-........<o.q8o...rk$bD....A....+.../.B.l...M..j...............U...6..hJ. *-5G..z.K..,,......x.P.:.R'.,ov0..!I.u)2.....)..y.|^.3.9.g2w.....b......!.t.X.$..+`-..S0U......;D..t..3....O....;.!v..Ql.). .h.a.l.bI.4.j.Jk.6l...(t...bE..{.....^.a.31.k..&.u0..G.T.v..Hp..E.....N..8tQ..* j....K)i.)...m>..w;.4.\4w.],X..b..n...B?..B*J:b.,...4)M....lI....$..w..h...-f..L.V..DW:..{.j.......#..."..,...E.P&. ..;...NF.;g<*..QA.:.....'.>..?..y....>..."\.J.4l...".....[.F.v..x..K..Hk.6..'.........s.].)n4....Eu!T..G.'.O.$u......E.........5....J{.2.d.d_...p.P...v@:t..%.......P.JA9@.]R%-p...c....M.......)......A...K.l...V.+..>..y......:G.xU..q...^.f6....YR...HA.\f\.(<)..D.r%A..a].}...`.d.(.^.A)..pK..l,.M........j.xbL_..K.......n..@........y...e.U....{.\.........]<..._Z..4
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 80 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3448
                                                                                                                                                                                                            Entropy (8bit):7.843501220212868
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:h9g1uGimEy7GJFnttXu/Lt1yAOMO107J6BaoBy3zgCE7WN:fQTimKXtI/Lt1QMUwJC5B0zCqN
                                                                                                                                                                                                            MD5:F91B3362730AF1F73ECA346A14FE3714
                                                                                                                                                                                                            SHA1:35120110067C8C51E175C582D8BA7E559D4F1C40
                                                                                                                                                                                                            SHA-256:2ADEDF844EBA443D690B7E350AF68800E3AB99EB80BEA82B00A1FDE204670357
                                                                                                                                                                                                            SHA-512:C805D130032D3215AA96C326D877AA3928EF4B610AA95DF4574BB2C0FB77FF16F3A726B04C0631F3161FF3CB6839500E56BFEAABBD7F06D8F518EA8926CC4DE7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://widget.coinlib.io/static/img/coins/small/link.png?25799
                                                                                                                                                                                                            Preview:.PNG........IHDR...P...P.............gAMA......a.....sRGB.........PLTE...................................................................................................................................................%....._..............h..(.....\..............................................3..,........z.........................noo...W..............A.................g.....P........v..G..?.. ...........x.....jjj....................PPP```uuv.......................5....................n..YYY..........b...........k.....;...........(.....K........}..I..c.....a...../...................q................................S........$........m.....r...........].................d..]]]eee{{{...............n.......................888........{......x..s..........x..............`.....333.................HHH>>>FFF...t.............IDATX..y\.g..g.C.03...~`I$d@@.....r.\.. g....CD.PE...x.(x.Q...*^....zu[.m.n.....w......Y...y..y~..y.y.............k...Z[..>`... ..w-"b.L`=.5.y0..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):661
                                                                                                                                                                                                            Entropy (8bit):7.139826668305468
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:6v/7sYLVgjyPQIRjunVIUp1mu49Om2r8EXFWcmTWi3EgdGk9GwcI7+HDEz:hagjyPVUp1mu49Om2QsmTWiUgdHNz
                                                                                                                                                                                                            MD5:2B3FFDE20722B0DCCA0CD666C134C8F4
                                                                                                                                                                                                            SHA1:0A9BEB5361EC6697FD4C5377378D3BDB3076D2F4
                                                                                                                                                                                                            SHA-256:A4ECCE49EE19080F0D92168858A5BBB4BDCB4454772D639360CC1058FB645ACA
                                                                                                                                                                                                            SHA-512:F20B123647A490AC1A04790AFD765A7438585097DBD83E1DEF0CFAC02BE43970BD79216F06F7D3664004ACAF5535E16C52EF1730061AF033D2BC0293B8238903
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://cdn.prod.website-files.com/6669ad8f08f3351c7e72c40e/6669f18eca7f619c9c0290d7_Favicon.png
                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....D......GPLTE........u..C.$'.."/"..../.. .........R...r..h..[..G..>..9..7..0..0..*k.#/...:......./.........f..q...n.._..V..R..M..@..'..$.,#.m"k...#..A./../...F..J..N..V..[.._.....l..|..x..u...o..c..c..\..L..H..G.C..B..>..=..5..5..4..4\G&.$$. \?..%..X.yO.>*.\..M1..-.y!.M...=.>..zF..E..L..2.M)..C.\1.y/..m.k7..P..@..S..R..U..w..u..Y.....k.*.bw....IDAT8.c....Gk[..+"..T^....'.I.....X.^.....U..4.....^>~....CcSs..9.vV1_d..6...z...<&@....988...4.^P.;L7.8%..B....J*..,...<i.29f.R.h...U.54%u.Re..b...GS...,.#i...d.]..@Y@X..A'...N.f.@w....6.........../..Y..d2....E<.........AX.\..b"B....H.4X..,.D).....'6.Q@M..?. ..7i.....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):462
                                                                                                                                                                                                            Entropy (8bit):7.027140458924468
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:6v/lhPUAhCXnMRnKWsGVenVJaG+3AiE1EwQV/tBo5eobQ1LVvUUMrkONtQvykYmt:6v/7sAEnMKMQn7+wj0ob2LhU726pm7Ga
                                                                                                                                                                                                            MD5:37A613BAE1FF21DD0D1DBCD452A0778D
                                                                                                                                                                                                            SHA1:3161387CD4D20F6C3D9191A9CAD698FA0EEF95F2
                                                                                                                                                                                                            SHA-256:888B895E1E6553EF563EC3590F470B6E0B78F1C38E051E237F4C8BD281E2674B
                                                                                                                                                                                                            SHA-512:FD6A1BFD26D92CEF20141132567C832C700642B6F0D805E55C39C306EBE9C01605C357B3E080AD6EC28BD4AC7A5136007DA118223CE7F6B38F46FF76243456E0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB........6PLTELiq..^..^..^..^..^..^..^..^..^.w0.w0.w0..^..^..^..^.w0n.,b....tRNS. .@.....0p`P2..h....IDATX.....0........_V..".9v`.f..%I...._..+...?u.......g....X.a.I8@..z.... Sm....K..Z.J.$.`.EB.e.\..4.o.+"..L.yL-..g...s......!...f.7k...... .a.1....BM. ..1.....@'...... ..$.......2...e........@C.I8...'..........q\..B.f:.@.?J8..H..cZ./.Q.Q..{.HQ..@.f...p..d;....~......V^.......N.=....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 21292, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):21292
                                                                                                                                                                                                            Entropy (8bit):7.9904468675320555
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:384:Xr4XZ5Bl4AfCwcbdCM/IhGfcdKs3v3GyVcUVsLGUQY1E0cmSJYoEs+TtbXIX0fqB:bm/sU0tfcdp3OScuopEklCEiB
                                                                                                                                                                                                            MD5:DE11828E3B4796D32A983AC08185BCAF
                                                                                                                                                                                                            SHA1:0F69ED29C2D3A1BC9959C91309E6743B1E744ABB
                                                                                                                                                                                                            SHA-256:8E13A37975EF76AA6BD926C7DA14F9CE47D07B4DE6A4FE4D9C4ED32FA144DCA8
                                                                                                                                                                                                            SHA-512:2C3CAE87A4965D3066113A2B64BA698ADCEC17BA02DDF8B61F57C8309936772C541C86CD7857F5ECB6DB1883445A453723791C6AFA5CDA4BBF57844F35ED7CC6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://cdn.prod.website-files.com/6697c579245da5cce94e145a/6697c579245da5cce94e1468_Fixture-Condensed-Light.woff2
                                                                                                                                                                                                            Preview:wOF2......S,......O...R.........................?FFTM..F..F....`........P..T.....6.$..8. .....Y[.'q'....(..F..~SW.NV........R....1..._p.....'Y...o.~...D...DL.I`bb....b....NZ'.S...>!.....U..d...(!3.qG..SGIr..a.A..^.Q..3.y..^o...........!.I..m..Z[.......$$...i}.]...m.x...y.[......\k.q.......e..A[.;..pA.L.B.^iB.b..7m*i3I..).G....e.......,..1.......3F....E[.6.c$+'/.<o..}..M.....B!r.#..".......0b#z..[8@...(h...!b.........@FY.i.U.........8....3...i..3]..-T(....[.Y'".z.E7..a"R...P...?...^[(..0.9M.[S,......sC...7 .6.C.~l%..gKY.......e.~o..l..Qh....d.9.K.....o..g.!C...2...S..J4.@.....?..|...]'.A.......h..Z.%......wW. .....e.....f.......i..a.(.....R...X.......o.......G]..W.....P..(l..P...'... ..t.....(Da....(Q....C~...7go.0..0..0..0..p..m.+.iHC...4.!.i.1&YsK.vX@......A. \2.L&....(..).....-..(..i...._..RJ)..|P.p.s..(..i...6B.qx.1"Rz..].D...r.\:..CKT`xP.{..B..mk.........o.f.CU.Q."...6...~..IY....H.B8....B..qq...f;..0\."y.<?.Sl.P4.E..5v.,vg...).+P....U"
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 80 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2932
                                                                                                                                                                                                            Entropy (8bit):7.864158059627811
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:hqCDyIBDslNY6Oq02OOsPiwSwdKeQxT3DMpNVKV09P1AFjoPV2H6TttOpAJplBQ:hqCDyIBDslmv32OOq6xtzYUCfASPIuQB
                                                                                                                                                                                                            MD5:363915D59BBE7239E3AB25F24CACD461
                                                                                                                                                                                                            SHA1:3FDF0AE4AEDFD88E35B750EBE9D6ED05C649261A
                                                                                                                                                                                                            SHA-256:E1986934F1BA658A50C4CB2B626993E7E7AB12713B554908D2F7E1AE76DEF752
                                                                                                                                                                                                            SHA-512:C7BC930C21E58D26609A463B7793587B181BF185ED8513F4811AB4B997B332942D8453C9490C2FE344D02622ABFA3DF583A9CB6E1E6547B474CD521F8A8D58B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...P...P.............gAMA......a.....sRGB.........PLTELiq.#0.#0.#0.#0."/.#/.#0.#0.#0.#0.#0.#/.#0.#0.#/.#0.#0.#0.#/.#0.#0.!..#0.#0.#0.#0.!..#0."/.#0.#0.#0.#0.#0.#0.#0.#/.#0."/.#0.#/."/.#/.#0.#0.#0.#0.#0."/."/.!-."/.#0."/.#0."/.#/.#0...."/. -.!..... ......,knv..-...+0<!&3,1=...... %1/3?......).:............&+7........."'3%*6.................)=AL.$1ru}...8=H?CN......uw.26B.........@DOhktilu.!.\_iOR\."/5:Eorz. -......KNY:?JSWa...',9...48D...........*#(4.........EJT......DHS...15ALPZ."0QU_...cfo.................UYc......kow}.....~........................$)6`dm...HLWZ^g.......^bk......adm............6:F...dhp...................CGRY]f)-:...z}..................MQ[......;@K...Y\f.!/......8<H7;G.....AEP............fjr.......FJUx{.nqy.......IMWqt|......WZd..............|...$0`dl......RU_......wz.mpy.........X...:tRNS...9."5.......j,..|..v..T......`Y.6e..<.!...d..........6.......IDATX.Yw|TU..5...%.R.B.wEw.w..d..2L.'#..!..........,Q:b......,..e.\]+b_.u..[..7!.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 80 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1754
                                                                                                                                                                                                            Entropy (8bit):7.511311641651521
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:hDR98gAmadCLCeJIldFApa0mKjddzRowh2kiZTlkv9vdXjzIOZaxbQGl59nNd33Z:h/WdIC4AFTreoa2kiZTgXv29J7UC6K
                                                                                                                                                                                                            MD5:FE0828B5339ADECA506D81EE26FAFDE9
                                                                                                                                                                                                            SHA1:AE0828D5399934BF1470F7572B5376523DBA033C
                                                                                                                                                                                                            SHA-256:F3186447151F414F1B557D16F0B251A9BB6276877B389E6C3E7AEE9DA9A3DA6B
                                                                                                                                                                                                            SHA-512:E8812603920401F7DF87D1D4FAE1D3102D7AFB51254A323944E43B815F52FCD81A048F9D845CF10410C792665CB64FBF558D307C18F682D5D985CB28F00F9B17
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://widget.coinlib.io/static/img/coins/small/bnb.png?25799
                                                                                                                                                                                                            Preview:.PNG........IHDR...P...P.............gAMA......a.....sRGB.........PLTELiq../.........../../......../...../../..-../../..0..../../../..-.....0..9..0..6../../.2.2..,....%../...../...../../..-..0..3../..5.....0..0.0.....0...../.....-..*.....1.....0..0..0../..1..1..0.$../../.2../..-../..0..1../..1...../../..1../..1..0..7.....1../../...../...../..0.....0../.....0..0../../..0..6../../...../..0.....2../..1../../...../../..1../../..,.6.6../.*../.....-..0..0...../../..1..2../../..1.....,../..0..0..2../..1../...../.....0..6..*...%.....tRNS.................................................................................................Z...].............................R.U..QW............~.....IDATX...[.A........D.......H.,....J+...)..z.O..6Xaw...e..y..;3..~g..E.......B'...f.x.iK2i-.X~7..X^".t#6gy:.C."O.....@,.Fx...8/E.`.WP....^...H<=M.i.1....h,...D..i b.\01D...G2...N^{.$........H..`obq.Y[....#p..2kJ|=.c.=..XI..{.Y..B...>..E.$....,.cB.{....C.h...7.3'a"....8...P.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 80 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1754
                                                                                                                                                                                                            Entropy (8bit):7.511311641651521
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:hDR98gAmadCLCeJIldFApa0mKjddzRowh2kiZTlkv9vdXjzIOZaxbQGl59nNd33Z:h/WdIC4AFTreoa2kiZTgXv29J7UC6K
                                                                                                                                                                                                            MD5:FE0828B5339ADECA506D81EE26FAFDE9
                                                                                                                                                                                                            SHA1:AE0828D5399934BF1470F7572B5376523DBA033C
                                                                                                                                                                                                            SHA-256:F3186447151F414F1B557D16F0B251A9BB6276877B389E6C3E7AEE9DA9A3DA6B
                                                                                                                                                                                                            SHA-512:E8812603920401F7DF87D1D4FAE1D3102D7AFB51254A323944E43B815F52FCD81A048F9D845CF10410C792665CB64FBF558D307C18F682D5D985CB28F00F9B17
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...P...P.............gAMA......a.....sRGB.........PLTELiq../.........../../......../...../../..-../../..0..../../../..-.....0..9..0..6../../.2.2..,....%../...../...../../..-..0..3../..5.....0..0.0.....0...../.....-..*.....1.....0..0..0../..1..1..0.$../../.2../..-../..0..1../..1...../../..1../..1..0..7.....1../../...../...../..0.....0../.....0..0../../..0..6../../...../..0.....2../..1../../...../../..1../../..,.6.6../.*../.....-..0..0...../../..1..2../../..1.....,../..0..0..2../..1../...../.....0..6..*...%.....tRNS.................................................................................................Z...].............................R.U..QW............~.....IDATX...[.A........D.......H.,....J+...)..z.O..6Xaw...e..y..;3..~g..E.......B'...f.x.iK2i-.X~7..X^".t#6gy:.C."O.....@,.Fx...8/E.`.WP....^...H<=M.i.1....h,...D..i b.\01D...G2...N^{.$........H..`obq.Y[....#p..2kJ|=.c.=..XI..{.Y..B...>..E.$....,.cB.{....C.h...7.3'a"....8...P.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 80 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3041
                                                                                                                                                                                                            Entropy (8bit):7.521742043538187
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:hNOVCA8Bpni4B+eTLL214Nr8JKV4rgqVnKwr4hy4dbr3yJhf2SJDRsCvQ5DB0f+b:hNRA8R9Tn214NUKKkMKq74JufRAgQhBZ
                                                                                                                                                                                                            MD5:0A99C164ED7553823D963510D9C4C2B2
                                                                                                                                                                                                            SHA1:E1EEA4BE191F04941882FA801334F038C2331ED7
                                                                                                                                                                                                            SHA-256:F262F257AC05D84BF675C9E46B402F805B423923248E8B29AFB15F238104C388
                                                                                                                                                                                                            SHA-512:660680142EE0B0263EB24782EE6C408CD91E31FB0C97B52BC4091F8490DAE3102FA4616B5503C8BABCACA279201393B23619EE426AC524C6BEA188E0397446B7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://widget.coinlib.io/static/img/coins/small/bch.png?25799
                                                                                                                                                                                                            Preview:.PNG........IHDR...P...P.............gAMA......a.....sRGB.........PLTELiq.................................................................................................................................................................................$.......3..........................{.............6.............<.......................Y......[......./.....T....a......................................^.............................................C...1.*..........7...............................................................N.............5..r.:..t.....................].......~................................x........l....*.........................(............d.....n..................L.&....g..}...............u..........1.?......._.F...............S. .@.#..Q.........................M......tRNS....................'.........Y.~.........+.......csfJ8.V.......m.@.>.Z.#..... ..z..<............vy.o.../.:%.P..6.|I.....j...........3.....r.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 80 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2676
                                                                                                                                                                                                            Entropy (8bit):7.812149199784844
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:hw+mYEXiXjxrGBRX/JTjOxkm6Ie/H6CZILyUAxd05SFgmBEuWjKAX:hmTiX1qBDjO6IrGeyVxd9BLGKAX
                                                                                                                                                                                                            MD5:2517DF9C7F726AA26194A0FAC59C956F
                                                                                                                                                                                                            SHA1:3EF3E1651D128AEEA0BAB65C00DA3CA657E5A223
                                                                                                                                                                                                            SHA-256:0C6753DAB1E83E20861E3959D1C9C00CC63A192C8731DDC44FD4FE9ACC78C7CE
                                                                                                                                                                                                            SHA-512:7C981998EB5AD2D8E1956209936F4DD0BFB183CFCAB51F5831A4E02F408960B775A078223DC0DFBC3511C84EF5AA3DA3DFBA1593DCCB0116B9A130B1E29757B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://widget.coinlib.io/static/img/coins/small/trx.png?25799
                                                                                                                                                                                                            Preview:.PNG........IHDR...P...P.............gAMA......a.....sRGB.........PLTE......................................................................................................................................................................................... ...................ag....BJ......................09...............$........."............%.3<..................CI....dl..........+4.HP..'.......T[.)2..........PV.......gl.KU.(1........kp.Y`...."-..........9A.......u{........ *.....9C.........y..GN.y}..=E.........#..7@.JQ.......qv..............&1.]e.....6?....[b.ow.JP./8....>E.........................kr.%0............&...................tz....^d.ci.....sy............~.....|..V^.....39...fk....{.............:B.?I.mu.......-6....;C.)0.MV........... .DJ2.......IDATX..iTSg......f1`N$.....D..DVY:a."....B.#............*(mut....j........v.[.Y..gNgnB8.7.I.....|.I.;..>.....&.?..@...@`..S..Y.....1....M.8!Q2h.-.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):18136
                                                                                                                                                                                                            Entropy (8bit):7.4146791211753245
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:4uvh35wBCnThhIrd5JR1m/T9VkoI3e7IJDHhLa:R9kCnTrIR5JKL9IhHc
                                                                                                                                                                                                            MD5:8D6A01E28C3410051DE22BB296816AF1
                                                                                                                                                                                                            SHA1:0764D9B321860B8F76DDFD5D5255E994EC9891E9
                                                                                                                                                                                                            SHA-256:A55AE33FF02E8CBE15724E191A8769AA183127CA306C3837381F02DCCDF4A9BA
                                                                                                                                                                                                            SHA-512:53075B5ECCE625006CF8735FEED0B1584695C60314EB4CD1B2FACFD1CD1FAAAEEDADEDBE89F07CF5B9638D0524AB7D58C3EA9E718C2FB197E562014AB64953F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://widget.coinlib.io/static/img/coins/small/dash.png?25799
                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ .........0.1acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...............................................................................@......EAH.rf.rb....4.i....{u.AU.L................Ix.'M.g.m.S*$..4./R,.d.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5104
                                                                                                                                                                                                            Entropy (8bit):7.911541439057165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:TB6sIhfxaYmLDxGeacKEHD5W+f5U5CYWv1fUYDLXp:TAs6fxaYmLpaHEjy5anDjp
                                                                                                                                                                                                            MD5:D737571240E08413E9EF6D92FFDD9916
                                                                                                                                                                                                            SHA1:9AE866FCD05F06CDE67B0BF28B7D4763B704E88A
                                                                                                                                                                                                            SHA-256:2AA85F4F80EE00632181F6FCA04749B8B6CD10A00F65EB3A40E28148A2255B15
                                                                                                                                                                                                            SHA-512:9A78E167526468C8126EBB12DFD640EDB94B2E637E834C5B19C8B88C4AEA40D889D80E1DE2D2A0B90466934522D52E7CAA148767C83AB791119D77AF5971976D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTELiq.....................UUU............???......(((............ggg............444.........WWW.....................111..................qqq............SSS...... ...FFFBBBiii...mmm555555...VVVlll&&&MMM......444+++FFFWWW...AAA555...:::///...JJJ...zzz222 ...OOOUUU...FFFDDD,,,222MMM(((......BBB333kkkPPPvvv%%%\\\ \\\...===...DDDWWW>>>WWW...666CCCJJJ...zzz......\\\)))hhhQQQ...'''RRR555......ooo...&&&FFFAAA###---hhhGGG+++999333ZZZ777............QQQAAA...(((...999TTT......@@@...ccc...(((+++WWWTTTaaa%%%666...bbb..."""qqq$$$...(((...fff\\\FFF===888...===rrrGGG...888RRR]]]"""kkk...III...ddd...HHHqqq999%%%333..."""WWW___{{{>>>dddyyy]]]......>>>bbbNNN;;;:::333...:::OOOJJJ......ccc...JJJaaa...OOO......---...............GGG...................................."""(((LLLpg......tRNS.........................................4.. ..?......T.S.....T_.s.-..H.r.<...f.C...<......&#~.p.5.!.gV...4i}..L..{..*`5.n...L...,..F...$u.kD+)i
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):34228
                                                                                                                                                                                                            Entropy (8bit):7.992604540462753
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:6f1xQu5FKjWzenkbvz7Erl5hH35NMRnMHjNTHkyxdfSMcfDsabP7cd0t:6f4qb7ilv/tiyXfcDsabP7cWt
                                                                                                                                                                                                            MD5:336B31E66302522BE2819BD54FFD13B7
                                                                                                                                                                                                            SHA1:95D8BFAD5166E3EDE9D5276C4A697DD5C9C531C1
                                                                                                                                                                                                            SHA-256:4B54FF97CF9D7CD552CC235EE4C79E53D3E104B3CD0F70F0187F40E20C021009
                                                                                                                                                                                                            SHA-512:A5AFAD1D6E982DE2E316FADBDF4CF2BE3EBD06D85F31FD74DF125314A8988F231CFDA34C6264C32EC3038E8323E264E3A0A81CAEBAAB95467F3C5FC7523DBAA1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://cdn.prod.website-files.com/6697c579245da5cce94e145a/669a4f450fd1bb0e96e833df_Screenshot%202024-07-02%20at%209.02.16%E2%80%AFPM%201-p-500.webp
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............ALPH........m$5...=...@.u...;S...m.&.O..."b..[..>.......m....w.=b)U..].}..9LffW8..f&e.+..1.../3.Z....2{.U..t5\.(YD._..F.$).S9..>nG....U[.h.....>....#..H@Bf..FA3P.4..(.tn...^."...m.A.\{.Z.> ....ob.N.q..?.l.....R.....=.B.i....xix..8G....wP#7........q5.:u.z..b..i.r.\#....W.].u..nD,..~..b.r..ew...k.o<...M~....N.&bY}.Z..'U.o]6..W)1c.h.)...4K..M......|...".zL..8WD....<..>u.LOi...zex....E..u..nx.U.....+.s&.2./._..=%...~.L...tb.......o..F...0..;|Z....../...>....n<\DlU.<.......)Uju./....[.ss.V.W.8jt..uU.U>.c.....*.....$..S...y..B...V.j|c..o..d.......w.`._...X..h...'...GZ..pm.z.........s..^.n}%.+|.5z.)....Q....].\whpoG.".y%.D..\...........7..l..%4.#.T.:..N...sZ..s.q..7.....[.\....X.o..l..}.v.O.Fo:l..f`\H...+...^..1.r....h...dz...|)>.-..D.......}.D.....U....N..Lm..lH..o5..Km\..G.......r}......bK...R....T.Ja....?..S.5.q.g..[UjN.t...).:...q.....Vb...?Kd./q...u....>-.q!..T.=e.>...}./.W..E..{...1]h6.A.z.h6_J.....{h.Pz..{
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18136
                                                                                                                                                                                                            Entropy (8bit):7.4146791211753245
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:4uvh35wBCnThhIrd5JR1m/T9VkoI3e7IJDHhLa:R9kCnTrIR5JKL9IhHc
                                                                                                                                                                                                            MD5:8D6A01E28C3410051DE22BB296816AF1
                                                                                                                                                                                                            SHA1:0764D9B321860B8F76DDFD5D5255E994EC9891E9
                                                                                                                                                                                                            SHA-256:A55AE33FF02E8CBE15724E191A8769AA183127CA306C3837381F02DCCDF4A9BA
                                                                                                                                                                                                            SHA-512:53075B5ECCE625006CF8735FEED0B1584695C60314EB4CD1B2FACFD1CD1FAAAEEDADEDBE89F07CF5B9638D0524AB7D58C3EA9E718C2FB197E562014AB64953F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ .........0.1acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...............................................................................@......EAH.rf.rb....4.i....{u.AU.L................Ix.'M.g.m.S*$..4./R,.d.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 180 x 180, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10681
                                                                                                                                                                                                            Entropy (8bit):7.98107216308955
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:HB9F3QwL0dUpKZXT8y+vfBbnxbKjAt9MGyjPtJ/ET7+Zu9nq7VDEJzM:h9SwLLKdPG1IAt+Gy7tJ/2iZu9KVDEJg
                                                                                                                                                                                                            MD5:EFAD452C761F8E466A2922B6FF583C48
                                                                                                                                                                                                            SHA1:33435B401B5384A9400A85286CE04416F0D7F758
                                                                                                                                                                                                            SHA-256:E805352489EFD80A7CC1E8372984C8C2C8547F290FD5233DF05D5C821CF5ACAC
                                                                                                                                                                                                            SHA-512:5C9092471088A53CEA5971608C6ECF6838DB6CF6EDAB920AE320909D7C6D0B2D7D66E916472E0A542A520E9A29EB06DC485AFB3E6439D8F1A7A03AD1C9105090
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.............J.6.....gAMA......a...)pIDATx..].|...?.iK.../m..(......AQT.....}".>}O.(.|......PP..Q.A..U.....mYU.@K.I.sS.L.I2...~...=...N...-.&^.7.i...rR..U.![....P9!..0..<.....XN.....=..h..!....=zv.M./$..S.$y4........#...S.@f...G1Te..O.L).;...,K..C[zr.-..'.....".g.~E..K ........9..WQUB.......6..&.B....?..h...J.|>.0....{.Ra....$...>..am..y....S...C^.@..,...$U;Wb..9.sS......v.?....&{.#.I.[s.Ps..F...].sR...B......<..>....if&!P..$..cL..j..0=9.y..[i>cc^..z..x..ufj.@....M#;0c.T.|"G#.X...am.J.L+..].].<-..^.:vHak..}K.........jZ.S...gU......fJ.q.....5.ikU.......%r.U...%L.yk....Q.....+......B.H.A..#e..yJ..|...O..f).U5....._....a.D...*cJ+....\..B.T.Z..0..R}@.l._..hllT....Q.R.........|.BU1...5..T.Wk.-.%....C.@......"...j...PdL.H.)D....&....q4..8...g.b....r.X..@..YY.i-.l....H.v..={K..ZIU........cZ..Kgo..{..z.FQ...I.V.._%|..0.U%..[Vi..g..T.{0EJ.....q...2.......(S...)..9...P.Q...x/.....Y.l..[..U.={...&.!...._m....tn..W.......3.O.I..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):462
                                                                                                                                                                                                            Entropy (8bit):7.027140458924468
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:6v/lhPUAhCXnMRnKWsGVenVJaG+3AiE1EwQV/tBo5eobQ1LVvUUMrkONtQvykYmt:6v/7sAEnMKMQn7+wj0ob2LhU726pm7Ga
                                                                                                                                                                                                            MD5:37A613BAE1FF21DD0D1DBCD452A0778D
                                                                                                                                                                                                            SHA1:3161387CD4D20F6C3D9191A9CAD698FA0EEF95F2
                                                                                                                                                                                                            SHA-256:888B895E1E6553EF563EC3590F470B6E0B78F1C38E051E237F4C8BD281E2674B
                                                                                                                                                                                                            SHA-512:FD6A1BFD26D92CEF20141132567C832C700642B6F0D805E55C39C306EBE9C01605C357B3E080AD6EC28BD4AC7A5136007DA118223CE7F6B38F46FF76243456E0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://widget.coinlib.io/static/img/coins/small/luna.png?25799
                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB........6PLTELiq..^..^..^..^..^..^..^..^..^.w0.w0.w0..^..^..^..^.w0n.,b....tRNS. .@.....0p`P2..h....IDATX.....0........_V..".9v`.f..%I...._..+...?u.......g....X.a.I8@..z.... Sm....K..Z.J.$.`.EB.e.\..4.o.+"..L.yL-..g...s......!...f.7k...... .a.1....BM. ..1.....@'...... ..$.......2...e........@C.I8...'..........q\..B.f:.@.?J8..H..cZ./.Q.Q..{.HQ..@.f...p..d;....~......V^.......N.=....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1920 x 1294, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):69210
                                                                                                                                                                                                            Entropy (8bit):7.508873355572549
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:J6mSR2cnL3S1E66gwELohsUktsETQa3krOCjImebVAouyze9WbR/R:J6R2cnCEDgwxucYQb0meGylBR
                                                                                                                                                                                                            MD5:AD93247A711F78FE2F3FE00209438100
                                                                                                                                                                                                            SHA1:773F3BB7D57967AA2B532A78D2720C71DF7C269C
                                                                                                                                                                                                            SHA-256:AFBA5AF5D72CA3FABFA70396B3F18ED7D3B6B45CDB4125FAF48070F9D5224AAA
                                                                                                                                                                                                            SHA-512:754BE5043ECFA8374E0F5C32CD9E759279C5F4F5F415710ACB33354ACA3511EC505C7BC2303966EE8EF1BD568FE8D833F0DB54D10D0668E18A45769DE835718C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://mellifluous-brioche.netlify.app/images/line.ad93247a.png
                                                                                                                                                                                                            Preview:.PNG........IHDR................G....pHYs.................sRGB.........gAMA......a.....IDATx...[...y.........)..'...N..B..-a....31aqS..L.7.b,<=.Z._.v.C.[".....tg.n......1%.H-;..L.h@Fv3.>pR54]UY..;.-Z..:f...CEv..."..?..D.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................m.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 80 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2777
                                                                                                                                                                                                            Entropy (8bit):7.824501186348507
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:hABNn8gEYIa3eReeGyYW5jDv92703Rt+vP2UextJ5sJfla3enXlRIB8pGKvIq:hA7nR4vvGbQ/l270GuUEUR43enXlCB8D
                                                                                                                                                                                                            MD5:F574A0CF998B4DA103BC0387415E6BD4
                                                                                                                                                                                                            SHA1:95E08279250DF539FA5005F331A33ED84F97A425
                                                                                                                                                                                                            SHA-256:1E1C79472AC407F3ABC54E8FF8815CF0798E906E3C20E99C5A221DA5443AD9DC
                                                                                                                                                                                                            SHA-512:E617038C426EFAA8BF8E88D9541934924F47E9A1E8BE1CDA1AD70C6BE0B3CC923D072CF4D8A105AB9CD085EC4446E60F39731FC297F04358E36CC1862E78FD29
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...P...P.............gAMA......a.....sRGB.........PLTE222..........P...cf-.000333111///.....b.O..... bf-.* 2...000.P.f-....+ 3.S.321...201...X!..\h.....bm..l....j421i/.021.Q....620l..k-..T.g-......7.S...g3/1..h./7&1+(2,.R.233..i532()(%05e-.h..$2+*03545112..f.V..+9..f.?./12S(@..d.!e.,:,,,4220/0.C.-13,0/...32403-!!!!/5*2.-2/8.3...F+9|"R.!h.K..@.?4/l...P....###..Z..`q$LK5+.M...]g%HD$V..c..Y..ki-.U .k-.*0,....T.&&&y= ]'D.R..H..G..P..Q...Bf:$..M.!W.)=&...C.V)..P.....O...\..ip..?,6.M..B..B..P......i....FG.^#....\D'h.O.^+.....qX8)....F.m7 ..QY,.K!EU.A],.O*|..JN'.:0A\8'.J..m9...x2 .....m.L..N....h-..dVd-4.m[....X....[gE%.g/.s.G.=A..@@$zH)r.,<.;A.H....eo.<._.?..o1!<;#R=$a.|J...C..K..F..Q....u"O.".$(!B%p...,9.:.H&.....z@"IR,.f.E......"/.rI1'9M)?.:.5+=l.A....[W...\g.+:=%?K)..B...r.,B.*={.\2/K],+B2Ij5M..ou=#w8".P..w.u...wIDATX.Y.x.e...f].`..@C(Mj...$...@.Z.j.+P.h..Tdv.,ED..,QT@q ...............w.KR.4.....>....{..).......G+..o..:~....x#%<...*.N.I..wP....Yn..N..C.A.S..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 80 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2120
                                                                                                                                                                                                            Entropy (8bit):7.3209467548384835
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:hHTdjJksFQ5mxFxYUHz16llCopblRKFuP7jA6NCPz0lF36fu4fXsX:hHTdNkubxfrHz1YlxblQA3NCPQVx4vsX
                                                                                                                                                                                                            MD5:580C624B4882EAF071098172789312F5
                                                                                                                                                                                                            SHA1:BEBC82220513A835D5116CFF20B92359F8ADDAB2
                                                                                                                                                                                                            SHA-256:4D2F727839969D4973AD8817868562C66E576D6DFF36DB2F8961A2E32F5C9669
                                                                                                                                                                                                            SHA-512:2E19F729996E22BF3135CCF9689F094BE222F515347C32A34B1B931E588EC364ED292928FCA7D8C6015D9F3D212DDAB80711CA556E832C14E775AFC772874579
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://widget.coinlib.io/static/img/coins/small/mkr.png?25799
                                                                                                                                                                                                            Preview:.PNG........IHDR...P...P.............gAMA......a.....sRGB.........PLTELiqTjy...Wiw...TiySiyTiy......Thy......UiyUjyTi{...Tiy......Tiy...TiyUjyUiyTjzTiy...ShxTiyRgvK.RgxTiySizThzUizTiyTiyTiySiyUe{......O_oTiyTiyTiz...VjwVizTiyTiyTiyTiy...TiyTiyRfvTizTiy...ShxTjyTiyTiyTiy.........TiyShyTiyTiyTiy...TiyTiyTixSjzTizUiySZ.Xn................Tix...Thy......OhlTjz......Tk{ThzTiySiz...TiyYo.TjyRhxThzSiyTiySiyTiyTgt%..+1TizTiyTiySjz...Uhy.........Wl}Vk{Xo.Uk|...Uj|Ym|QhwXo.......TiyTiyNapSiy...T_iSiyThy...ShyQgwTiy...TjyTiyUjyTiyTizSiyTiy......TiyTiy...TiyTgsZp.Tc{Tj~Yp.Uiy...Ul~TizUesj|............K<....ETaUjxTj{Vk|Rc{ShzXn}Vk|...Wm}...Wm}...cgj......Xm~......Vk{ETb......Wn.9GR...Wn~...Uj{TiyVdoYp.TjyTiyUm.SjxUhy...Wn}Xn~XiuTjy.........Yp.[s.QgyMfx...UixTjyShyThyThyTizTjy...TiyThyTiy............Tj{Zp.Zp.UjyUjzTiyTiyQeuTjxM`p...TiyUjz.]im....tRNS.Y....6......Q.;.....bu..0.6i..8+(\.s..4......{...qL....c#D26.g`|v.........G&O...+M..,.I\..u....s......Wy[...w@..?._.......S./..K<....nL.X....Zuf..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3449
                                                                                                                                                                                                            Entropy (8bit):4.6867103580544915
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:4pb0YFmaZmEm2cRwkbCbZ6JpMSASm9d7TDkpRSJaSw45+2SNF+W+2ScSsO0JXpHe:wviwNbcJQpTgQQ45+BF+W+yzJXpccov
                                                                                                                                                                                                            MD5:0F89E18D0ABACB99149C5E59BF69B5E1
                                                                                                                                                                                                            SHA1:9E1EBB10BE890C5855EEC444233C028270D3E65A
                                                                                                                                                                                                            SHA-256:8514F0009A58C6E0ACB5468F88037732B59B70AF5E524F452E3BEF8FB33EFFC5
                                                                                                                                                                                                            SHA-512:5275D80F3F8F1F5E0D1B6B6B0745732A69D669D66DCDAB418FC5A2094BFFCB81FF1D34252C97C6DFFE5470F0D359A3BE03CFD3DFE3D729BF186917C8CF21ECE0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://mellifluous-brioche.netlify.app/kit.fontawesome.com/9f5edddc83.js
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>Page not found</title>. <style>. :root {. --colorRgbFacetsTeal600: 2 128 125;. --colorTealAction: var(--colorRgbFacetsTeal600);. --colorRgbFacetsNeutralLight200: 233 235 237;. --colorHr: var(--colorRgbFacetsNeutralLight200);. --colorRgbFacetsNeutralLight700: 53 58 62;. --colorGrayDarkest: var(--colorRgbFacetsNeutralLight700);. --colorGrayLighter: var(--colorRgbFacetsNeutralLight200);. --colorText: var(--colorGrayDarkest);. --effectShadowLightShallow: 0 1px 10px 0 rgb(53 58 62 / 6%),. 0 2px 4px 0 rgb(53 58 62 / 8%);. --colorRgbFacetsNeutralDark900: 6 11 16;. }. body {. font-family: system-ui, -apple-system, BlinkMacSystemFont, "Segoe UI",. Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji",. "Segoe UI Em
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 80 x 80, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2104
                                                                                                                                                                                                            Entropy (8bit):7.849611537801988
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:PB/6HfwMYg2g24Tkmwg2Gcao7pQ0ZRHn6AvAcnpOUZQ9rg:5SYMZ087gaoRRHnOR9rg
                                                                                                                                                                                                            MD5:5C58F2B38EEDB83EF8796FA2E64232AA
                                                                                                                                                                                                            SHA1:689E9DB3F08DB55471144DE8677986AF42F84509
                                                                                                                                                                                                            SHA-256:E5ADCFC72238A39FF5BED9B261E1C9389828D2DBD0E5FF0C49773894DE068D0B
                                                                                                                                                                                                            SHA-512:6BDE7EDADEB0B1C7CDB5642BC28C42302B19597685A4E926E84D64A3AE766404040D35815161E60857DC3C82F8B262FD3D36B7AB19BB22C681E3F65DF09C729F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://widget.coinlib.io/static/img/coins/small/eth.png?25799
                                                                                                                                                                                                            Preview:.PNG........IHDR...P...P.....$.:&... cHRM..z%..............u0...`..:....o._.F....bKGD.........pHYs.................tIME.......K.<.....IDATh...[l.......zc..;.8..I..p.!YZ..R.RKU(....C+U[$........D..U....KK.U%*T.Z!..@0!\J.@TBJ %!Nb;....N..{...U.?.}.~..?..93..@jQ......... ..\...Mo.0...d\f...6....`.VY#..m....Zm..^.........bg.@..H+.)..`....t..T.RJq...g...J..X.Y.7....@LC.6.5...U.0.....,@..Yx....k..`.....,.v..A..S.4...Qt..7.a..3.8...4.ms...t.....,wjnD....Vw.. r...Is#.vV.....ei._R'`a...j.G.V.....T.Gid|.."...6..'.z.Y.L.......S?.\...i...@<{........+.Y.t$....Y.\..3.8/!.d...iN.`.{.FQ.;.$....@`]"{.F.:.$.0..+\"...U.'....0m..:...>.$.Jl...[....3nuq.5%Iq...5.25....6...0.....6....-z.....:Y.........n.`.u..)...t.P...4lT..RZm...)*.'...n...Zk.6........bY..2#v.8...,...s..H.bk..>]..t..h.......m.Cq...$.6.G.I.....M%.f-..b....I..W.T.@.rkJ&.Y....x..S..J.,g.h.ubZ..I..e.=>..".Q..&g..:..Mv..A...s....;TZpG......Yf.k..R.p....e..p...:......i.U.;\&g.^.ZH.....|..u.d..:.,...u.....?.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8808
                                                                                                                                                                                                            Entropy (8bit):4.32141312501734
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:WGKFrRiaSJNy00JNEDsk9c8wOcGV4vBzDzwHzBzu:WG8rRiXJMFuJc8wOcGV4v2s
                                                                                                                                                                                                            MD5:A15F6AFD5569C36F9D3C8F367B9FB324
                                                                                                                                                                                                            SHA1:0B8A2C7BBC175619D418DDC16A84555F84DA51F0
                                                                                                                                                                                                            SHA-256:BC2F06C43FA9777E0CA877A4D2DFB80AA60CD289216656A2B006838DFC495091
                                                                                                                                                                                                            SHA-512:4CAD2D2B873214DE1B03E5CCF0D64BB13AE48A9455F05825B0E4C75AF14DC4982BB0E8879CA6AB7C642FA2B9AFD194CE5C6FBE8FDC4638954DBEC411C3807D6C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://mellifluous-brioche.netlify.app/
                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html lang="en">.. ....<meta http-equiv="content-type" content="text/html;charset=utf-8"..<head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.html" />.. <meta name="language" content="en" />.. <meta name="viewport" content="width=device-width,initial-scale=1" />.. <meta name="theme-color" content="#000000" />.. <meta.. name="title".. content="Decentralized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support".. />.. <meta.. name="description".. content="We are unifying Web3 by providing best-in-class, self-custodial, and multichain support".. />.. <link rel="manifest" href="manifest.html" />.. <title>.. Decentralized Dapps - We are unifying Web3 by providing best-in-class,.. self-custodial, and multichain support.. </title>.. <link href="css/2.14dca502.chunk.css" rel="stylesheet" />.. <link href="css/main.e94723d5.chunk.css" rel="s
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7774
                                                                                                                                                                                                            Entropy (8bit):7.944155760594286
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:gNzngtHMPiEjGbXLnIXBuh4aHB5GI0dHe19cW5:izng98iEjG/4aHqdHe19cq
                                                                                                                                                                                                            MD5:543F8D55202D1D0E054B04B12676DA17
                                                                                                                                                                                                            SHA1:311A262ED26CCEFF0FEC5E30321262A2D3204C04
                                                                                                                                                                                                            SHA-256:FD819D2ABB51B4CD7BA3E418C9EE51A722EF67C3BB7B6CC894EA185953F427BE
                                                                                                                                                                                                            SHA-512:3F08B1EFC9B96E8AFB278B95B4376DB8F6EF114636AAD2AC69F912773986D10B6391D26F3A49C3EA6DF5C4FFFE394DDCBED8124B03A80693E12A158BC70EDD67
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://widget.coinlib.io/static/img/coins/small/bchsv.png?25799
                                                                                                                                                                                                            Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTELiq..2.u..>..5.!..^....................9............I.U.....6.M.......8...9...J.j...>...$....G.....;.-...T..........9.*.&.....8.....!.......3.......................0...=..G.....<... .'.)...!.4...).#.../.(.1.5......%.!. ...=...6...).!./.....'... .....-....*.'..."............&.&.....*.'.................3.....)...-...&.0......8.......'...&..(..&....7........-.+........7...............................................................................................................................................................................................................):.M.....tRNS..............&.........A....+........Y."|.RI......18Q..F..f..z.m.......`.8,..>.m...dLC.Z.vU.....3.4._...w......t.....................i....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 80 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3033
                                                                                                                                                                                                            Entropy (8bit):7.847495232402925
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:hjMt9hNHmhZAdwhLOF36jIPVa1yPxN/J3fs79zvBHvBY0ghBEcPl:hWpHYZa6HA9kBPBY0gDPl
                                                                                                                                                                                                            MD5:1C0E9FB825E0DDF33D9D6A312E8B036A
                                                                                                                                                                                                            SHA1:A8456F10E47DAFDA1BDEFFC1C7B7F79D190FB0BD
                                                                                                                                                                                                            SHA-256:F22584EB83ADB69A641FA4E3159C214A928E6C164D53FE057D62A4B0E7C3DC7C
                                                                                                                                                                                                            SHA-512:7D82402D1599E26A3DC1E4DA94D0E428C4E43FF164DBA0C72B1071A8784874773306EC21964132BBAF364A6CDB1B6A3F179822F747721CFE007DE56956616AB0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://widget.coinlib.io/static/img/coins/small/theta.png?25799
                                                                                                                                                                                                            Preview:.PNG........IHDR...P...P.............gAMA......a.....sRGB.........PLTE..+..+.!-..-..+..,..,..+..)..+.!+.!0#..."...,. )..)..+..)..,.....-..*.&6..)'..$... +%...!.#....,..*..*. *!..&3%....+..,(...!,(.."..'..'..&...'3"... *"..(....-...'....+$..&..)}.+..%....'.&0$..#..'..%..(..&.."..#..)..$....0(..$..$..*..&..$....)%..&..+.."...!*#..(..,..$..%..(...$0%.&..(..)..'..#..(..-..*..&..(..!..!.."..)..'..$..$..'..*....%(..)..#...=I&..(..%..&....-#~....$...JU&..'....)*....*$..&..%....1)..%..)....&.../?%..%.."..%.."..".)..(..(..(..'....)+..&...R^. '. /&..&...$3&..'..)..%..*...(:"|.(...28.=H,..$..&..,...%0(..(..)..+.."..*..+..).. ..&...8A(....*..'&..(.. hr.RY.!).km%..$o|,.."..-....'#s.-...4?.",....,8'........,..&..(..0..'.,..'.(..).. bk